Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/nss.spec'], nspawn_args=[]shell=Falseuid=1004env={'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/centos-7-i386/root'gid=135user='mockbuild'timeout=0logger=printOutput=True) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: i686 Building for target i686 Wrote: /builddir/build/SRPMS/nss-3.28.4-8.el7.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/nss.spec'], nspawn_args=[]shell=Falseuid=1004env={'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/centos-7-i386/root'gid=135user='mockbuild'timeout=0logger=printOutput=True) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: i686 Building for target i686 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.oWuoek + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.28.4 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.28.4.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.28.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cp /builddir/build/SOURCES/PayPalEE.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestCA.ca.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser50.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser51.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalRootCA.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalICA.cert -f ./nss/tests/libpkix/certs + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/cat /builddir/build/SOURCES/add-relro-linker-option.patch + /usr/bin/patch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 189 (offset 15 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/cat /builddir/build/SOURCES/renegotiate-transitional.patch + /usr/bin/patch -p0 -b --suffix .transitional --fuzz=0 patching file nss/lib/ssl/sslsock.c Hunk #1 succeeded at 65 (offset -7 lines). Patch #16 (nss-539183.patch): + echo 'Patch #16 (nss-539183.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-539183.patch + /usr/bin/patch -p0 -b --suffix .539183 --fuzz=0 patching file nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 974 (offset -2 lines). patching file nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1683 (offset -48 lines). Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.14.0.0-disble-ocsp-test.patch + /usr/bin/patch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/cat /builddir/build/SOURCES/utilwrap-include-templates.patch + /usr/bin/patch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk Patch #49 (nss-skip-bltest-and-fipstest.patch): + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-bltest-and-fipstest.patch + /usr/bin/patch -p0 -b --suffix .skipthem --fuzz=0 patching file nss/cmd/Makefile Patch #50 (iquote.patch): + echo 'Patch #50 (iquote.patch):' + /usr/bin/cat /builddir/build/SOURCES/iquote.patch + /usr/bin/patch -p0 -b --suffix .iquote --fuzz=0 patching file ./nss/cmd/certutil/Makefile patching file ./nss/cmd/httpserv/Makefile patching file ./nss/cmd/lib/Makefile patching file ./nss/cmd/modutil/Makefile Hunk #1 succeeded at 37 (offset -4 lines). patching file ./nss/cmd/selfserv/Makefile patching file ./nss/cmd/ssltap/Makefile patching file ./nss/cmd/strsclnt/Makefile patching file ./nss/cmd/tstclnt/Makefile patching file ./nss/cmd/vfyserv/Makefile patching file ./nss/coreconf/location.mk patching file ./nss/lib/certhigh/Makefile patching file ./nss/lib/cryptohi/Makefile patching file ./nss/lib/libpkix/pkix/checker/Makefile patching file ./nss/lib/nss/Makefile patching file ./nss/lib/ssl/Makefile Hunk #1 succeeded at 56 (offset 7 lines). patching file ./nss/gtests/ssl_gtest/Makefile Hunk #1 succeeded at 53 (offset 16 lines). + pushd nss ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #52 (Bug-1001841-disable-sslv2-libssl.patch): + echo 'Patch #52 (Bug-1001841-disable-sslv2-libssl.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-libssl.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2libssl --fuzz=0 patching file lib/ssl/config.mk patching file lib/ssl/sslsock.c Patch #53 (Bug-1001841-disable-sslv2-tests.patch): + echo 'Patch #53 (Bug-1001841-disable-sslv2-tests.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-tests.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2tests --fuzz=0 patching file tests/ssl/ssl.sh Patch #55 (enable-fips-when-system-is-in-fips-mode.patch): + echo 'Patch #55 (enable-fips-when-system-is-in-fips-mode.patch):' + /usr/bin/cat /builddir/build/SOURCES/enable-fips-when-system-is-in-fips-mode.patch + /usr/bin/patch -p1 -b --suffix .852023_enable_fips_when_in_fips_mode --fuzz=0 patching file lib/pk11wrap/pk11pars.c patching file lib/pk11wrap/pk11util.c patching file lib/pk11wrap/secmodi.h Patch #56 (p-ignore-setpolicy.patch): + echo 'Patch #56 (p-ignore-setpolicy.patch):' + /usr/bin/cat /builddir/build/SOURCES/p-ignore-setpolicy.patch + /usr/bin/patch -p1 -b --suffix .1026677_ignore_set_policy --fuzz=0 patching file lib/ssl/sslsock.c Hunk #1 succeeded at 1379 (offset -12 lines). Hunk #2 succeeded at 1390 (offset -12 lines). Patch #62 (nss-fix-deadlock-squash.patch): + echo 'Patch #62 (nss-fix-deadlock-squash.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-fix-deadlock-squash.patch + /usr/bin/patch -p1 -b --suffix .fix_deadlock --fuzz=0 patching file lib/pki/tdcache.c Patch #100 (fix-min-library-version-in-SSLVersionRange.patch): + echo 'Patch #100 (fix-min-library-version-in-SSLVersionRange.patch):' + /usr/bin/cat /builddir/build/SOURCES/fix-min-library-version-in-SSLVersionRange.patch + /usr/bin/patch -p0 -b --suffix .1171318 --fuzz=0 patching file ./lib/ssl/sslsock.c Hunk #1 succeeded at 90 (offset -2 lines). + echo 'Patch #74 (race.patch):' Patch #74 (race.patch): + /usr/bin/cat /builddir/build/SOURCES/race.patch + /usr/bin/patch -p1 -b --suffix .race --fuzz=0 patching file lib/pk11wrap/pk11util.c + popd ~/build/BUILD/nss-3.28.4 Patch #94 (nss-3.16-token-init-race.patch): + echo 'Patch #94 (nss-3.16-token-init-race.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.16-token-init-race.patch + /usr/bin/patch -p0 -b --suffix .init-token-race --fuzz=0 patching file nss/lib/pk11wrap/dev3hack.c patching file nss/lib/pk11wrap/pk11auth.c patching file nss/lib/pk11wrap/pk11slot.c patching file nss/lib/pk11wrap/pk11util.c Patch #108 (nss-sni-c-v-fix.patch): + echo 'Patch #108 (nss-sni-c-v-fix.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sni-c-v-fix.patch + /usr/bin/patch -p0 -b --suffix .sni_c_v_fix --fuzz=0 patching file ./nss/tests/ssl/sslauth.txt + pushd nss ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #123 (nss-skip-util-gtest.patch): + echo 'Patch #123 (nss-skip-util-gtest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-util-gtest.patch + /usr/bin/patch -p1 -b --suffix .skip-util-gtests --fuzz=0 patching file gtests/manifest.mn patching file gtests/ssl_gtest/manifest.mn Hunk #1 succeeded at 49 (offset 1 line). patching file tests/gtests/gtests.sh Patch #126 (nss-reorder-cipher-suites.patch): + echo 'Patch #126 (nss-reorder-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-reorder-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .reorder-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c patching file lib/ssl/sslenum.c Patch #127 (nss-disable-cipher-suites.patch): + echo 'Patch #127 (nss-disable-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .disable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c Patch #128 (nss-enable-cipher-suites.patch): + echo 'Patch #128 (nss-enable-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-enable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .enable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c Hunk #2 succeeded at 103 (offset 1 line). Hunk #3 succeeded at 115 (offset 2 lines). Hunk #4 succeeded at 143 (offset 3 lines). Patch #129 (moz-1320932.patch): + echo 'Patch #129 (moz-1320932.patch):' + /usr/bin/cat /builddir/build/SOURCES/moz-1320932.patch + /usr/bin/patch -p1 -b --suffix .fix_ssl_sh_typo --fuzz=0 patching file tests/ssl/ssl.sh Hunk #1 succeeded at 1026 (offset 20 lines). Patch #130 (disable-pss.patch): + echo 'Patch #130 (disable-pss.patch):' + /usr/bin/cat /builddir/build/SOURCES/disable-pss.patch + /usr/bin/patch -p1 -b --suffix .disable_pss --fuzz=0 patching file lib/ssl/ssl3con.c Hunk #1 succeeded at 183 (offset 6 lines). Hunk #2 succeeded at 4634 (offset 6 lines). patching file lib/ssl/sslcert.c Patch #132 (nss-tstclnt-optspec.patch): + echo 'Patch #132 (nss-tstclnt-optspec.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-tstclnt-optspec.patch + /usr/bin/patch -p1 -b --suffix .tstclnt-optspec --fuzz=0 patching file cmd/tstclnt/tstclnt.c Hunk #1 succeeded at 1487 (offset -22 lines). Patch #133 (nss-1334976-1336487-1345083-ca-2.14.patch): + echo 'Patch #133 (nss-1334976-1336487-1345083-ca-2.14.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-1334976-1336487-1345083-ca-2.14.patch + /usr/bin/patch -p1 -b --suffix .mozilla-ca-policy-plus-ca-2.14 --fuzz=0 patching file cmd/addbuiltin/addbuiltin.c patching file cmd/lib/secutil.c patching file lib/ckfw/builtins/certdata.txt patching file lib/ckfw/builtins/nssckbi.h patching file lib/certdb/genname.c patching file lib/cryptohi/keythi.h patching file lib/nss/nss.def patching file lib/pk11wrap/pk11obj.c patching file lib/pk11wrap/pk11priv.h patching file lib/pk11wrap/pk11pub.h Patch #134 (nss-alert-handler.patch): + echo 'Patch #134 (nss-alert-handler.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-alert-handler.patch + /usr/bin/patch -p1 -b --suffix .alert-handler --fuzz=0 patching file gtests/ssl_gtest/ssl_0rtt_unittest.cc patching file gtests/ssl_gtest/ssl_exporter_unittest.cc patching file gtests/ssl_gtest/ssl_extension_unittest.cc patching file gtests/ssl_gtest/ssl_version_unittest.cc patching file gtests/ssl_gtest/tls_agent.cc patching file gtests/ssl_gtest/tls_agent.h patching file gtests/ssl_gtest/tls_connect.cc patching file lib/ssl/ssl3con.c Hunk #1 succeeded at 3149 (offset 6 lines). Hunk #2 succeeded at 3265 (offset 6 lines). patching file lib/ssl/ssl.def patching file lib/ssl/ssl.h patching file lib/ssl/sslimpl.h patching file lib/ssl/sslsecur.c patching file lib/ssl/sslsock.c patching file lib/ssl/sslsock.c Hunk #1 succeeded at 2153 (offset 1 line). Patch #135 (nss-check-policy-file.patch): + echo 'Patch #135 (nss-check-policy-file.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-check-policy-file.patch + /usr/bin/patch -p1 -b --suffix .check_policy_file --fuzz=0 patching file lib/pk11wrap/pk11pars.c Hunk #2 succeeded at 709 (offset 4 lines). Hunk #3 succeeded at 752 (offset 4 lines). Hunk #4 succeeded at 1677 (offset 4 lines). Patch #136 (nss-tools-sha256-default.patch): + echo 'Patch #136 (nss-tools-sha256-default.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-tools-sha256-default.patch + /usr/bin/patch -p1 -b --suffix .tools-sha256-default --fuzz=0 patching file cmd/smimetools/cmsutil.c patching file cmd/smimetools/smime patching file lib/cryptohi/secsign.c Patch #137 (nss-is-token-present-race.patch): + echo 'Patch #137 (nss-is-token-present-race.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-is-token-present-race.patch + /usr/bin/patch -p1 -b --suffix .is-token-present-race --fuzz=0 patching file lib/dev/devslot.c Patch #138 (nss-pk12util.patch): + echo 'Patch #138 (nss-pk12util.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-pk12util.patch + /usr/bin/patch -p1 -b --suffix .pk12util --fuzz=0 patching file lib/pk11wrap/pk11mech.c patching file lib/pkcs12/p12d.c patching file lib/softoken/lowpbe.c patching file cmd/pk12util/pk12util.c patching file lib/pk11wrap/pk11pbe.c patching file lib/pkcs12/p12d.c patching file lib/pkcs12/p12e.c patching file lib/pkcs12/p12local.c patching file lib/pkcs12/p12local.h patching file lib/pkcs12/p12plcy.c patching file lib/pkcs7/p7create.c patching file lib/pkcs7/secpkcs7.h patching file tests/tools/tools.sh patching file lib/pkcs12/p12d.c patching file lib/pkcs12/p12e.c patching file lib/pkcs12/p12local.c patching file lib/pkcs12/p12local.h patching file lib/pk11wrap/pk11pbe.c patching file lib/pk11wrap/pk11priv.h patching file lib/pk11wrap/pk11slot.c Hunk #1 succeeded at 2260 (offset -31 lines). Patch #139 (nss-disable-pss-gtests.patch): + echo 'Patch #139 (nss-disable-pss-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-pss-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable-pss-gtests --fuzz=0 patching file gtests/ssl_gtest/ssl_ecdh_unittest.cc Patch #140 (nss-ssl3gthr.patch): + echo 'Patch #140 (nss-ssl3gthr.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-ssl3gthr.patch + /usr/bin/patch -p1 -b --suffix .ssl3gthr --fuzz=0 patching file gtests/ssl_gtest/ssl_gather_unittest.cc patching file gtests/ssl_gtest/ssl_gtest.gyp patching file gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc patching file lib/ssl/ssl3gthr.c patching file lib/ssl/ssldef.c patching file lib/ssl/sslimpl.h ~/build/BUILD/nss-3.28.4 + popd + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low ~/build/BUILD/nss-3.28.4/nss/tests/ssl ~/build/BUILD/nss-3.28.4 + pushd nss/tests/ssl + cat sslcov.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' + cat sslstress.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' ~/build/BUILD/nss-3.28.4 + popd + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.vs93xR + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ /usr/bin/pkg-config --cflags-only-I nspr ++ sed s/-I// + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + NSPR_LIB_DIR=/usr/lib + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ /usr/bin/pkg-config --cflags-only-I nss-util ++ sed s/-I// + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib + NSSUTIL_LIB_DIR=/usr/lib ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export FREEBL_LIB_DIR=/usr/lib + FREEBL_LIB_DIR=/usr/lib + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + FREEBL_LIBS='-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + export NSS_ALLOW_SSLKEYLOGFILE=1 + NSS_ALLOW_SSLKEYLOGFILE=1 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables nsinstall.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pathsub.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pathsub.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pathsub.o -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[1]: Nothing to be done for `libs'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/db.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables db.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables h_bigkey.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/h_func.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables h_func.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/h_log2.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables h_log2.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/h_page.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables h_page.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables hash.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hash_buf.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables hash_buf.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mktemp.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables mktemp.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dirent.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables dirent.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/db.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/h_func.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/h_log2.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/h_page.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hash.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hash_buf.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mktemp.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dirent.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' + export POLICY_FILE=nss-rhel7.config + POLICY_FILE=nss-rhel7.config + export POLICY_PATH=/etc/pki/nss-legacy + POLICY_PATH=/etc/pki/nss-legacy + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/arena.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables arena.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/error.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables error.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/errorval.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables errorval.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hashops.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables hashops.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libc.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables libc.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tracker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables tracker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/item.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables item.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/utf8.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables utf8.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables list.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables hash.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/arena.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/error.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/errorval.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hashops.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libc.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tracker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/item.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/utf8.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/list.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hash.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/devslot.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables devslot.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables devtoken.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/devutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables devutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ckhelper.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/devslot.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/devutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables asymmkey.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certificate.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certificate.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cryptocontext.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables symmkey.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables trustdomain.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables tdcache.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certdecode.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkistore.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkibase.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pki3hack.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certificate.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_certselector.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_comcertselparams.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_crlselector.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_comcrlselparams.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_basicconstraintschecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_certchainchecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_crlchecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_ekuchecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_expirationchecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_namechainingchecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_nameconstraintschecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_ocspchecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_revocationmethod.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_revocationchecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_policychecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_signaturechecker.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_targetcertchecker.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_trustanchor.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_procparams.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_valparams.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_resourcelimits.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_buildresult.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_policynode.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_valresult.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_verifynode.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_store.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_validate.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_lifecycle.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_build.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_tools.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_error.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_logger.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_list.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_errpaths.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_basicconstraints.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_cert.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_certpolicyinfo.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_certpolicymap.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_certpolicyqualifier.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_crl.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_crldp.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_crlentry.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_date.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_generalname.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_infoaccess.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_nameconstraints.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_ocsprequest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_ocspresponse.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_publickey.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_x500name.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_ocspcertid.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_bigint.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_bytearray.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_common.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_error.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_hashtable.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_lifecycle.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_mem.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_monitorlock.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_mutex.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_object.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_oid.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_primhash.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_rwlock.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_string.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_aiamgr.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_colcertstore.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_httpcertstore.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_httpdefaultclient.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_ldaptemplates.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_ldapcertstore.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_ldapresponse.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_ldaprequest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_ldapdefaultclient.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_nsscontext.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_pk11certstore.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix_pl_socket.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables alg1485.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdb.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certdb.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certv3.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certv3.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certxutl.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crl.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crl.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/genname.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables genname.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables stanpcertdb.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables polcyxtn.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secname.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables secname.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables xauthkid.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables xbsconst.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xconst.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables xconst.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdb.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certv3.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crl.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/genname.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secname.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xconst.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certhtml.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certreq.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certreq.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crlv2.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ocsp.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ocspsig.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certhigh.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certvfy.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certvfypkix.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables xcrldist.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certreq.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables dev3hack.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11akey.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11auth.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11cert.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11cxt.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11err.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11kea.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11list.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11load.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11mech.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11merge.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11nobj.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11obj.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11pars.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11pbe.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11pk12.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11pqg.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11sdr.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11skey.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11slot.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11util.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sechash.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sechash.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/seckey.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables seckey.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secsign.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables secsign.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables secvfy.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables dsautil.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sechash.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/seckey.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secsign.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables nssinit.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables nssoptions.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssver.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables nssver.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables utilwrap.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnss.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnss.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssver.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnss.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nss.def rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nss.def -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssver.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o ../certhigh/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o ../certhigh/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certreq.o ../certhigh/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o ../certhigh/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o ../certhigh/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o ../certhigh/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o ../certhigh/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o ../certhigh/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o ../certhigh/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o ../cryptohi/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sechash.o ../cryptohi/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/seckey.o ../cryptohi/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secsign.o ../cryptohi/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o ../cryptohi/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o ../pk11wrap/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdb.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certv3.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crl.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/genname.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secname.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o ../certdb/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/xconst.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certificate.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o ../pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o ../dev/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/devslot.o ../dev/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o ../dev/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/devutil.o ../dev/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/arena.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/error.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/errorval.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hashops.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libc.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tracker.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/item.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/utf8.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/list.o ../base/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables dtlscon.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/prelib.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables prelib.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ssl3con.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ssl3gthr.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslauth.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslcon.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ssldef.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslenum.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslerr.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslerrstrs.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslinit.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ssl3ext.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ssl3exthandle.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslmutex.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslnonce.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslreveal.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslsecur.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslsnce.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslsock.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ssltrace.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslver.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslver.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/authcert.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables authcert.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmpcert.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslinfo.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ssl3ecc.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables tls13con.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables tls13exthandle.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables tls13hkdf.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslcert.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sslgrp.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables unix_err.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/prelib.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslver.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/authcert.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl.def rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl.def -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/prelib.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslver.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/authcert.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certread.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certread.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7common.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p7common.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7create.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p7create.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p7decode.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p7encode.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7local.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p7local.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secmime.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables secmime.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certread.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7common.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7create.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7local.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secmime.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12local.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p12local.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p12creat.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p12dec.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p12plcy.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p12tmpl.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12e.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p12e.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12d.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p12d.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12local.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12e.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12d.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsarray.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsasn1.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsattr.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmscinfo.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmscipher.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsdecode.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsdigdata.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsdigest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsencdata.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsencode.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsenvdata.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsmessage.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmspubkey.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsrecinfo.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsreclist.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmssigdata.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmssiginfo.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsudf.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables smimemessage.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables smimeutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smimever.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables smimever.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smimever.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smime.def rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smime.def -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/smimever.o ../pkcs12/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12local.o ../pkcs12/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o ../pkcs12/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o ../pkcs12/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o ../pkcs12/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o ../pkcs12/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12e.o ../pkcs12/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p12d.o ../pkcs7/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certread.o ../pkcs7/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7common.o ../pkcs7/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7create.o ../pkcs7/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o ../pkcs7/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o ../pkcs7/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7local.o ../pkcs7/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secmime.o -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfenc.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crmfenc.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crmftmpl.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfreq.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crmfreq.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfpop.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crmfpop.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfdec.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crmfdec.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfget.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crmfget.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfcont.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crmfcont.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmmfasn1.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmmfresp.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmmfrec.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmmfchal.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/servget.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables servget.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/encutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables encutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/respcli.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables respcli.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/respcmn.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables respcmn.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/challcli.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables challcli.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables asn1cmn.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfenc.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfreq.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfpop.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfdec.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfget.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmfcont.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/servget.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/encutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/respcli.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/respcmn.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/challcli.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/asn1cmn.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jarver.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables jarver.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jarsign.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables jarsign.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jar.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables jar.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jar-ds.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables jar-ds.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jarfile.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables jarfile.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jarint.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables jarint.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libjar.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libjar.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jarver.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jarsign.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jar.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jar-ds.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jarfile.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/jarint.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libjar.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libjar.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crypto.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crypto.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/find.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables find.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables hash.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/instance.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables instance.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mutex.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables mutex.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/object.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables object.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/session.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables session.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sessobj.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sessobj.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/slot.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables slot.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/token.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables token.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/wrap.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables wrap.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mechanism.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables mechanism.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crypto.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/find.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/hash.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/instance.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mutex.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/object.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/session.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sessobj.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/slot.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/token.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/wrap.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mechanism.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/anchor.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables anchor.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/constants.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables constants.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bfind.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables bfind.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/binst.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables binst.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bobject.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables bobject.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bsession.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables bsession.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bslot.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables bslot.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/btoken.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables btoken.c perl certdata.perl certdata.txt Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdata.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ckbiver.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssckbi.def rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nssckbi.def -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/anchor.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/constants.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bfind.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/binst.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bobject.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bsession.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bslot.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/btoken.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certdata.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ckbiver.o ../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables nsssysinit.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/basicutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables basicutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables secutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secpwd.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables secpwd.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/derprint.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables derprint.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/moreoids.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables moreoids.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pppolicy.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pppolicy.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ffs.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ffs.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11table.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11table.c rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/basicutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secpwd.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/derprint.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/moreoids.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pppolicy.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ffs.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11table.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/shlibsign.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables shlibsign.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/shlibsign -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/shlibsign.o -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/shlibsign ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mangle.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables mangle.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mangle -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mangle.o -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/mangle ../../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables addbuiltin.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/atob.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables atob.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/atob -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/atob.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/atob ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/btoa.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables btoa.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/btoa -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/btoa.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/btoa ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certcgi.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certcgi.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certcgi -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certcgi.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certcgi ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certext.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certext.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/keystuff.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables keystuff.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certutil -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certext.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/keystuff.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certutil ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/chktest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables chktest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/chktest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/chktest.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/chktest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crlgen_lex.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlgen.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crlgen.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables crlutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlutil -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlgen.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlutil.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crlutil ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/testcrmf.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables testcrmf.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmftest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/testcrmf.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/crmftest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dbtest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables dbtest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dbtest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dbtest.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dbtest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/derdump.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables derdump.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/derdump -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/derdump.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/derdump ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/digest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables digest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/digest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/digest.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/digest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/httpserv.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables httpserv.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/httpserv -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/httpserv.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/httpserv ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/listsuites.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables listsuites.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/listsuites -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/listsuites.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/listsuites ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/makepqg.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables makepqg.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/makepqg -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/makepqg.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/makepqg ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/multinit.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables multinit.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/multinit -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/multinit.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/multinit ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ocspclnt.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspresp.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ocspresp.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspresp -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspresp.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ocspresp ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/oidcalc.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables oidcalc.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/oidcalc -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/oidcalc.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/oidcalc ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7content.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p7content.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7content -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7content.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7content ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7env.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p7env.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7env -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7env.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7env ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7sign.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p7sign.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7sign -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7sign.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7sign ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7verify.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables p7verify.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7verify -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7verify.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/p7verify ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk12util.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk12util.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk12util -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk12util.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk12util ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11ectest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11gcmtest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11mode.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11mode.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11mode -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11mode.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11mode ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk1sign.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk1sign.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk1sign -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk1sign.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk1sign ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pp.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pp.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pp -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pp.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pp ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pwdecrypt.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/rsaperf.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables rsaperf.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/defkey.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables defkey.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/rsaperf -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/rsaperf.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/defkey.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/rsaperf ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sdrtest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sdrtest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sdrtest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sdrtest.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sdrtest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/selfserv.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables selfserv.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/selfserv -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/selfserv.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/selfserv ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/signtool.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables signtool.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certgen.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables certgen.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/javascript.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables javascript.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables list.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sign.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables sign.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/util.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables util.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/verify.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables verify.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/zip.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables zip.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/signtool -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/signtool.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/certgen.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/javascript.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/list.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/sign.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/util.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/verify.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/zip.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/signtool ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/signver.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables signver.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk7print.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk7print.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/signver -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/signver.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk7print.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/signver ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables cmsutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsutil -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/cmsutil ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssltap.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables ssltap.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssltap -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssltap.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssltap ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/strsclnt.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables strsclnt.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/strsclnt -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/strsclnt.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/strsclnt ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables symkeyutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/baddbdir.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables baddbdir.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/baddbdir -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/baddbdir.o \ -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/conflict.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables conflict.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/conflict -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/conflict.o \ -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dertimetest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables dertimetest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dertimetest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dertimetest.o \ -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables encodeinttest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest.o \ -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nonspr10.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables nonspr10.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nonspr10 -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nonspr10.o \ -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/remtest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables remtest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/remtest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/remtest.o \ -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secmodtest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables secmodtest.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secmodtest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secmodtest.o \ -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/baddbdir Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/conflict Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/dertimetest Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nonspr10 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/remtest Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/secmodtest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tstclnt.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables tstclnt.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tstclnt -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tstclnt.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tstclnt ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfychain.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables vfychain.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfychain -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfychain.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfychain ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfyserv.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables vfyserv.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfyutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables vfyutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfyserv -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfyserv.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfyutil.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/vfyserv ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/modutil.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables modutil.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pk11.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/instsec.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables instsec.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/install.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables install.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/installparse.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables installparse.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/install-ds.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables install-ds.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables lex.Pk11Install_yy.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/modutil -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/modutil.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/instsec.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/install.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/installparse.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/install-ds.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/modutil ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables pkix-errcodes.c cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtest/src; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtest/src; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x gtest/src/gtest-all.cc rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a ar cr Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o echo Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a rm -f Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc chmod +x Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtests.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x gtests.cc g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtests -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtests.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtests ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x der_getint_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x der_private_key_import_unittest.cc g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/der_gtest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../common/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/der_gtest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x pk11_export_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x pk11_prf_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x pk11_prng_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -std=c++0x pk11_rsapss_unittest.cc g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_gtest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../common/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/pk11_gtest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cc -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 libssl_internals.c if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_drop_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ems_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_gtest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_record_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_skip_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/test_io.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x test_io.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_agent.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_agent.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_connect.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_connect.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_filter.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_filter.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_parser.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_parser.cc g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/libssl_internals.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/test_io.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_agent.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_connect.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_filter.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/tls_parser.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a -lsoftokn3 ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/config.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsskeys.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.10_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim -O2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I../../lib/ssl Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/config.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsskeys.o Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -Wl,-z,relro ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim ../../../dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss' + unset NSS_BLTEST_NOT_AVAILABLE + pushd ./nss ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 + /usr/bin/make clean_docs build_docs /usr/bin/make -C ./doc clean make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' + popd ~/build/BUILD/nss-3.28.4 + /usr/bin/mkdir -p ./dist/doc/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/doc/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.28.4,g -e s,%NSPR_VERSION%,4.13.1,g -e s,%NSSUTIL_VERSION%,3.28.4,g -e s,%SOFTOKEN_VERSION%,3.28.3,g ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMAJOR' ++ awk '{print $3}' + NSS_VMAJOR=3 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMINOR' ++ awk '{print $3}' + NSS_VMINOR=28 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VPATCH' ++ awk '{print $3}' + NSS_VPATCH=4 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + sed -e s,@libdir@,/usr/lib,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,28,g -e s,@MOD_PATCH_VERSION@,4,g + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + date '+%e %B %Y' + tr -d '\n' + echo -n 3.28.4 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.nHY8qi + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386 ++ dirname /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386 + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/pkgconfig + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man5 + touch /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/libnssckbi.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/libnssckbi.so + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/nss/unsupported-tools + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/lib/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/setup-nsssysinit.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/certutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/cmsutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/crlutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/derdump.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/modutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/pk12util.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/pp.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/signtool.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/signver.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/ssltap.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/vfychain.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man1/vfyserv.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/share/man/man5/secmod.db.5 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/etc/pki/nss-legacy + /usr/bin/install -p -m 644 /builddir/build/SOURCES/nss-rhel7.config /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/etc/pki/nss-legacy/nss-rhel7.config + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/nss-3.28.4 extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/bin/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/nss/libnssckbi.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/libnss3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386/usr/lib/libssl3.so /usr/lib/rpm/sepdebugcrcfix: Updated 25 CRC32s, 0 CRC32s did match. cpio: nss-3.28.4/nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss-3.28.4/nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 25180 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.Jpq10T + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + '[' 0 -eq 1 ']' + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib ++ find ./nss/tests ++ grep -c ' ' + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' + MYRAND=9755 + echo 9755 9755 selfserv_9755 + RANDSERV=selfserv_9755 + echo selfserv_9755 ++ ls -d ./dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin + DISTBINDIR=./dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin + echo ./dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin ./dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin ++ pwd ~/build/BUILD/nss-3.28.4 ~/build/BUILD/nss-3.28.4 + pushd /builddir/build/BUILD/nss-3.28.4 + cd ./dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin + ln -s selfserv selfserv_9755 + popd ~/build/BUILD/nss-3.28.4 + find ./nss/tests -type f + grep -v '\.db$' + grep -v '\.crl$' + grep -v '\.crt$' + grep -vw CVS + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9755/g' + xargs grep -lw selfserv + killall selfserv_9755 selfserv_9755: no process found + : + rm -rf ./tests_results ~/build/BUILD/nss-3.28.4/nss/tests ~/build/BUILD/nss-3.28.4 + pushd ./nss/tests/ + HOST=localhost + DOMSUF=localdomain + PORT=9755 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.28.4/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.28.4/tests_results/security which: no domainname in (.:/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin) ******************************************** Platform: Linux3.10_x86_cc_glibc_PTH_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin against LIB /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib: Running tests for libpkix TIMESTAMP libpkix BEGIN: Sun Aug 6 22:54:19 UTC 2017 TIMESTAMP libpkix END: Sun Aug 6 22:54:19 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Sun Aug 6 22:54:19 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #70: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #71: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #73: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #76: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #99: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #101: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #102: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #105: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:a1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:32 2017 Not After : Mon Nov 06 22:54:32 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:aa:57:e1:bb:eb:9c:29:52:6a:98:a4:f7:b3:d9: f5:42:48:f8:c3:d8:9b:16:28:ec:92:7d:28:6f:1a:93: 43:49:7f:43:be:c1:3d:97:7e:41:f2:76:61:53:9d:a8: b1:da:8b:cc:b8:70:ed:3c:5e:84:e5:f5:ab:f0:9f:78: 5e:22:5c:d6:7c:59:ff:6d:78:f9:8e:98:e7:38:f5:81: 1b:fb:d7:39:2f:56:1f:15:42:93:e3:c8:60:f0:8a:3a: da:c7:11:5c:62:c1:93:c4:e6:1c:24:6e:00:12:71:d2: 81:ca:bc:5e:8f:e1:2a:4c:1d:07:78:f3:90:7f:a2:b2: a1:f7:0d:f8:f7:d4:94:f8:72:3f:76:51:ff:e7:48:10: 5f:2c:b3:20:70:f1:db:24:c8:24:3f:f6:73:e5:29:9a: 5b:68:14:21:98:fb:f0:e3:4e:5d:ad:dc:8f:99:f4:3f: e2:18:d5:be:a9:a9:2d:52:76:60:ae:72:32:f5:21:f3: fa:9d:a7:f1:39:27:a3:45:02:be:a6:95:7e:e5:15:9a: 1c:93:c9:65:79:04:e2:48:75:60:11:c8:b1:30:0a:52: 50:7d:ce:20:13:cb:6c:e0:6d:1d:a5:70:b2:4a:a2:ba: 70:ca:c5:b3:7b:4e:8a:c0:0b:45:58:34:f3:f6:2c:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:19:5c:61:f7:70:34:66:92:81:c7:13:58:93:3c:4b: 5e:d8:af:0f:4e:66:61:4f:0c:43:cf:cc:61:6c:46:be: d0:11:af:d6:be:a9:cc:98:4d:8d:9b:04:32:d7:d0:5c: 5d:a3:df:5b:f3:b9:aa:ce:00:13:82:c0:3f:f1:b5:07: b9:70:1f:0b:3c:ca:3d:df:35:04:e1:71:4f:2d:fe:c8: 8d:05:28:fe:b3:10:7d:ee:40:eb:31:41:00:24:f8:3e: cc:5b:3a:40:72:06:19:6a:bc:15:c7:69:b5:ca:29:8e: 75:af:17:49:fb:bb:34:1d:0b:ea:6e:53:f0:5e:ad:a1: cc:e4:9a:0e:41:74:1d:76:b8:00:c6:6a:37:c8:7a:0d: df:e9:19:80:c6:e4:15:12:88:d1:f4:1b:40:bb:12:de: 4d:86:de:00:03:5a:93:cf:69:ad:33:e1:c2:3b:b2:53: f1:d5:e1:9d:82:f5:35:d1:f8:72:1e:a8:e4:31:be:18: 4c:d5:cb:9e:6e:ad:ac:77:b6:a4:dd:b0:ba:28:66:16: 52:42:b7:3e:9b:01:a4:75:b6:f9:d7:b9:7c:7b:3a:8b: ba:17:fe:da:57:ba:13:d4:69:5c:47:97:3a:06:79:73: 1a:3c:c8:22:7d:a6:64:18:20:70:33:59:a9:56:ce:9b Fingerprint (SHA-256): 20:7D:0B:A7:44:31:51:53:3B:00:8F:3D:77:67:5D:A2:57:98:3B:CD:DD:38:46:A3:F8:A4:AA:56:CB:59:21:B7 Fingerprint (SHA1): 6A:80:73:36:AD:CC:22:84:01:18:AF:37:AA:4F:8F:92:13:F0:E3:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:a1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:32 2017 Not After : Mon Nov 06 22:54:32 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:01:0d:a6:5a:e3:30:24:9b:f7:c8:ec:1b:58:e4:02: a4:5e:9b:46:3e:69:f7:61:5f:84:69:32:0c:66:0a:e0: e7:66:47:85:a2:ca:f4:7a:1e:7c:fe:51:f3:51:44:45: 0a:24:2f:7d:5d:ee:bd:5c:ff:c8:ab:18:05:03:f4:a2: ea:69:76:77:11:dc:ab:8b:19:fd:35:aa:74:58:b9:8d: 9d:7c:5c:8f:eb:0d:37:7d:cf:d3:3b:a0:3c:7a:7d:87: 81:9a:8c:43:9a:6d:fb:51:22:57:ed:41:3a:e0:5b:98: 9d:f2:b1:4b:47:41:1b:55:2b:64:27:8e:02:a7:e5:09: df:2c:78:fe:b2:c6:c7:7d:fb:71:15:0c:29:1a:cb:61: f7:14:70:bd:f0:d0:db:b2:8e:81:d8:8a:3e:7b:41:be: 3b:92:cc:69:0b:85:fa:c4:ee:e8:16:7c:cf:ca:6e:3c: ce:96:07:c7:0f:80:31:b2:df:c9:80:cb:d1:32:f6:81: 99:dc:ef:fe:8c:25:16:14:17:ae:ce:36:5d:68:ea:e5: c3:b4:87:ae:37:05:10:8f:56:8e:bc:84:44:ee:3f:78: 48:74:cc:b6:71:21:a4:c3:bc:d0:dd:6e:f3:ac:68:34: f9:70:c8:0d:6a:1c:2a:75:2e:15:c5:7d:20:a8:0f:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:b6:41:e5:9a:04:f8:d0:69:c3:cd:b8:d2:21:3f:f1: 49:a0:1b:58:27:59:d7:d7:01:b5:65:bd:44:12:09:ba: f0:42:9b:5d:06:f1:1b:e7:3c:a0:d5:36:aa:81:84:f7: a2:0a:cb:47:a7:96:5c:58:39:a5:b2:c3:22:95:27:63: cb:97:75:4c:89:9f:bd:d9:eb:75:71:96:e3:ca:8b:60: 9c:16:1b:08:13:e7:98:c9:20:e4:86:ad:d8:b1:5e:6e: e6:10:34:e9:84:c2:0b:a4:ce:44:5d:da:58:d7:2b:ce: a5:c4:d1:ac:64:9a:36:cd:c4:50:b0:ca:e5:d4:a5:65: 54:b3:a4:74:f2:82:f4:75:7c:8e:7b:fe:28:b6:84:35: 32:e1:cc:63:48:fd:71:34:8b:e2:f9:f2:3b:f7:96:e2: 2b:25:e5:5b:61:dd:d5:05:2c:cf:85:15:d4:79:02:b3: f8:90:26:fc:75:b0:c0:cd:78:b8:d7:72:6f:b8:b1:72: a2:03:82:e5:69:18:e5:ea:ab:8b:8d:9c:73:d4:bb:98: 90:57:b7:5f:1a:62:de:a2:e7:71:ad:9d:0f:90:01:67: 8b:c4:72:b3:98:05:f1:80:c8:06:b0:76:76:5d:7e:a7: f4:60:1e:95:50:32:e1:9f:70:02:7d:da:81:f9:fd:19 Fingerprint (SHA-256): 1F:C8:53:07:E3:A7:41:EB:B6:10:5A:C9:EC:C0:68:AA:B8:21:D9:7B:2E:8F:F3:A4:0F:56:5E:71:D3:17:E2:53 Fingerprint (SHA1): 48:4C:29:81:F8:1B:6F:AD:81:75:56:83:B9:A5:B7:FB:4C:81:BE:D5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:a2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:33 2017 Not After : Mon Nov 06 22:54:33 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:55:65:49:43:a0:3c:4a:c7:2f:c4:06:e8:f2:04: 2d:3a:d4:90:70:22:24:a7:cb:0d:b1:d0:53:87:15:50: d7:e4:9b:50:0d:db:97:cb:00:af:c5:e6:84:56:a8:43: e5:27:66:e6:26:af:e9:b8:2e:77:c6:9c:f7:58:4d:41: d3:ca:9f:46:a9:18:ef:f2:cd:28:13:32:28:75:03:ac: ee:26:41:49:9f:6a:40:90:8e:57:f0:5e:f6:4b:e2:3c: 42:ce:5e:66:bb:1b:42:f0:dd:7d:83:d0:2b:c8:90:1a: 76:f4:e1:27:60:42:91:5c:67:b2:74:00:4f:fe:37:51: 94:d5:d4:6f:35:be:63:e4:83:42:7e:58:79:51:13:bb: 8c:a0:2f:42:9c:8a:c9:a0:22:ed:5c:d2:44:ba:dd:52: 6d:94:f0:30:c5:b6:20:73:3b:e2:5c:0f:11:7d:9b:60: 00:e6:2d:f0:71:a7:a3:a0:b7:c1:fa:46:d5:67:f9:cd: e9:0b:d5:0f:b8:dc:23:61:36:32:05:94:c1:96:e1:6e: 66:3b:65:8c:b2:d1:b8:4c:ef:16:07:c6:82:3d:a4:00: 97:17:76:25:45:6a:7c:9f:01:48:10:37:dd:bd:eb:fb: f7:31:87:98:1a:5f:e3:b6:e9:67:c4:ab:88:bb:4e:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:3f:8d:8d:17:6d:24:b6:17:da:0c:fc:c6:0f:be:7e: cc:73:99:10:99:1f:56:6a:a4:ab:75:4e:c4:6c:07:99: e5:c7:19:35:d3:ce:c0:9b:0f:7e:9c:e5:9f:3d:f6:2f: ee:0c:e7:7d:77:1e:c4:f7:49:6d:2b:cd:ed:6f:d4:b3: b2:7d:3d:5d:a2:6e:26:21:f6:1f:00:f1:41:96:bf:11: cd:60:f1:14:05:52:67:52:c3:a7:cb:87:ee:e2:e6:18: 48:ba:d1:8d:59:e9:28:6e:9f:7d:3f:76:4d:34:0d:aa: b8:8a:c0:e5:51:3c:14:c6:56:d0:7b:17:67:02:31:93: 85:9f:6b:e4:9a:16:1c:8a:8e:b3:65:f0:00:8b:a8:17: 55:24:20:a3:ef:f2:ae:5f:04:8a:4f:41:03:49:0d:13: 35:05:09:5b:dc:c4:7b:64:50:78:81:82:b3:a6:60:ad: d3:58:d7:d5:17:8d:40:ed:6c:72:a2:55:00:73:29:2e: f9:49:01:71:f0:55:d2:7e:2b:a2:c9:ce:6c:1b:e5:94: 9e:bd:97:60:b8:2d:20:ae:46:44:ad:9b:a7:f2:20:79: eb:cf:bb:07:75:3a:d6:96:c2:42:02:7e:8e:3d:84:d2: 86:63:a9:c4:71:dc:56:cd:19:ae:f0:10:8b:a9:38:ec Fingerprint (SHA-256): 04:5B:E5:84:4A:B1:F5:EA:43:7C:06:24:CE:C3:91:BE:C4:CF:E4:F5:C6:EB:9D:44:5C:E7:21:E8:16:CC:DC:1C Fingerprint (SHA1): B8:DE:1C:CF:6B:88:0C:AB:74:23:9B:63:09:5C:0D:F8:33:59:8C:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:a3 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:33 2017 Not After : Mon Nov 06 22:54:33 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:e4:3c:09:5a:9b:4b:8d:27:fc:bc:c6:c3:93:09:18: 7f:83:a2:04:67:db:66:ab:69:04:71:a1:67:c3:74:a6: 71:b0:ea:cf:39:61:55:ab:a9:98:ef:8d:d4:61:25:94: 63:81:34:77:7a:bd:8b:fe:40:b2:52:34:a0:1d:a7:b3: 5e:19:e7:e1:25:c6:bd:92:9c:ad:5f:75:05:94:a5:74: f8:55:9a:7c:da:67:ca:4c:53:3a:f0:30:c7:99:0a:46: 16:20:a4:8d:b2:29:86:0a:f5:97:17:5a:49:f9:81:2f: 19:5b:74:7e:1e:b8:fb:f8:13:0f:4c:46:3d:0c:10:df: 69:10:f8:0a:f4:4d:ef:e9:65:36:d1:bf:e9:83:1f:8b: b8:5c:26:6d:f4:90:12:cf:13:59:e4:09:35:1b:13:9c: c3:bd:45:5e:37:8a:74:29:b3:82:c5:fa:88:84:d9:a0: 83:e5:84:95:53:77:75:d7:d3:1e:94:85:0f:9b:d1:ff: 18:76:59:1d:25:f9:a6:f6:d4:d3:c8:1d:c0:04:fd:a4: 99:18:3e:55:26:b1:bd:5c:28:f7:e3:a6:4e:d7:e3:88: 01:7f:6b:02:e4:bb:f9:22:75:3c:d6:13:ae:db:ef:8b: 58:57:93:58:ab:92:12:0e:a0:6a:eb:b6:41:99:c0:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:86:0f:ce:17:d1:a1:55:ec:e3:38:6e:e9:bc:99:da: 7e:2f:11:87:06:ae:f3:4a:78:35:02:26:25:cf:e3:a0: 2a:4f:95:68:15:69:3b:48:16:4f:09:07:8f:84:e2:00: 69:e8:3a:65:b2:5f:77:62:24:a4:42:89:fb:5b:74:ef: 57:4a:59:45:18:1f:88:de:1c:15:c5:11:59:19:ea:c3: 98:3b:43:80:ba:ae:02:09:bf:81:f0:d9:1e:e4:2f:64: 53:a7:77:94:4e:39:a1:ec:eb:ac:db:ef:e7:c4:2c:56: 60:c3:47:53:5d:a0:25:ff:d3:77:ee:8c:41:dd:a9:48: e1:a4:bb:2e:12:7f:f3:40:5f:aa:43:8c:30:46:a5:61: 95:20:1e:10:8b:82:6c:74:af:1a:4f:8a:5a:41:d8:da: 5b:f8:00:53:8c:a5:60:54:74:2e:45:91:a2:90:48:0e: 58:23:99:a2:ba:8e:96:5b:af:b6:7f:04:c4:59:70:7e: db:2e:a8:c0:1f:01:68:e0:f7:6f:e7:ac:d8:82:22:8d: b9:f4:53:81:cc:30:41:5c:99:f5:8a:7a:7d:ad:46:0c: 26:26:44:35:c1:f1:6c:79:6b:5d:38:f8:05:15:f9:d8: 56:5c:a8:e0:72:cc:99:e2:5b:90:38:50:aa:f2:e3:b6 Fingerprint (SHA-256): 8C:D0:96:8A:09:0E:0C:1B:A3:17:2F:AA:A9:16:B1:A1:43:8E:C8:31:DF:B4:3A:54:C3:9E:79:26:B5:CF:ED:8B Fingerprint (SHA1): DB:29:B3:BB:0F:66:9F:78:BC:B8:8E:BA:F5:84:DD:7A:2E:2E:BE:FA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:a4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:34 2017 Not After : Mon Nov 06 22:54:34 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fe:da:3c:07:10:de:72:e5:12:4e:1b:cd:bc:d3:d4:ba: 3c:ff:25:20:1e:08:4a:70:ac:4e:e6:aa:d4:eb:43:2c: 7b:09:0c:0f:7f:dc:35:f7:c5:78:30:3f:bd:4c:02:3b: 6c:2f:c3:8c:53:75:b8:90:1c:6f:df:da:db:6d:c2:f3: 88:55:7e:e1:d5:f3:3d:63:e5:bf:2a:d7:c8:91:93:fb: db:7d:37:c4:cd:d6:07:56:15:a6:ba:78:3d:62:11:48: 85:52:ab:2c:7f:63:53:c0:69:21:ce:13:60:ed:97:43: 42:1d:f6:ca:55:70:dc:e7:95:55:a4:67:37:72:a4:09: b0:03:54:50:64:14:fa:e1:2b:17:10:27:ad:96:62:3e: f3:93:59:ea:66:96:c0:6e:98:82:18:6d:49:c9:88:39: ad:61:8f:ac:bb:c3:08:d5:75:e5:cc:69:db:65:0a:87: 1a:1f:58:61:fb:41:1f:f2:0f:98:99:db:94:d7:5d:05: 2b:c1:5d:36:29:eb:7e:7b:08:40:3b:72:44:6d:08:e3: ca:8e:4a:c7:fc:32:88:e2:01:92:59:4a:e6:22:83:6d: 40:b5:89:f9:b5:05:cd:21:d9:40:7f:09:a1:21:ae:c2: 42:b4:31:c8:28:5a:d2:8d:23:f7:05:99:19:57:3c:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:5c:57:5c:fe:8b:68:97:b9:68:f5:36:0c:0a:63:97: 00:d7:86:4d:ba:30:29:9e:d9:f4:34:15:3b:61:e8:ac: 27:58:7f:ea:e7:0a:4e:04:57:07:95:fa:f2:bb:1d:e8: 0e:9a:1c:09:c7:f9:50:3d:af:16:7b:7a:ca:9a:e1:e1: 92:12:de:a8:29:e3:a5:ff:93:0c:ae:fe:4b:16:ea:57: 09:6f:7e:fa:40:42:da:87:77:c5:42:6e:fb:ec:29:42: ac:56:1a:ff:0c:24:99:04:3f:1f:af:f8:e0:08:17:24: 31:3b:93:7e:c7:ad:e4:16:30:aa:d9:52:ca:bd:22:1d: 37:ea:63:39:c6:3e:49:0d:6f:f6:f0:7a:65:eb:5e:41: 06:63:ff:2f:40:c5:11:df:b6:fb:12:f0:f5:e9:99:8e: ed:07:8d:e3:17:03:28:f0:58:3c:b1:07:d2:a2:8a:16: ea:75:10:17:29:61:f5:7a:01:f0:21:24:ae:d0:97:f5: c8:86:42:88:e5:79:24:7a:78:c1:25:61:55:9f:40:8c: ed:6f:6b:d3:2a:b9:a9:4c:89:1a:74:8f:1a:9f:14:29: 43:40:fb:c6:fa:d8:75:a0:ed:09:5e:5b:48:f7:62:7c: db:52:5f:44:37:37:a0:00:7e:73:c4:9f:83:14:32:5a Fingerprint (SHA-256): C0:FA:D1:42:48:3B:78:3B:99:BB:37:CF:A7:A9:22:6B:0E:33:BA:9B:9B:D4:EB:42:C2:C4:1B:E7:66:CE:48:EF Fingerprint (SHA1): 86:96:95:FA:7E:C9:A1:78:AF:A8:76:4E:7A:E0:69:88:BD:D6:30:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:a6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:35 2017 Not After : Mon Nov 06 22:54:35 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:5b:a6:a3:a3:93:74:ac:f0:cc:53:55:c8:52:e1:8e: 6d:cf:0f:8d:26:7d:63:1b:24:3b:bc:c5:cf:69:5e:30: 35:3b:61:54:dd:8a:51:53:b0:41:db:5b:12:b0:aa:6b: 57:a5:ad:00:d7:3f:af:93:1c:0f:48:ae:9e:7c:b4:96: 60:8e:d6:6e:ef:0d:0f:13:f4:e8:9d:27:04:9f:05:02: bf:f0:1b:5b:3f:6e:17:94:b0:c8:ec:98:14:c0:08:5a: 75:ac:d5:82:30:56:2d:ce:c7:c6:18:86:d1:90:5e:10: 30:36:e5:65:b3:11:c3:dc:1e:15:f9:54:56:b8:68:70: 83:75:cd:96:d0:8a:be:a1:d7:d8:b9:7a:e2:1a:4e:3b: 9a:0f:55:c1:f0:34:3d:24:bc:05:51:0e:1e:7f:76:51: a2:66:e1:2e:79:50:f4:87:60:e4:6e:c2:f7:78:8d:ac: af:d1:5b:9b:96:6c:32:99:71:c2:5d:f5:c1:5d:4b:b8: fa:86:7b:ab:df:44:e9:35:23:48:76:d7:8c:6c:42:fc: 76:e0:03:1a:b8:2d:b1:24:7a:bb:09:3c:6e:e8:13:bb: f3:91:a1:40:6a:9e:8d:20:9d:ea:30:27:05:12:7b:94: 39:22:b8:e5:a1:d4:2b:5d:13:be:af:9b:fe:cb:60:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:3d:3b:48:68:6b:03:a7:d1:70:8a:70:84:e3:92:a0: b4:4a:ea:21:ea:8f:47:68:ab:d4:69:37:a2:73:3e:fe: a8:6c:14:d4:d8:78:c7:13:88:88:a2:fb:ea:b5:4e:29: b8:7d:d2:a7:45:bf:e3:8a:ab:68:ce:4e:92:6c:0c:34: 42:1b:26:fe:e0:4a:9f:86:1c:d8:9c:b7:48:f0:62:17: 4a:06:cc:2a:84:e3:45:8d:2d:96:88:82:51:43:b8:cd: af:22:11:1a:75:e8:2d:63:2b:c5:f5:53:db:4b:3b:23: 13:47:d2:e8:a6:12:a1:be:31:50:d8:3b:ee:55:65:3d: 0a:93:b1:04:9a:99:f6:fa:29:69:08:a9:8e:da:a9:ec: 75:f9:b4:d2:48:26:00:22:82:73:1b:5b:93:ff:34:06: 5d:23:7f:d5:56:df:8d:09:e4:9d:16:4a:85:cc:ae:3b: c7:cf:ae:d7:bd:a7:7b:43:c1:fc:f7:7e:31:98:72:20: 94:57:c1:0c:95:5b:36:28:ad:27:a6:1f:be:ed:a2:f6: 3a:84:56:d0:51:27:b4:53:a6:9d:92:66:d1:8f:f7:c2: 00:c1:6e:4e:e9:8d:ae:4f:8d:b8:af:62:84:d5:f2:a4: bf:b9:e9:a6:8c:8c:de:52:ed:db:3d:b6:d9:78:9e:a1 Fingerprint (SHA-256): A1:FC:76:7A:14:28:25:0B:65:88:D9:4C:FC:A7:D0:12:30:4C:1C:2A:BC:35:CD:CA:83:BC:76:78:D3:01:20:17 Fingerprint (SHA1): C8:05:04:25:06:0D:82:FA:01:4D:BE:E3:AA:9C:C9:2F:EA:92:4D:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:a7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:35 2017 Not After : Mon Nov 06 22:54:35 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:04:07:d3:68:cb:62:cf:c0:73:67:71:e9:1e:14:8a: 8b:a7:dc:41:55:25:f2:2c:a1:29:93:74:c9:1e:c3:db: c7:c2:fb:1f:99:8a:5e:e7:8b:0a:9a:8c:16:22:24:63: c7:19:1d:90:81:75:d2:04:89:40:e5:7c:32:a8:d7:05: f3:ca:4c:a8:1c:0a:dd:7e:cc:3c:bd:e7:c1:ce:27:4d: 8a:e9:18:ce:0c:1b:03:ef:0f:62:de:dd:af:e8:51:9b: d9:62:5d:64:30:87:bb:fa:21:99:21:ea:77:bf:5b:db: 67:4a:10:7f:7c:ba:e9:2c:fe:7d:f2:d3:40:46:ab:07: 82:94:61:4e:b5:93:0a:b5:32:89:24:10:87:ad:14:7b: 39:ef:f6:b7:55:a2:c5:13:d6:bb:1d:eb:6f:a4:73:d6: b4:5b:1e:c5:96:c3:de:af:36:cf:5b:c1:40:00:c7:8d: eb:58:30:00:7b:48:33:3c:11:27:e7:3c:84:58:0d:ad: 24:0f:0a:5f:43:e7:d4:ba:23:23:29:2c:25:3c:3e:d3: 90:2f:cf:c9:1b:8c:ea:71:fd:39:90:00:7f:6b:f4:9f: 48:21:a7:45:b4:6c:a6:0d:4d:dd:26:80:52:6e:0f:54: 87:88:c3:a9:77:da:ae:fa:48:6e:c1:26:0a:b1:70:39 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:c5:4e:f6:d6:65:b2:df:40:99:9e:25:5f:e9:2d:dd: a1:92:da:52:2f:0f:01:32:bb:e1:c5:59:3f:1f:8a:e3: c3:eb:77:71:aa:55:73:0d:07:1a:76:9a:35:d0:e4:26: ed:57:5b:9a:31:07:73:b8:39:7f:c5:2e:bf:b8:a7:4e: bf:83:3b:ca:07:81:b0:b7:45:64:57:75:24:d0:f5:b7: 5f:cf:e0:4a:49:6c:00:4b:6d:20:f7:4d:7c:db:40:6b: 38:bb:d9:bf:a4:11:f7:09:e4:1d:75:8c:98:ac:73:d6: e4:cd:b3:2e:b6:66:31:6b:00:53:37:b8:a4:92:07:34: f6:f3:bc:0f:01:fc:7f:d8:4f:d7:4f:12:ec:a7:3a:83: 48:3b:c0:36:c8:10:2e:3a:9b:9c:70:97:a9:22:a0:d2: 3f:19:35:ef:e6:2f:9e:c5:9c:af:58:08:19:3c:22:35: 58:b1:76:f9:26:03:5d:ea:74:f3:2a:d6:1d:d5:51:4a: f0:c6:7b:bc:39:c1:23:7e:8c:54:ab:eb:b4:2b:32:89: 8c:8e:54:9d:79:f8:52:98:ab:4b:57:72:bf:e6:80:51: ac:c5:ef:96:8c:dc:ec:74:ce:68:cd:30:f6:4c:b7:5c: 51:7d:f8:30:29:a3:06:a4:c1:66:d4:80:2e:b1:91:47 Fingerprint (SHA-256): D3:3B:77:2C:E6:DA:81:36:85:29:8A:96:D1:CC:EC:E5:02:2C:8C:96:CE:57:18:C9:F0:BC:9B:A1:B5:26:54:C6 Fingerprint (SHA1): 80:EE:E7:C3:15:4C:D6:B7:CF:51:DF:F5:7A:E4:FC:D3:60:99:25:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:a8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:36 2017 Not After : Mon Nov 06 22:54:36 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e1:95:54:e9:89:a4:9e:d5:87:fa:e6:3d:81:e3:56: 83:76:73:01:26:7e:e7:29:94:4b:f8:5d:6e:2b:88:9d: 1b:d6:61:16:98:6e:20:66:86:71:64:a3:5e:23:fb:f2: 89:1c:16:22:28:f6:85:3c:d6:1e:0b:c4:0d:41:41:bd: 05:dc:b4:88:33:28:6f:2b:90:59:04:dd:0a:33:44:ae: f0:0e:bf:c1:57:37:4c:c8:41:6e:1d:dd:17:57:3b:50: 3a:7c:ea:52:4a:c6:4c:92:3d:fb:46:13:25:87:34:0a: cd:b0:11:44:d0:99:83:51:5e:26:48:14:a8:2d:cd:f9: e2:a8:3e:44:00:96:fb:56:78:ff:8b:bb:4e:52:a9:e7: 50:54:ee:9d:1c:7d:e9:4c:1d:2a:6d:f5:d0:dc:e3:fc: a9:00:57:13:2f:3e:f4:ee:25:36:70:5d:40:5b:84:0e: 3c:e6:3a:5a:b0:70:0e:b6:25:29:d3:43:6a:c1:02:af: 53:fc:1e:ad:a0:20:96:07:19:3c:26:f4:10:af:94:72: 5a:8c:88:bf:6b:03:1d:5e:56:48:9e:cd:49:04:58:5f: db:dc:55:26:b6:82:22:8b:fb:a1:cf:fd:49:ca:75:10: 3c:be:08:40:03:2c:dd:92:96:48:35:d3:87:5f:a1:0b Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:1e:01:5f:2d:b9:c3:83:58:94:31:ba:22:40:30:3e: cf:3d:2a:bc:6b:7d:11:e6:8c:b4:51:fd:e3:fb:10:f1: 55:2f:36:3f:00:59:81:85:fc:ac:f3:c5:18:3c:fb:a0: 1d:1c:98:83:ed:90:28:d9:f5:c2:9d:b4:5c:1c:00:3a: 13:04:1d:d5:63:87:9e:90:5c:05:f6:f8:c7:42:a2:14: 5f:db:e0:57:5c:2e:23:7f:f7:64:30:72:7c:05:e5:a9: 9e:1d:6f:a1:f3:68:59:a3:f6:46:26:c9:5e:c8:24:a8: 70:2f:8b:cc:a1:b2:a0:cb:45:8d:c2:50:f9:de:91:ab: f5:c4:f6:66:b8:95:ff:73:56:f6:a0:76:42:ac:76:2f: 19:61:1b:6b:6e:7d:4b:8f:80:72:d7:f4:a0:94:4e:28: d6:c1:00:f5:32:a8:cb:d4:cd:3f:cd:62:97:65:2c:0e: 11:df:7a:37:25:f4:66:81:45:a2:a7:3e:ed:37:1d:21: 5e:cb:79:58:4c:1b:81:75:34:ac:9d:ed:cd:6c:a9:6a: d7:92:89:3e:ae:f6:72:c0:55:1a:93:47:7f:f0:0f:6d: 69:1a:16:65:02:db:6b:35:ce:7b:98:4e:c9:1e:3a:99: ee:70:4b:bd:f6:b4:ec:78:78:12:2f:95:d8:67:bf:e5 Fingerprint (SHA-256): 51:D3:B9:A8:BE:7F:B0:19:FC:6A:C0:76:E7:28:8D:7F:0B:A5:D3:3F:5E:5D:65:21:C4:52:40:A3:36:26:A7:9C Fingerprint (SHA1): 7F:50:8A:E4:C6:C0:19:23:6D:E4:DD:FB:84:97:FD:5C:1E:3C:B9:29 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:a9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:37 2017 Not After : Mon Nov 06 22:54:37 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:c6:23:3d:26:91:05:20:a4:70:c7:21:71:f9:7c:e4: c3:9c:62:cf:31:4b:7c:91:bd:b2:81:e8:d8:50:4b:7d: 3c:e9:eb:10:8c:db:d8:fe:4d:23:ed:8e:21:75:de:12: 89:7b:aa:12:64:5c:19:92:3b:02:2e:75:a7:5b:fc:36: 8f:6c:e6:bd:ec:a2:92:8c:cb:90:15:34:39:69:2a:72: 2f:d6:93:f3:1a:67:bf:0e:f2:8e:69:68:31:9b:ab:30: 9b:4e:fb:01:a4:2e:80:85:a3:67:e9:78:e4:35:cf:ec: 2d:d5:54:e2:d8:c4:02:45:6b:27:96:84:c3:96:c0:3a: a8:ce:68:05:8a:78:4b:14:50:76:b9:dd:13:01:bb:a8: f3:09:fb:30:14:7a:7a:c3:7a:77:0a:6f:d6:e9:bb:b3: 2c:4c:f1:c7:6e:e0:28:7a:d3:54:87:77:38:72:e2:cb: be:43:4d:c0:0a:e2:82:94:7d:a3:36:fd:aa:e1:e1:b2: 20:66:fe:7a:ef:59:4c:d2:c9:7d:79:2a:a8:32:2c:d9: 49:6e:50:a0:2f:49:59:98:79:fd:2d:4e:e0:d3:60:90: 43:0b:01:fc:8d:48:d9:ff:97:7e:45:85:fc:e6:ed:24: ea:23:7d:3d:13:36:04:93:75:5d:f9:70:83:bb:31:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:f0:c9:0b:0f:a8:13:e6:da:6e:0a:f0:f1:ca:03:c7: b7:07:70:de:4e:dc:3b:aa:fc:27:34:e0:60:42:61:80: 8e:3f:12:92:c9:83:f7:96:11:38:40:21:a2:a9:18:4f: 7b:f5:a0:7d:ac:42:3b:7d:d0:76:8c:7f:a3:ae:8b:c5: 00:ef:3e:63:7d:10:32:52:1c:88:13:5c:66:d9:6c:e8: 05:6e:16:b2:f8:01:9a:e7:8d:94:38:74:ef:cc:ad:af: 4a:c1:5e:f2:03:c5:16:2a:06:d7:7b:75:02:99:f1:a6: f3:8e:f6:04:fe:a2:51:99:ce:2e:13:69:aa:41:b3:25: 3f:e4:f3:7e:9e:89:e8:89:a4:af:62:f0:ea:53:86:76: 7d:ef:ce:b8:bc:b7:d9:fd:0b:5e:7d:00:6a:42:b3:6e: 47:cc:5d:b1:ea:3c:8f:27:8c:94:b1:76:73:fc:11:e6: 84:f5:75:6a:d1:56:92:7f:da:8e:d2:06:d8:59:51:33: 69:d7:59:80:b4:d2:5d:5e:99:4d:8d:de:27:0f:da:3b: 0f:8b:fb:cc:30:96:2c:00:03:16:e9:f6:71:01:7d:e9: 74:9c:92:2e:bd:79:5d:a6:c6:ea:d5:94:d1:0e:21:eb: d6:33:94:35:d1:97:e2:7c:6c:60:5e:47:8b:26:13:69 Fingerprint (SHA-256): 1A:CA:5E:BF:C3:23:E6:A7:6A:2F:DF:EC:69:7D:A8:8A:65:CA:F6:9D:AD:7A:3D:6C:91:D9:B6:F6:FB:12:E3:45 Fingerprint (SHA1): 24:10:78:85:C4:7E:61:85:7E:19:B1:97:EA:1B:B9:A8:6E:6F:AA:90 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:aa Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:37 2017 Not After : Mon Nov 06 22:54:37 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:19:26:83:4d:a0:1e:bc:6d:63:86:c5:30:6c:2d:34: 55:d3:0b:94:0c:f8:54:d9:14:5d:15:fd:49:7a:42:30: d7:66:2e:6a:6e:72:d3:5e:07:45:17:c7:7c:ed:f1:92: 90:01:df:d6:ff:d2:50:dc:53:11:c1:23:da:4c:c2:98: 4b:5c:73:11:7a:11:3f:f8:33:90:ab:c7:33:ab:02:49: d1:03:ce:bb:b8:02:a1:f7:a5:ec:09:ac:83:ac:1a:ca: 90:21:d0:c4:7b:57:51:a7:d9:25:52:bf:e6:59:99:f5: b6:79:60:19:54:1f:44:ff:1d:7e:29:88:89:55:d8:9b: 4a:68:a9:fb:42:5e:57:d3:28:7e:59:b7:5f:5b:b6:f6: c7:c6:04:99:73:6c:b7:1d:44:35:6d:a8:b5:85:56:b1: 20:65:19:9a:b7:47:2c:da:5c:9a:76:5b:49:ac:d6:a1: 52:48:90:cc:d9:e8:3f:72:93:3e:dd:91:4a:70:25:4b: f3:c8:1c:89:dd:5c:ed:87:28:61:52:cc:bf:33:87:a0: d9:e0:16:ae:5b:38:2b:7e:b0:ea:3e:24:d2:b8:51:af: 25:a8:75:44:29:35:2f:52:5d:65:49:96:5e:62:a8:0f: b1:f4:30:3d:df:d4:3a:e3:86:f9:7e:ed:ac:83:48:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:9d:07:8e:33:a8:2b:eb:26:39:9b:96:66:de:da:39: 74:85:6b:bc:3a:4c:88:b0:d9:40:2c:d1:73:54:04:4f: e6:1e:2f:c3:47:b4:76:47:41:83:11:6c:e2:b2:85:d5: 9c:47:0a:99:c6:64:0e:bb:94:44:87:02:d9:04:ca:b0: a6:de:bb:55:e7:09:a7:d4:c5:fb:14:44:04:7c:51:06: 42:85:31:e3:68:75:7c:43:10:e6:20:df:76:63:9c:7e: 4b:c9:34:08:c5:99:76:9d:9a:ee:38:37:3c:81:89:f8: b2:77:18:24:10:05:d4:57:72:e8:b6:b0:cb:17:cc:8b: 34:03:af:63:51:a7:bf:31:94:4f:a4:14:46:5a:68:e2: aa:2e:7e:51:80:30:af:13:73:49:69:8f:eb:aa:79:cf: b6:1c:d8:50:45:ab:97:9a:12:ea:c2:d5:56:08:20:ae: ba:6d:ac:1e:22:0d:b4:e4:63:69:fc:b1:19:62:47:24: 51:33:aa:a3:98:83:3c:94:bc:52:42:b3:86:aa:a4:a2: 9a:2f:92:28:be:65:f1:98:cf:ff:40:74:b6:90:b3:02: 88:50:cf:b8:45:99:a5:32:fd:40:93:40:b5:ec:b1:76: 44:8c:c7:96:2d:c0:71:dc:2d:8a:14:20:d1:91:c0:f3 Fingerprint (SHA-256): 28:79:21:12:43:D5:CF:06:9D:8D:EE:FD:2A:44:32:B1:6B:73:BD:36:7A:11:13:96:34:1D:3B:2B:EA:31:B2:26 Fingerprint (SHA1): 5E:BE:12:70:3D:34:EA:96:9F:78:E9:8B:52:2F:65:DE:6E:28:63:4E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:ab Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Sun Aug 06 22:54:38 2017 Not After : Mon Nov 06 22:54:38 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:64:45:fa:bf:86:94:8e:ee:53:71:f3:8b:8c:8e:1f: f3:f6:0b:0a:8d:42:c6:13:bb:3b:02:07:f6:90:0a:f2: 9e:85:38:97:5e:f3:4e:37:32:48:3d:01:08:69:08:4b: 3d:c1:e6:1f:32:c0:ab:02:ce:dd:b7:63:31:02:8e:af: b5:ef:97:e8:c0:a2:e2:dc:76:08:29:33:58:f3:b1:05: c3:93:25:4f:81:5f:8b:9c:d9:4b:62:5f:46:75:00:19: 90:34:b8:80:7b:7a:be:92:47:dd:9b:4e:cf:c8:05:7a: 96:26:2c:df:03:c7:3d:49:b7:72:6a:f4:ca:3d:74:f9: 9e:b6:15:aa:32:0b:84:fe:64:78:de:2a:6e:ee:b1:ae: 4a:4d:cc:a9:d7:1b:4d:38:b4:3a:2c:51:8b:c4:6d:40: 3d:f2:93:59:4a:0b:37:40:26:3b:96:b6:31:23:ca:b3: 29:27:54:e7:1e:91:d5:53:0c:cd:c3:35:f6:db:66:ff: 49:2f:fb:2c:55:ec:8e:78:d8:d9:71:e1:72:95:61:96: 5f:47:9d:ad:66:66:a1:9c:db:d1:2b:e0:56:9b:11:5e: 50:2e:3c:61:7d:73:e6:aa:29:04:36:17:e2:7b:9b:e2: b1:11:29:53:cd:49:6a:24:d3:ee:00:75:07:2b:35:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:e9:46:be:52:eb:45:e0:42:bf:3a:4c:bf:87:e2:a4: 31:17:1f:fd:a3:34:42:e4:cb:72:f3:e5:00:ca:72:ee: 51:6c:e0:d3:b5:ae:3b:36:db:b3:d2:30:a0:ae:b8:5a: cd:36:15:91:c7:8d:94:3a:2d:dc:24:41:b3:58:90:a7: 9e:d5:e6:2d:fd:4f:43:d0:e9:8e:90:67:19:99:f9:c1: 83:0c:5f:dd:75:70:23:8a:9c:95:b5:0e:5e:93:b2:08: 01:67:f1:a2:7a:c3:5e:33:0d:c4:7f:9f:cf:ce:e8:94: ad:62:5b:2b:94:54:ef:e2:91:45:24:b4:cc:c2:9a:2a: 55:4b:9b:1f:51:b7:3c:b7:2e:87:72:be:45:ee:18:b5: 35:9c:bf:c7:71:a5:a4:ab:fc:c0:f7:fd:80:56:aa:86: 47:16:3c:04:08:f0:ee:fc:d7:f1:57:ec:24:04:df:61: a7:0d:f6:2b:83:84:7b:bf:40:38:9a:d8:33:f2:4e:84: c8:55:b7:bf:cc:78:20:b5:5e:4a:10:1e:2b:0b:75:ee: f3:be:1c:d8:22:7d:13:cf:4e:20:58:38:1e:09:cd:4b: d4:20:c3:62:88:7f:4c:94:42:b1:3b:ea:7b:55:e0:db: a3:92:b1:e5:05:68:18:6b:15:17:77:72:04:81:28:c8 Fingerprint (SHA-256): F9:F3:02:61:83:8C:31:54:69:F9:C7:1A:C8:8E:2E:9D:DF:EC:53:2D:90:D5:5E:0E:13:EF:00:3C:C5:74:68:57 Fingerprint (SHA1): BE:4D:1F:34:D6:D7:B2:73:9F:43:0E:F6:C9:FB:47:82:57:E8:46:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:ae Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Sun Aug 06 22:54:39 2017 Not After : Mon Nov 06 22:54:39 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:be:9a:56:85:36:de:22:4d:da:36:8c:94:75:d0:40: e7:e1:4a:65:2a:ac:f1:f9:37:06:39:ba:9c:1b:63:10: ed:43:88:1d:d2:a9:6b:0c:44:59:c1:9c:03:95:ce:90: 08:58:bd:ad:94:a2:35:45:c8:89:91:86:99:ee:a4:9a: cb:75:4f:d9:8e:2c:6b:3f:dd:a3:e9:51:91:da:e2:f6: b6:31:1b:eb:99:b7:6f:c6:c0:c5:ea:67:e7:4a:02:d0: 52:81:0a:4d:4c:fa:60:48:f8:62:3b:4e:c9:cc:6c:84: e1:f7:d3:02:02:18:16:56:00:15:80:d5:39:10:91:96: af:54:11:da:eb:c2:e8:06:18:a9:bf:37:a7:1f:08:27: 13:7e:31:40:0f:50:a3:3f:1b:07:c3:03:2b:d0:55:ae: 07:75:f8:3f:97:06:81:96:7b:6d:67:c2:6d:dc:54:8d: 36:1e:f0:8a:af:31:54:88:c2:69:0a:c2:74:f6:c1:68: 7d:ca:b9:e2:2a:92:13:fb:20:09:90:9a:17:1c:8a:24: c3:e9:29:9c:c9:cf:34:f9:5f:53:68:9d:74:72:33:f8: ff:54:d8:65:a4:94:09:a9:25:9b:0a:c3:81:bc:18:22: 1a:7f:3a:62:45:e4:19:52:eb:d2:3a:a8:2e:9a:55:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:cd:e9:7c:bd:b8:a9:4f:62:aa:0c:68:79:2f:16:87: 70:4e:64:8d:bc:06:ba:3a:e6:fd:c5:e0:d6:4f:94:0b: f5:ed:82:3c:f5:1f:c2:61:f6:da:4a:66:f0:13:25:26: 80:09:f7:7d:fe:69:2f:31:ad:7c:62:98:d4:e6:a7:4d: b5:2b:08:20:43:c3:0a:62:e1:72:49:c5:8a:d6:ef:46: cb:16:d7:03:93:dd:45:58:c6:90:62:07:4b:d9:7a:8a: 98:e0:e1:15:02:b7:d9:f1:62:7e:7a:e4:07:e2:99:8e: eb:2c:d2:60:33:b9:6d:83:67:b6:87:52:6d:2a:d5:5a: b9:04:84:99:86:6c:aa:23:28:2c:c3:ac:c1:c9:d1:04: d2:59:c0:c3:32:6b:ae:e5:57:9d:93:14:4c:ff:f2:aa: 33:28:88:de:11:17:04:ba:e8:9f:4b:ce:48:06:5f:23: fd:c5:2e:85:05:35:95:8b:f2:13:1a:25:20:37:a5:16: 52:36:ea:db:4d:ad:a8:f5:95:8c:ec:71:fc:a8:3b:c2: 9d:72:59:c8:33:da:f6:24:d2:f1:20:7e:8d:98:8b:b6: 32:82:9c:d5:88:a4:54:01:94:00:c8:ba:b6:84:fa:b9: 74:23:d8:2a:c2:21:12:d2:89:83:7e:c9:5b:8c:96:74 Fingerprint (SHA-256): 87:09:0F:9D:27:8B:EB:6E:B2:81:2B:EB:E5:D9:0C:92:31:B5:0B:F8:65:41:FE:DE:B9:9B:77:EC:0A:56:1F:DB Fingerprint (SHA1): 74:B5:26:72:60:A1:C6:7E:19:76:EB:CC:A6:AF:C6:09:38:91:25:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:b3:b2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Sun Aug 06 22:54:41 2017 Not After : Mon Nov 06 22:54:41 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f7:da:ed:8a:d8:3e:df:cb:44:d0:07:73:0d:c8:8f:7e: d3:56:46:62:3a:7a:e0:44:13:69:b3:d2:40:89:ad:68: 7c:27:b5:f7:7d:e6:f8:12:1a:17:dc:a6:6c:00:e6:2d: 8c:ca:37:7a:aa:f6:14:9d:72:8b:89:c3:16:e6:26:67: 60:79:f0:59:68:a4:38:c6:65:17:6c:cc:d5:64:f5:c0: 2a:06:9e:1e:e9:11:8a:d0:4c:43:67:f5:cf:2b:26:c5: 58:36:40:19:fa:67:7f:fd:02:f6:ae:0e:57:d5:63:d2: 55:1b:57:da:2f:a2:7b:17:14:63:f2:5a:aa:57:3d:a1: e9:04:fd:4b:f3:99:90:ef:24:1d:60:7a:01:4a:d5:ca: 5b:4b:2e:b3:b7:74:2e:86:60:9e:b8:12:e4:81:60:bb: c7:e0:1b:1e:3d:7c:97:9c:00:e7:b1:02:b8:71:38:4a: 4f:36:9f:67:58:31:41:b3:11:ff:a3:81:cd:8f:83:89: 17:3a:84:8a:5e:29:37:87:8e:c1:14:50:5c:77:bb:4b: 9b:f5:23:fa:96:fc:9c:bd:81:23:f6:57:5a:16:7f:07: 5e:3a:7e:d6:2f:5e:d4:00:36:17:49:d7:57:f5:0f:3d: f9:64:91:24:b2:e2:49:f4:fc:3c:05:0b:b8:fa:6f:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:3f:ce:0b:7c:f8:f4:59:8f:1f:3d:90:28:19:77:ca: d2:c7:18:76:76:03:55:c1:02:4b:96:4e:31:20:8e:58: 91:47:fa:bc:fa:c5:cf:76:80:19:8b:a0:4e:31:a8:a6: 6e:b0:42:3a:1e:31:70:4d:3a:66:8b:31:79:d4:09:9b: 07:17:eb:92:c1:3d:2d:51:e0:f7:10:1b:85:69:81:ce: 89:3c:89:93:4e:06:f3:6b:f6:1c:d8:80:92:10:26:45: bf:ca:21:5d:30:6d:d9:6f:5f:11:c7:3f:bb:57:d7:e0: c2:81:3b:06:a3:c7:9d:fe:b4:9b:69:7c:72:96:47:0e: 70:33:c9:ef:90:49:32:80:df:be:a7:80:ed:0c:3b:b0: 6a:56:dd:a7:cc:08:7a:ec:b5:83:e9:d3:fd:9f:f7:d8: 71:c6:3f:d8:74:08:d7:de:2f:60:cf:e6:b3:b4:bf:60: 82:3a:4a:80:d0:5d:69:c4:08:8c:74:0c:6e:df:94:c5: 96:7b:c7:a6:e7:25:dd:6a:d1:ef:9b:8a:b9:e3:51:2b: 4e:dd:19:34:1c:98:e0:96:66:30:84:b6:3a:ce:f2:7f: de:26:4d:04:d5:3a:7f:42:2e:e0:b2:25:c6:39:56:5d: 18:00:78:8e:94:53:3a:67:e7:ab:f2:13:15:6a:4d:7c Fingerprint (SHA-256): DF:4A:C1:0F:10:BE:98:7C:6D:DC:9A:8C:96:D5:B0:13:07:36:54:A8:39:E6:BD:CE:A1:01:36:AB:45:C2:3F:9B Fingerprint (SHA1): 2E:EE:FA:3E:96:7D:74:E9:E8:7E:4B:85:18:90:28:B8:F3:7A:AA:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Sun Aug 6 22:55:05 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Sun Aug 6 22:55:05 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #574: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #575: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #576: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #577: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #578: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #579: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #580: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #581: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #582: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #583: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #584: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #585: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #586: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x 2 mockbuild mockbuild 4096 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir -r--r----- 1 mockbuild mockbuild 1227 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r----- 1 mockbuild mockbuild 1424 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r----- 1 mockbuild mockbuild 581 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r----- 1 mockbuild mockbuild 705 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r----- 1 mockbuild mockbuild 870 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser.cert -r-------- 1 mockbuild mockbuild 229376 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db -r-------- 1 mockbuild mockbuild 114688 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db -r--r----- 1 mockbuild mockbuild 395 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/req -r-------- 1 mockbuild mockbuild 16384 Aug 6 22:55 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #587: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:29 2017 Not After : Sat Aug 06 22:54:29 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:96:5e:d7:36:f9:cd:51:5c:ee:c2:f7:ca:ab:60:fd: 73:f5:e3:88:dc:24:e2:d1:51:b7:57:7d:f4:2a:5e:ac: 5a:a3:1a:37:ae:26:03:7e:2b:96:c2:06:00:c5:ce:da: 14:00:b6:a2:7b:c3:1f:9d:eb:9f:84:31:b9:d3:de:4f: 79:e8:74:74:1e:c0:3b:aa:5b:ad:fd:87:3c:6b:5c:c5: 9a:a1:75:8e:a8:6c:42:0c:3d:f7:38:58:06:47:f0:57: a3:87:4b:6f:cf:49:6d:b9:7c:24:dc:5e:bb:72:45:00: 41:3a:59:d4:73:9c:c2:1a:62:55:61:a8:0f:b9:14:8f: 42:ac:c3:4f:4a:6b:26:e9:21:7a:13:4c:75:a9:d8:cb: ab:35:22:7b:a1:61:22:4f:44:b6:8c:3d:95:ae:2c:9e: fd:82:0d:54:e3:7a:5e:c0:6a:fe:b5:90:37:1c:18:7d: 01:29:3e:0f:34:ed:1f:a5:25:aa:83:68:0d:b4:18:7c: 04:ad:62:98:6c:4a:e3:18:0f:7b:68:5e:6a:18:04:65: db:6c:77:12:76:74:65:86:f2:20:c7:3d:c7:37:4e:46: 1d:72:54:c8:c5:cd:38:0a:8d:89:57:3c:b4:92:db:f0: 3e:1e:17:6a:9c:72:5b:c2:27:ab:a3:53:d6:40:97:fb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:ac:d5:5d:8d:93:06:c5:76:51:e2:26:ee:68:38:88: 0c:7c:fc:bf:c7:46:a3:33:00:64:51:d5:99:74:c4:71: 40:49:e9:78:56:f9:cc:52:79:e8:7d:58:bd:09:2e:58: 23:ce:8e:26:52:5f:cd:e0:e1:9c:50:59:97:74:2e:71: 73:7c:58:53:50:cc:12:6d:46:9f:76:52:13:ca:a8:80: c4:f3:bd:84:ca:4b:e8:ea:97:1e:b6:b2:c2:e7:2d:f8: 0b:d5:e0:b0:93:86:81:e8:fd:67:d4:e8:92:78:39:b3: 1b:0d:6f:6e:ee:61:e4:f7:f8:bb:e2:44:82:c6:76:7d: bb:f1:b6:6e:e9:c4:b3:50:4a:33:64:b8:c2:cf:41:e0: cb:92:77:27:3b:22:9a:a2:ab:07:c9:e9:50:7f:77:99: 7f:e5:28:4b:4c:7a:07:d4:46:a1:aa:31:8f:a5:9b:3e: b2:1c:dd:c5:3e:a7:e5:98:fb:35:3f:4c:80:f6:7a:5b: df:53:ed:ad:06:61:71:6e:a1:11:45:e6:88:3f:89:d7: f2:98:5d:67:8a:73:16:80:da:33:a0:3f:17:4d:d5:4e: f9:72:d7:af:7d:a4:20:7b:11:40:17:e4:b3:43:c1:26: c1:f4:e6:09:9a:f6:d2:a3:b5:f2:e0:ef:9c:b2:d8:43 Fingerprint (SHA-256): 42:44:49:10:64:1D:7B:EF:EB:9E:58:14:34:ED:05:C6:6A:D0:CC:28:B0:40:73:9D:9F:36:37:07:17:2C:C3:19 Fingerprint (SHA1): B0:81:53:2B:27:54:05:59:22:FD:3B:6C:B1:37:FA:96:2C:AE:2B:8A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #588: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Sun Aug 6 22:55:05 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Sun Aug 6 22:55:05 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #589: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 80:a2:ae:ac:be:b9:19:4f:6e:4c:c5:af:38:bc:85:98 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #590: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #591: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #592: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #593: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2d:e5:6d:39:24:31:1e:a4:85:4e:b1:5f:90:2f:93:6f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Sun Aug 06 22:54:23 2017 Not After : Sat Aug 06 22:54:23 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:73:ae:7c:35:25:54:a6:ae:c9:c1:c0:71:32:68: 02:a3:6c:4a:79:3b:8f:af:8e:1f:f8:5f:e6:de:66:3e: 70:f7:4e:10:1c:e1:6d:03:91:60:ff:d3:34:02:e1:40: 79:33:30:df:61:2d:8b:3a:ce:be:bc:bc:87:2e:96:3b: f4:c4:25:01:58:1a:b4:7e:fb:02:3b:b0:42:aa:e3:6e: 5b:05:74:76:0b:42:7a:f0:e2:ef:ee:26:13:df:5e:8b: 58:51:0e:87:dc:d3:29:d7:36:2b:75:40:6a:d9:b6:a7: 28:28:38:85:e6:61:98:8a:36:15:0f:2c:f7:be:1e:30: 8d:b4:6f:99:3d Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:3a:b6:e9:f0:b4:e8:60:34:39:36: b2:37:70:ad:c1:ee:b4:7a:ed:64:ca:03:33:80:00:43: e8:22:8a:8d:74:59:3a:ad:ed:cc:75:b6:92:7a:0f:b2: 41:65:17:ac:60:d3:ce:04:ba:be:b1:57:c1:97:e5:86: e7:d3:27:b0:bd:7f:f5:02:42:01:d7:a5:dd:b2:86:f1: d9:06:33:e1:a8:2a:4f:0f:70:d4:29:ff:a8:1c:96:f5: 7b:aa:d4:2f:68:a5:23:fa:1b:c5:a3:55:3b:8a:17:8c: d3:85:37:be:6e:ef:b4:e7:f4:22:fe:f8:bc:7e:14:82: 4e:0c:20:6a:7f:73:3b:12:85:3d:13 Fingerprint (SHA-256): 9A:B4:AD:D6:14:8B:53:C6:77:33:56:66:1D:87:C1:E9:80:A1:2A:7A:82:9B:3B:0A:27:3B:32:42:7C:9B:F2:F5 Fingerprint (SHA1): 23:BA:4A:7A:F6:6D:14:99:B0:73:42:7A:2C:2B:4D:28:73:9C:AF:DD Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:b7:34:86:bb:6b:06:e0:77:91:8c:e5:50:70:67:b9: 50:57:85:98:56:81:62:f5:a2:bb:b5:f0:57:3f:09:30: 69:f0:1e:51:ce:14:b0:ec:42:f2:ee:9a:b8:aa:05:97: 7a:ca:4b:7d:af:e7:42:01:17:a4:98:af:95:28:12:ca: b8:bd:f7:f9:a6:63:a6:51:98:78:37:30:67:da:f1:51: 00:b3:c7:ab:f7:d5:17:e6:28:da:43:c8:f7:d2:f4:75: 51 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:00:e2:2d:90:12:e4:6d:88:29:72:f4: 8c:c0:7d:86:d4:26:ce:d9:ee:bf:1c:92:73:7c:43:a9: 3a:a1:dd:a2:5c:9b:d0:0e:43:1a:fc:48:a0:42:ff:5b: 81:29:95:66:c4:76:f1:0c:9d:d8:25:72:cf:49:cc:2b: 92:82:84:f0:33:75:3d:02:41:17:17:23:30:9e:36:f6: 1b:e3:81:13:fe:ed:a1:bb:46:02:84:78:3f:21:0d:ef: 6b:90:e1:30:30:da:a6:99:bb:9b:ca:71:b9:54:45:e5: 48:4f:b1:c5:dd:0c:08:5e:3a:4d:9b:68:d1:92:54:e0: ae:a4:76:4f:61:99:f1:8c:47:b0 Fingerprint (SHA-256): F7:AB:5C:09:65:9E:6B:97:01:82:AA:94:CC:CA:63:77:93:79:D9:A7:25:B1:8D:0B:04:5B:3D:7E:78:55:B4:59 Fingerprint (SHA1): 28:4E:F4:81:80:79:BE:1E:DD:FF:34:08:57:C7:57:B9:92:0D:84:07 Friendly Name: Alice-ec tools.sh: #594: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #595: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d7:32:11:a9:51:05:d3:c5:34:1f:59:fe:a0:cb:35:e9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #596: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #597: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #598: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 57:94:9a:fc:5d:b4:19:a7:f4:08:74:ae:2e:6d:cd:94 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #599: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #600: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #601: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 72:26:4d:70:d7:c6:a8:09:94:44:de:13:cb:35:fc:58 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #602: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #603: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #604: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7b:8f:a9:f9:40:6d:55:18:8c:62:38:de:0e:5a:fe:35 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #605: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #606: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #607: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 28:ce:bf:35:52:09:96:a6:86:d2:22:b5:3b:a6:09:68 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #608: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #609: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #610: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 73:b5:58:a4:84:f7:a5:32:2b:88:90:7b:6c:20:e2:fa Iteration Count: 2000 (0x7d0) tools.sh: #611: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #612: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #613: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e9:e2:c0:f5:1f:d6:01:4e:e5:a8:9d:da:ef:3a:f7:f6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #614: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #615: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #616: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f2:49:b9:b4:7c:1a:a1:82:53:db:af:2f:02:76:89:43 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #617: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #618: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #619: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 40:65:ff:6b:7b:69:23:ea:fe:fb:ba:3c:e9:7b:81:a9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #620: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #621: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #622: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d4:52:7c:37:ba:36:5b:1c:85:df:51:01:83:60:6d:3b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #623: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #624: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #625: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f5:55:bb:1e:14:44:52:60:e4:6d:38:45:8e:1d:14:3a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #626: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #627: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #628: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 36:2a:97:bc:13:e9:14:7d:67:6a:83:a6:f2:5f:f0:70 Iteration Count: 2000 (0x7d0) tools.sh: #629: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #630: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #631: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:e6:f7:9e:82:b8:32:22:95:0f:3c:9f:3a:34:8e:ae Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:c2:c5:ed:0c:72:8a:d0:50:ae:4e:0e:aa:b9:db: fc:e4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #632: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #633: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #634: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4c:3f:79:27:16:7c:60:fc:bc:9b:24:be:9c:2a:83:71 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f6:52:51:3c:9c:b3:ee:32:a6:81:e6:64:64:ac: 93:3d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #635: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #636: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #637: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 84:7a:55:bf:c0:c6:ae:ed:31:4e:47:f6:1f:6a:0e:50 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:2c:4e:ed:73:11:5a:d7:19:97:67:9e:e7:06:97: 8e:cf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #638: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #639: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #640: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d2:ad:b5:98:c8:ca:91:be:9a:de:a0:92:b8:28:c6:44 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:c6:96:c1:90:cf:e4:69:75:e7:6c:ab:93:5d:38: 53:bc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #641: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #642: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #643: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:44:8e:ee:41:85:19:ee:16:b5:21:88:dc:ac:e8:b4 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ee:f3:5d:34:48:83:b0:95:1a:55:b7:79:e8:de: c5:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #644: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #645: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #646: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bd:03:08:98:94:e7:d6:a6:cd:7b:7d:e6:b7:b3:e5:aa Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f5:77:98:03:b6:fc:ec:e5:89:f5:d1:14:9e:11: ea:ef tools.sh: #647: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #648: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #649: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 48:73:be:60:c4:fe:37:fd:0c:09:85:26:8f:d3:f1:14 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:5c:27:a8:53:98:be:b9:7f:94:0e:19:b0:fd:d9: e9:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #650: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #651: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #652: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 64:12:0d:a5:33:43:c7:64:be:f1:d1:07:3f:d8:61:58 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:f7:f8:c6:df:08:21:cd:5d:2f:16:5d:f7:aa:8c: 5e:0a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #653: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #654: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #655: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 02:16:eb:1a:b9:a5:0a:93:83:7c:52:17:be:e7:6c:b4 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:6a:f3:88:09:fa:66:49:ab:0c:cd:ea:61:31:79: 79:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #656: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #657: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #658: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:7d:17:4c:97:05:f5:94:32:32:06:37:08:c7:41:ab Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:15:c8:6b:ba:ea:eb:3a:64:c8:6c:41:6e:51:b3: 03:9e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #659: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #660: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #661: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:58:63:c2:b2:19:a0:34:dc:b3:6e:63:84:9f:fa:f4 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:22:8d:82:8a:73:b7:46:07:3b:1b:3d:a5:f2:35: 44:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #662: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #663: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #664: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5c:34:b4:44:73:62:51:ea:1d:0f:84:fc:d8:01:cf:09 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c3:f6:85:11:40:98:f7:59:f3:2e:d5:e1:96:79: 54:94 tools.sh: #665: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #666: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #667: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b6:d3:12:64:68:41:cd:8b:b1:0f:05:ef:63:98:79:99 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:1a:e0:2a:eb:ff:c6:37:81:98:29:bc:23:89:16: 1f:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #668: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #669: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #670: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c6:ad:e7:da:de:fd:34:0a:22:0e:99:05:45:f8:c2:ae Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:86:16:fb:a6:7e:e8:c0:da:47:39:86:56:b8:f3: 73:31 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #671: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #672: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #673: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:da:08:a6:9f:e5:7a:db:2c:c5:d4:9b:c1:18:99:38 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e6:71:a6:37:ac:c5:0c:e3:64:7f:d7:09:d8:cf: 94:9c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #674: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #675: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #676: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f4:ec:8a:d1:c2:71:9c:d4:7f:dd:ce:40:c8:c3:c5:e7 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:64:20:49:2b:9c:9b:7f:1b:c7:27:c1:0d:87:4b: f4:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #677: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #678: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #679: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:f0:cc:f2:53:b2:ba:e9:87:89:5a:5b:30:88:bb:22 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:69:d8:26:71:c3:9c:f9:26:5f:47:77:ba:4b:f5: 8b:aa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #680: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #681: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #682: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:b8:aa:6f:fa:b7:4f:9a:54:67:99:ea:08:5e:3c:d8 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:5a:33:56:a6:f4:cf:d9:39:2a:8f:ee:58:14:21: 21:df tools.sh: #683: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #684: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #685: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f6:70:61:72:22:3e:71:23:33:8f:8f:d2:8e:50:f4:17 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0e:fa:d4:c9:96:d5:4a:78:bc:82:5b:b6:2e:0c: af:a0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #686: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #687: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #688: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6a:be:20:19:7a:49:51:ea:28:98:9a:bd:19:79:d6:9f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0e:ab:43:24:c8:a8:64:bb:4b:dc:89:50:99:71: 65:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #689: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #690: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #691: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:5d:49:3f:bb:09:19:7c:87:13:6a:1c:fd:b5:0e:d3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:b6:3b:11:ca:fd:6a:fe:34:4d:91:7a:5a:25:67: 1b:cc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #692: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #693: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #694: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b3:f1:5b:98:8b:02:1f:81:36:ed:71:46:d0:fc:f5:97 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:37:85:6d:1f:8e:c6:67:b5:f2:56:ae:db:63:ec: 1d:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #695: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #696: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #697: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:64:2f:11:20:41:ca:d5:bb:0a:2b:a0:1a:2f:28:0c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:47:75:c1:b5:2d:f1:98:f7:27:c1:e4:88:dd:91: c5:fe Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #698: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #699: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #700: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: df:7b:1b:46:56:69:c6:95:13:17:f4:5e:fe:f5:47:06 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:90:82:a0:d3:59:4d:d2:8e:98:48:37:42:1e:fc: d6:40 tools.sh: #701: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #702: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #703: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 99:a4:aa:06:94:75:87:a4:52:24:3f:c5:86:cf:ca:99 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:4a:80:06:25:e4:0d:b4:6e:dc:97:45:46:a1:05: 9b:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #704: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #705: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #706: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:eb:48:ce:db:d4:49:94:06:d9:b8:80:6c:8e:33:15 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:7c:54:c6:46:34:c6:f7:50:be:8d:17:b9:ae:78: fd:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #707: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #708: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #709: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:ef:64:5d:7e:44:dd:86:c4:2d:a2:f3:67:8a:90:bd Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:2a:a6:c2:54:ff:e6:a6:b6:45:c5:a2:5f:c5:85: d2:0f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #710: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #711: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #712: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c5:28:27:4a:0d:da:0f:59:d6:3c:62:5c:b9:21:2b:28 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b1:b3:04:42:ed:15:79:3d:2b:9f:7b:dd:34:6e: 0d:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #713: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #714: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #715: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 69:cc:30:c9:66:fb:3a:55:68:b9:92:24:61:21:37:9b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:36:e3:1a:92:a9:a5:8b:c7:c6:da:00:51:62:ad: 11:b5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #716: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #717: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #718: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b4:5c:94:6d:e2:fe:d4:16:ac:1e:0c:d5:58:6e:ba:2b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:3f:2c:6f:93:d2:ed:10:b8:09:3c:72:54:1f:2f: 48:e0 tools.sh: #719: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #720: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #721: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:5f:93:4f:a4:b7:b0:9d:24:d4:40:00:77:b5:a3:7a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:f0:29:82:ec:6f:3c:7a:b7:6a:06:e2:e5:fc:cf: 90:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #722: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #723: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #724: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:93:2a:69:af:90:2d:90:88:14:6b:60:69:8c:29:07 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:99:99:95:1d:c9:d3:72:f5:f8:3a:c4:f1:34:ce: 02:4d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #725: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #726: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #727: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:70:50:5b:c8:8a:76:fc:ea:a3:b4:24:f2:84:a9:69 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:53:fc:bd:0d:aa:b8:1b:8a:67:e9:60:d7:ac:57: 5b:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #728: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #729: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #730: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:b6:d7:37:3f:2f:8b:02:aa:bb:83:8f:40:e9:3e:67 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:3e:4a:fc:b7:8c:7a:91:77:15:2e:08:3a:db:5b: d7:fa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #731: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #732: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #733: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:36:7e:bb:0a:e5:a0:a4:db:40:62:b8:08:8d:73:c7 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:76:c9:2a:93:44:50:fb:58:ca:3c:82:3e:3a:a8: 94:e4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #734: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #735: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #736: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4c:e9:0b:3d:8a:ab:90:93:87:05:66:d7:50:f4:9e:37 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:22:48:77:e6:2d:96:6d:0b:ac:89:42:3e:69:79: 66:e9 tools.sh: #737: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #738: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #739: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5e:ff:e2:38:74:83:cb:01:f7:58:5c:20:d0:6c:ab:29 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #740: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #741: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #742: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 33:55:17:b8:c9:15:31:3c:9c:8d:36:be:be:46:0d:21 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #743: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #744: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #745: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: d7:53:69:e5:1e:0b:9e:06:8b:e8:c8:d3:0d:10:32:b2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #746: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #747: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #748: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 82:91:a2:1b:ce:56:53:0c:40:6b:07:29:9f:eb:25:4a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #749: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #750: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #751: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: c5:d9:1a:53:31:58:db:fd:86:98:c7:92:b6:29:5d:31 Iteration Count: 2000 (0x7d0) tools.sh: #752: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #753: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #754: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f3:b8:0e:fe:0c:b5:d2:f0:3f:bc:2b:dd:0d:65:a2:f4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #755: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #756: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #757: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: cb:a1:5a:eb:0a:c1:aa:0e:20:cf:cd:ad:b0:4e:e4:8e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #758: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #759: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #760: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 85:a1:62:fd:26:ab:69:7f:d7:df:f2:15:26:53:0d:37 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #761: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #762: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #763: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 00:05:ba:1b:86:a5:4e:0d:4e:f5:39:62:0f:36:b5:40 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #764: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #765: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #766: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5d:2a:c2:f9:55:b5:fe:ba:7b:29:bd:a2:ee:ea:04:23 Iteration Count: 2000 (0x7d0) tools.sh: #767: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #768: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #769: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 42:da:9f:34:2c:ca:6a:2f:a2:f9:82:bb:ae:36:79:23 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #770: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #771: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #772: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: e3:ef:a7:de:d0:bb:61:f3:84:ca:92:d6:92:f2:af:70 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #773: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #774: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #775: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 77:e4:9f:77:12:7b:aa:fb:31:b8:c0:63:09:5c:e6:37 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #776: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #777: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #778: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ca:25:bb:e5:30:23:85:32:67:e2:1d:0b:5a:dc:1f:46 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #779: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #780: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #781: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 6d:2e:83:b3:44:1b:f2:a9:60:08:ff:7f:4d:44:47:bd Iteration Count: 2000 (0x7d0) tools.sh: #782: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #783: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #784: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c4:d1:c4:0e:55:7b:dd:79:63:b2:81:f2:c0:f4:09:b1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #785: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #786: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #787: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5e:85:ec:19:bb:77:af:a5:9f:89:3c:67:62:5a:db:e2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #788: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #789: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #790: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4e:31:0a:90:c3:43:bc:7a:a7:00:93:73:58:bf:a3:7f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #791: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #792: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #793: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d5:88:ba:23:e2:ee:a0:ab:e0:b6:d3:7b:9a:21:ad:97 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #794: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #795: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #796: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f3:0a:b4:32:9e:72:f4:f2:51:62:63:a9:2b:0d:da:d7 Iteration Count: 2000 (0x7d0) tools.sh: #797: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #798: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #799: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:fc:1f:ee:15:43:99:e5:a1:ce:71:72:64:19:cd:53 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #800: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #801: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #802: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f9:9b:ab:59:65:02:40:c2:63:33:b3:b9:33:1d:71:ce Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #803: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #804: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #805: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1f:d4:17:01:15:a7:d3:4a:30:14:bf:f3:63:00:4d:f3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #806: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #807: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #808: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6d:ed:da:ce:3c:d4:c3:a9:27:ac:49:14:9d:e9:54:ef Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #809: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #810: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #811: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8a:6f:89:6c:c6:8c:d1:fd:c7:62:42:4f:c3:97:16:6c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #812: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #813: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #814: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2e:18:55:18:35:ed:ea:9c:16:2e:8b:a6:f6:7e:58:23 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #815: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #816: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #817: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8f:4a:58:04:40:2e:05:97:32:f4:39:f2:ca:cc:98:e3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #818: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #819: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #820: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f6:5f:97:96:2a:b4:ef:09:35:16:cb:7f:8b:5b:9b:01 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #821: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #822: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #823: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ba:79:fb:c2:f7:fe:11:dc:d7:b5:6f:ac:71:36:f8:d0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #824: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #825: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #826: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fa:0e:ae:00:ac:3f:25:b8:06:e8:bf:6e:84:ca:7f:46 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #827: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #828: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #829: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #830: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #831: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #832: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #833: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #834: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #835: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #836: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #837: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Sun Aug 6 22:55:10 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Sun Aug 6 22:55:10 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #838: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #839: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 77dc46a9607074be730861abe3f74a9db28ee207 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #840: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #841: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #842: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #843: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #844: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #845: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #846: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #847: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #848: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #849: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #850: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 77dc46a9607074be730861abe3f74a9db28ee207 FIPS_PUB_140_Test_Certificate fips.sh: #851: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #852: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #853: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #854: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #855: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 77dc46a9607074be730861abe3f74a9db28ee207 FIPS_PUB_140_Test_Certificate fips.sh: #856: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #857: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #858: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle Changing byte 0x0003e788 (255880): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #859: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Sun Aug 6 22:55:22 UTC 2017 Running tests for sdr TIMESTAMP sdr BEGIN: Sun Aug 6 22:55:22 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.18292 -t "Test1" sdr.sh: #860: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.18292 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #861: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.18292 -t "1234567" sdr.sh: #862: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.18292 -t "Test1" sdr.sh: #863: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.18292 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #864: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.18292 -t "1234567" sdr.sh: #865: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Sun Aug 6 22:55:22 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Sun Aug 6 22:55:22 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #866: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #867: CMMF test . - PASSED TIMESTAMP crmf END: Sun Aug 6 22:55:22 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Sun Aug 6 22:55:22 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #868: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #869: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #870: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #871: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #872: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #873: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #874: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #875: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #876: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #877: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #878: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #879: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #880: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #881: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #882: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #883: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #884: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #885: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #886: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #887: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #888: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #889: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #890: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #891: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #892: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #893: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #894: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #895: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #896: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #897: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #898: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #899: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #900: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #901: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #902: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #903: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #904: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #905: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #906: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #907: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #908: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #909: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #910: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #911: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #912: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #913: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #914: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #915: Decrypt with a Multiple Email cert . - PASSED smime.sh: #916: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #917: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #918: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #919: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #920: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #921: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #922: Decode Encrypted-Data . - PASSED smime.sh: #923: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #924: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #925: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #926: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #927: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #928: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Sun Aug 6 22:55:24 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Sun Aug 6 22:55:24 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28666 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28666 found at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 with PID 28666 started at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #929: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28666 at Sun Aug 6 22:55:24 UTC 2017 kill -USR1 28666 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28666 killed at Sun Aug 6 22:55:24 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28723 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28723 found at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 with PID 28723 started at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #930: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28723 at Sun Aug 6 22:55:24 UTC 2017 kill -USR1 28723 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28723 killed at Sun Aug 6 22:55:24 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28780 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28780 found at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 with PID 28780 started at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #931: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28780 at Sun Aug 6 22:55:24 UTC 2017 kill -USR1 28780 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28780 killed at Sun Aug 6 22:55:24 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28850 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28850 found at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 with PID 28850 started at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #932: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28850 at Sun Aug 6 22:55:24 UTC 2017 kill -USR1 28850 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28850 killed at Sun Aug 6 22:55:24 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28906 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28906 found at Sun Aug 6 22:55:24 UTC 2017 selfserv_9755 with PID 28906 started at Sun Aug 6 22:55:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #933: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28906 at Sun Aug 6 22:55:24 UTC 2017 kill -USR1 28906 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28906 killed at Sun Aug 6 22:55:24 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28962 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28962 found at Sun Aug 6 22:55:25 UTC 2017 selfserv_9755 with PID 28962 started at Sun Aug 6 22:55:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #934: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28962 at Sun Aug 6 22:55:25 UTC 2017 kill -USR1 28962 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28962 killed at Sun Aug 6 22:55:25 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29030 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29030 found at Sun Aug 6 22:55:25 UTC 2017 selfserv_9755 with PID 29030 started at Sun Aug 6 22:55:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #935: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29030 at Sun Aug 6 22:55:25 UTC 2017 kill -USR1 29030 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29030 killed at Sun Aug 6 22:55:25 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29086 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29086 found at Sun Aug 6 22:55:25 UTC 2017 selfserv_9755 with PID 29086 started at Sun Aug 6 22:55:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #936: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29086 at Sun Aug 6 22:55:25 UTC 2017 kill -USR1 29086 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29086 killed at Sun Aug 6 22:55:25 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29142 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29142 found at Sun Aug 6 22:55:25 UTC 2017 selfserv_9755 with PID 29142 started at Sun Aug 6 22:55:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #937: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29142 at Sun Aug 6 22:55:26 UTC 2017 kill -USR1 29142 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29142 killed at Sun Aug 6 22:55:26 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29210 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29210 found at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 with PID 29210 started at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #938: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29210 at Sun Aug 6 22:55:26 UTC 2017 kill -USR1 29210 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29210 killed at Sun Aug 6 22:55:26 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29266 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29266 found at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 with PID 29266 started at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #939: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29266 at Sun Aug 6 22:55:26 UTC 2017 kill -USR1 29266 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29266 killed at Sun Aug 6 22:55:26 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29322 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29322 found at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 with PID 29322 started at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #940: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29322 at Sun Aug 6 22:55:26 UTC 2017 kill -USR1 29322 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29322 killed at Sun Aug 6 22:55:26 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29390 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29390 found at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 with PID 29390 started at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #941: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29390 at Sun Aug 6 22:55:26 UTC 2017 kill -USR1 29390 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29390 killed at Sun Aug 6 22:55:26 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29446 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29446 found at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 with PID 29446 started at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #942: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29446 at Sun Aug 6 22:55:26 UTC 2017 kill -USR1 29446 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29446 killed at Sun Aug 6 22:55:26 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29502 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29502 found at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 with PID 29502 started at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #943: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29502 at Sun Aug 6 22:55:26 UTC 2017 kill -USR1 29502 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29502 killed at Sun Aug 6 22:55:26 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29570 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29570 found at Sun Aug 6 22:55:26 UTC 2017 selfserv_9755 with PID 29570 started at Sun Aug 6 22:55:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #944: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29570 at Sun Aug 6 22:55:27 UTC 2017 kill -USR1 29570 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29570 killed at Sun Aug 6 22:55:27 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29626 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29626 found at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 with PID 29626 started at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #945: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29626 at Sun Aug 6 22:55:27 UTC 2017 kill -USR1 29626 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29626 killed at Sun Aug 6 22:55:27 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29683 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29683 found at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 with PID 29683 started at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #946: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29683 at Sun Aug 6 22:55:27 UTC 2017 kill -USR1 29683 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29683 killed at Sun Aug 6 22:55:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29751 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29751 found at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 with PID 29751 started at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #947: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29751 at Sun Aug 6 22:55:27 UTC 2017 kill -USR1 29751 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29751 killed at Sun Aug 6 22:55:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29807 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29807 found at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 with PID 29807 started at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #948: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29807 at Sun Aug 6 22:55:27 UTC 2017 kill -USR1 29807 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29807 killed at Sun Aug 6 22:55:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29863 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29863 found at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 with PID 29863 started at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #949: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29863 at Sun Aug 6 22:55:27 UTC 2017 kill -USR1 29863 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29863 killed at Sun Aug 6 22:55:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29931 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29931 found at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 with PID 29931 started at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #950: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29931 at Sun Aug 6 22:55:27 UTC 2017 kill -USR1 29931 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29931 killed at Sun Aug 6 22:55:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29988 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29988 found at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 with PID 29988 started at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #951: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29988 at Sun Aug 6 22:55:27 UTC 2017 kill -USR1 29988 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29988 killed at Sun Aug 6 22:55:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30044 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30044 found at Sun Aug 6 22:55:27 UTC 2017 selfserv_9755 with PID 30044 started at Sun Aug 6 22:55:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #952: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30044 at Sun Aug 6 22:55:28 UTC 2017 kill -USR1 30044 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30044 killed at Sun Aug 6 22:55:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30112 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30112 found at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 with PID 30112 started at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #953: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30112 at Sun Aug 6 22:55:28 UTC 2017 kill -USR1 30112 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30112 killed at Sun Aug 6 22:55:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30168 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30168 found at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 with PID 30168 started at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #954: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30168 at Sun Aug 6 22:55:28 UTC 2017 kill -USR1 30168 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30168 killed at Sun Aug 6 22:55:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30224 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30224 found at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 with PID 30224 started at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #955: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30224 at Sun Aug 6 22:55:28 UTC 2017 kill -USR1 30224 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30224 killed at Sun Aug 6 22:55:28 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30292 found at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 with PID 30292 started at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #956: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30292 at Sun Aug 6 22:55:28 UTC 2017 kill -USR1 30292 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30292 killed at Sun Aug 6 22:55:28 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30348 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30348 found at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 with PID 30348 started at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #957: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30348 at Sun Aug 6 22:55:28 UTC 2017 kill -USR1 30348 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30348 killed at Sun Aug 6 22:55:28 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30404 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30404 found at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 with PID 30404 started at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #958: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30404 at Sun Aug 6 22:55:28 UTC 2017 kill -USR1 30404 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30404 killed at Sun Aug 6 22:55:28 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30472 found at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 with PID 30472 started at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #959: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30472 at Sun Aug 6 22:55:28 UTC 2017 kill -USR1 30472 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30472 killed at Sun Aug 6 22:55:28 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30528 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30528 found at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 with PID 30528 started at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #960: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30528 at Sun Aug 6 22:55:28 UTC 2017 kill -USR1 30528 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30528 killed at Sun Aug 6 22:55:28 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30584 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30584 found at Sun Aug 6 22:55:28 UTC 2017 selfserv_9755 with PID 30584 started at Sun Aug 6 22:55:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #961: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30584 at Sun Aug 6 22:55:29 UTC 2017 kill -USR1 30584 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30584 killed at Sun Aug 6 22:55:29 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30652 found at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 with PID 30652 started at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #962: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30652 at Sun Aug 6 22:55:29 UTC 2017 kill -USR1 30652 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30652 killed at Sun Aug 6 22:55:29 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30708 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30708 found at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 with PID 30708 started at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #963: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30708 at Sun Aug 6 22:55:29 UTC 2017 kill -USR1 30708 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30708 killed at Sun Aug 6 22:55:29 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30764 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30764 found at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 with PID 30764 started at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #964: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 30764 at Sun Aug 6 22:55:29 UTC 2017 kill -USR1 30764 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30764 killed at Sun Aug 6 22:55:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30832 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30832 found at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 with PID 30832 started at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #965: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30832 at Sun Aug 6 22:55:29 UTC 2017 kill -USR1 30832 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30832 killed at Sun Aug 6 22:55:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30888 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30888 found at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 with PID 30888 started at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #966: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30888 at Sun Aug 6 22:55:29 UTC 2017 kill -USR1 30888 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30888 killed at Sun Aug 6 22:55:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30944 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30944 found at Sun Aug 6 22:55:29 UTC 2017 selfserv_9755 with PID 30944 started at Sun Aug 6 22:55:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #967: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30944 at Sun Aug 6 22:55:30 UTC 2017 kill -USR1 30944 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30944 killed at Sun Aug 6 22:55:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31012 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31012 found at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 with PID 31012 started at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #968: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31012 at Sun Aug 6 22:55:30 UTC 2017 kill -USR1 31012 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31012 killed at Sun Aug 6 22:55:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31068 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31068 found at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 with PID 31068 started at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #969: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31068 at Sun Aug 6 22:55:30 UTC 2017 kill -USR1 31068 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31068 killed at Sun Aug 6 22:55:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31124 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31124 found at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 with PID 31124 started at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #970: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31124 at Sun Aug 6 22:55:30 UTC 2017 kill -USR1 31124 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31124 killed at Sun Aug 6 22:55:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31192 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31192 found at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 with PID 31192 started at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #971: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31192 at Sun Aug 6 22:55:30 UTC 2017 kill -USR1 31192 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31192 killed at Sun Aug 6 22:55:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31248 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31248 found at Sun Aug 6 22:55:30 UTC 2017 selfserv_9755 with PID 31248 started at Sun Aug 6 22:55:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #972: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31248 at Sun Aug 6 22:55:31 UTC 2017 kill -USR1 31248 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31248 killed at Sun Aug 6 22:55:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31305 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31305 found at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 with PID 31305 started at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #973: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31305 at Sun Aug 6 22:55:31 UTC 2017 kill -USR1 31305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31305 killed at Sun Aug 6 22:55:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31375 found at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 with PID 31375 started at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #974: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31375 at Sun Aug 6 22:55:31 UTC 2017 kill -USR1 31375 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31375 killed at Sun Aug 6 22:55:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31431 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31431 found at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 with PID 31431 started at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #975: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31431 at Sun Aug 6 22:55:31 UTC 2017 kill -USR1 31431 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31431 killed at Sun Aug 6 22:55:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31495 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31495 found at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 with PID 31495 started at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #976: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31495 at Sun Aug 6 22:55:31 UTC 2017 kill -USR1 31495 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31495 killed at Sun Aug 6 22:55:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31563 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31563 found at Sun Aug 6 22:55:31 UTC 2017 selfserv_9755 with PID 31563 started at Sun Aug 6 22:55:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #977: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31563 at Sun Aug 6 22:55:32 UTC 2017 kill -USR1 31563 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31563 killed at Sun Aug 6 22:55:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31621 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31621 found at Sun Aug 6 22:55:32 UTC 2017 selfserv_9755 with PID 31621 started at Sun Aug 6 22:55:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #978: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31621 at Sun Aug 6 22:55:32 UTC 2017 kill -USR1 31621 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31621 killed at Sun Aug 6 22:55:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31677 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31677 found at Sun Aug 6 22:55:32 UTC 2017 selfserv_9755 with PID 31677 started at Sun Aug 6 22:55:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #979: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31677 at Sun Aug 6 22:55:32 UTC 2017 kill -USR1 31677 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31677 killed at Sun Aug 6 22:55:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31746 found at Sun Aug 6 22:55:32 UTC 2017 selfserv_9755 with PID 31746 started at Sun Aug 6 22:55:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #980: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31746 at Sun Aug 6 22:55:32 UTC 2017 kill -USR1 31746 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31746 killed at Sun Aug 6 22:55:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31803 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31803 found at Sun Aug 6 22:55:32 UTC 2017 selfserv_9755 with PID 31803 started at Sun Aug 6 22:55:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #981: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31803 at Sun Aug 6 22:55:32 UTC 2017 kill -USR1 31803 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31803 killed at Sun Aug 6 22:55:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31859 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31859 found at Sun Aug 6 22:55:33 UTC 2017 selfserv_9755 with PID 31859 started at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #982: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31859 at Sun Aug 6 22:55:33 UTC 2017 kill -USR1 31859 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31859 killed at Sun Aug 6 22:55:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31928 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31928 found at Sun Aug 6 22:55:33 UTC 2017 selfserv_9755 with PID 31928 started at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #983: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31928 at Sun Aug 6 22:55:33 UTC 2017 kill -USR1 31928 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31928 killed at Sun Aug 6 22:55:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31984 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31984 found at Sun Aug 6 22:55:33 UTC 2017 selfserv_9755 with PID 31984 started at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #984: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31984 at Sun Aug 6 22:55:33 UTC 2017 kill -USR1 31984 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31984 killed at Sun Aug 6 22:55:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32040 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32040 found at Sun Aug 6 22:55:33 UTC 2017 selfserv_9755 with PID 32040 started at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #985: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32040 at Sun Aug 6 22:55:33 UTC 2017 kill -USR1 32040 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32040 killed at Sun Aug 6 22:55:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32108 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32108 found at Sun Aug 6 22:55:33 UTC 2017 selfserv_9755 with PID 32108 started at Sun Aug 6 22:55:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #986: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32108 at Sun Aug 6 22:55:34 UTC 2017 kill -USR1 32108 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32108 killed at Sun Aug 6 22:55:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32165 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32165 found at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 with PID 32165 started at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #987: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32165 at Sun Aug 6 22:55:34 UTC 2017 kill -USR1 32165 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32165 killed at Sun Aug 6 22:55:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32221 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32221 found at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 with PID 32221 started at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #988: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32221 at Sun Aug 6 22:55:34 UTC 2017 kill -USR1 32221 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32221 killed at Sun Aug 6 22:55:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32289 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32289 found at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 with PID 32289 started at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #989: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32289 at Sun Aug 6 22:55:34 UTC 2017 kill -USR1 32289 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32289 killed at Sun Aug 6 22:55:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32345 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32345 found at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 with PID 32345 started at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #990: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32345 at Sun Aug 6 22:55:34 UTC 2017 kill -USR1 32345 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32345 killed at Sun Aug 6 22:55:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32401 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32401 found at Sun Aug 6 22:55:34 UTC 2017 selfserv_9755 with PID 32401 started at Sun Aug 6 22:55:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #991: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32401 at Sun Aug 6 22:55:35 UTC 2017 kill -USR1 32401 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32401 killed at Sun Aug 6 22:55:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32470 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32470 found at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 with PID 32470 started at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #992: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32470 at Sun Aug 6 22:55:35 UTC 2017 kill -USR1 32470 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32470 killed at Sun Aug 6 22:55:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32526 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32526 found at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 with PID 32526 started at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #993: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32526 at Sun Aug 6 22:55:35 UTC 2017 kill -USR1 32526 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32526 killed at Sun Aug 6 22:55:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32582 found at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 with PID 32582 started at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #994: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32582 at Sun Aug 6 22:55:35 UTC 2017 kill -USR1 32582 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32582 killed at Sun Aug 6 22:55:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32650 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32650 found at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 with PID 32650 started at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #995: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32650 at Sun Aug 6 22:55:35 UTC 2017 kill -USR1 32650 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32650 killed at Sun Aug 6 22:55:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32706 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32706 found at Sun Aug 6 22:55:35 UTC 2017 selfserv_9755 with PID 32706 started at Sun Aug 6 22:55:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #996: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32706 at Sun Aug 6 22:55:36 UTC 2017 kill -USR1 32706 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32706 killed at Sun Aug 6 22:55:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32762 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32762 found at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 with PID 32762 started at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #997: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32762 at Sun Aug 6 22:55:36 UTC 2017 kill -USR1 32762 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32762 killed at Sun Aug 6 22:55:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 363 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 363 found at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 with PID 363 started at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #998: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 363 at Sun Aug 6 22:55:36 UTC 2017 kill -USR1 363 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 363 killed at Sun Aug 6 22:55:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 419 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 419 found at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 with PID 419 started at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #999: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 419 at Sun Aug 6 22:55:36 UTC 2017 kill -USR1 419 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 419 killed at Sun Aug 6 22:55:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 478 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 478 found at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 with PID 478 started at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1000: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 478 at Sun Aug 6 22:55:36 UTC 2017 kill -USR1 478 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 478 killed at Sun Aug 6 22:55:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 549 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 549 found at Sun Aug 6 22:55:36 UTC 2017 selfserv_9755 with PID 549 started at Sun Aug 6 22:55:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1001: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 549 at Sun Aug 6 22:55:37 UTC 2017 kill -USR1 549 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 549 killed at Sun Aug 6 22:55:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 610 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 610 found at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 with PID 610 started at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1002: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 610 at Sun Aug 6 22:55:37 UTC 2017 kill -USR1 610 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 610 killed at Sun Aug 6 22:55:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 676 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 676 found at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 with PID 676 started at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1003: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 676 at Sun Aug 6 22:55:37 UTC 2017 kill -USR1 676 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 676 killed at Sun Aug 6 22:55:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 749 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 749 found at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 with PID 749 started at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1004: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 749 at Sun Aug 6 22:55:37 UTC 2017 kill -USR1 749 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 749 killed at Sun Aug 6 22:55:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 805 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 805 found at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 with PID 805 started at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1005: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 805 at Sun Aug 6 22:55:37 UTC 2017 kill -USR1 805 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 805 killed at Sun Aug 6 22:55:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 862 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 862 found at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 with PID 862 started at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1006: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 862 at Sun Aug 6 22:55:37 UTC 2017 kill -USR1 862 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 862 killed at Sun Aug 6 22:55:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 933 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 933 found at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 with PID 933 started at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1007: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 933 at Sun Aug 6 22:55:37 UTC 2017 kill -USR1 933 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 933 killed at Sun Aug 6 22:55:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1009 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1009 found at Sun Aug 6 22:55:37 UTC 2017 selfserv_9755 with PID 1009 started at Sun Aug 6 22:55:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1008: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1009 at Sun Aug 6 22:55:38 UTC 2017 kill -USR1 1009 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1009 killed at Sun Aug 6 22:55:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1075 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1075 found at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 with PID 1075 started at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1009: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1075 at Sun Aug 6 22:55:38 UTC 2017 kill -USR1 1075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1075 killed at Sun Aug 6 22:55:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1169 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1169 found at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 with PID 1169 started at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1010: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1169 at Sun Aug 6 22:55:38 UTC 2017 kill -USR1 1169 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1169 killed at Sun Aug 6 22:55:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1226 found at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 with PID 1226 started at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1011: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1226 at Sun Aug 6 22:55:38 UTC 2017 kill -USR1 1226 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1226 killed at Sun Aug 6 22:55:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1285 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1285 found at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 with PID 1285 started at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1012: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1285 at Sun Aug 6 22:55:38 UTC 2017 kill -USR1 1285 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1285 killed at Sun Aug 6 22:55:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1353 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1353 found at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 with PID 1353 started at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1013: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1353 at Sun Aug 6 22:55:38 UTC 2017 kill -USR1 1353 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1353 killed at Sun Aug 6 22:55:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1409 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1409 found at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 with PID 1409 started at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1014: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1409 at Sun Aug 6 22:55:38 UTC 2017 kill -USR1 1409 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1409 killed at Sun Aug 6 22:55:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1466 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1466 found at Sun Aug 6 22:55:38 UTC 2017 selfserv_9755 with PID 1466 started at Sun Aug 6 22:55:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1015: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1466 at Sun Aug 6 22:55:39 UTC 2017 kill -USR1 1466 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1466 killed at Sun Aug 6 22:55:39 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1534 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1534 found at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 with PID 1534 started at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1016: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1534 at Sun Aug 6 22:55:39 UTC 2017 kill -USR1 1534 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1534 killed at Sun Aug 6 22:55:39 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1591 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1591 found at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 with PID 1591 started at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1017: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1591 at Sun Aug 6 22:55:39 UTC 2017 kill -USR1 1591 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1591 killed at Sun Aug 6 22:55:39 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1647 found at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 with PID 1647 started at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1018: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1647 at Sun Aug 6 22:55:39 UTC 2017 kill -USR1 1647 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1647 killed at Sun Aug 6 22:55:39 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1732 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1732 found at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 with PID 1732 started at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1019: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1732 at Sun Aug 6 22:55:39 UTC 2017 kill -USR1 1732 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1732 killed at Sun Aug 6 22:55:39 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1799 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1799 found at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 with PID 1799 started at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1020: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1799 at Sun Aug 6 22:55:39 UTC 2017 kill -USR1 1799 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1799 killed at Sun Aug 6 22:55:39 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1856 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1856 found at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 with PID 1856 started at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1021: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1856 at Sun Aug 6 22:55:39 UTC 2017 kill -USR1 1856 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1856 killed at Sun Aug 6 22:55:39 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1944 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1944 found at Sun Aug 6 22:55:39 UTC 2017 selfserv_9755 with PID 1944 started at Sun Aug 6 22:55:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1022: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1944 at Sun Aug 6 22:55:40 UTC 2017 kill -USR1 1944 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1944 killed at Sun Aug 6 22:55:40 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2001 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2001 found at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 with PID 2001 started at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1023: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2001 at Sun Aug 6 22:55:40 UTC 2017 kill -USR1 2001 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2001 killed at Sun Aug 6 22:55:40 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2057 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2057 found at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 with PID 2057 started at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1024: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2057 at Sun Aug 6 22:55:40 UTC 2017 kill -USR1 2057 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2057 killed at Sun Aug 6 22:55:40 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2125 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2125 found at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 with PID 2125 started at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1025: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2125 at Sun Aug 6 22:55:40 UTC 2017 kill -USR1 2125 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2125 killed at Sun Aug 6 22:55:40 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2181 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2181 found at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 with PID 2181 started at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1026: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2181 at Sun Aug 6 22:55:40 UTC 2017 kill -USR1 2181 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2181 killed at Sun Aug 6 22:55:40 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2237 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2237 found at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 with PID 2237 started at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1027: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2237 at Sun Aug 6 22:55:40 UTC 2017 kill -USR1 2237 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2237 killed at Sun Aug 6 22:55:40 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2305 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2305 found at Sun Aug 6 22:55:40 UTC 2017 selfserv_9755 with PID 2305 started at Sun Aug 6 22:55:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1028: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2305 at Sun Aug 6 22:55:41 UTC 2017 kill -USR1 2305 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2305 killed at Sun Aug 6 22:55:41 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2361 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2361 found at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 with PID 2361 started at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1029: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2361 at Sun Aug 6 22:55:41 UTC 2017 kill -USR1 2361 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2361 killed at Sun Aug 6 22:55:41 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2417 found at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 with PID 2417 started at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1030: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2417 at Sun Aug 6 22:55:41 UTC 2017 kill -USR1 2417 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2417 killed at Sun Aug 6 22:55:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2485 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2485 found at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 with PID 2485 started at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1031: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2485 at Sun Aug 6 22:55:41 UTC 2017 kill -USR1 2485 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2485 killed at Sun Aug 6 22:55:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2541 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2541 found at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 with PID 2541 started at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1032: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2541 at Sun Aug 6 22:55:41 UTC 2017 kill -USR1 2541 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2541 killed at Sun Aug 6 22:55:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2598 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2598 found at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 with PID 2598 started at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1033: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2598 at Sun Aug 6 22:55:41 UTC 2017 kill -USR1 2598 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2598 killed at Sun Aug 6 22:55:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2668 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2668 found at Sun Aug 6 22:55:41 UTC 2017 selfserv_9755 with PID 2668 started at Sun Aug 6 22:55:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1034: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2668 at Sun Aug 6 22:55:41 UTC 2017 kill -USR1 2668 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2668 killed at Sun Aug 6 22:55:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2724 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2724 found at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 with PID 2724 started at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1035: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2724 at Sun Aug 6 22:55:42 UTC 2017 kill -USR1 2724 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2724 killed at Sun Aug 6 22:55:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2780 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2780 found at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 with PID 2780 started at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1036: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2780 at Sun Aug 6 22:55:42 UTC 2017 kill -USR1 2780 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2780 killed at Sun Aug 6 22:55:42 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2848 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2848 found at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 with PID 2848 started at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1037: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2848 at Sun Aug 6 22:55:42 UTC 2017 kill -USR1 2848 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2848 killed at Sun Aug 6 22:55:42 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2904 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2904 found at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 with PID 2904 started at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1038: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2904 at Sun Aug 6 22:55:42 UTC 2017 kill -USR1 2904 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2904 killed at Sun Aug 6 22:55:42 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2960 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2960 found at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 with PID 2960 started at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1039: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2960 at Sun Aug 6 22:55:42 UTC 2017 kill -USR1 2960 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2960 killed at Sun Aug 6 22:55:42 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3028 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3028 found at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 with PID 3028 started at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1040: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 3028 at Sun Aug 6 22:55:42 UTC 2017 kill -USR1 3028 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3028 killed at Sun Aug 6 22:55:42 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3084 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3084 found at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 with PID 3084 started at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1041: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3084 at Sun Aug 6 22:55:42 UTC 2017 kill -USR1 3084 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3084 killed at Sun Aug 6 22:55:42 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3140 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3140 found at Sun Aug 6 22:55:42 UTC 2017 selfserv_9755 with PID 3140 started at Sun Aug 6 22:55:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1042: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 3140 at Sun Aug 6 22:55:43 UTC 2017 kill -USR1 3140 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3140 killed at Sun Aug 6 22:55:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3208 found at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 with PID 3208 started at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1043: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3208 at Sun Aug 6 22:55:43 UTC 2017 kill -USR1 3208 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3208 killed at Sun Aug 6 22:55:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3264 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3264 found at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 with PID 3264 started at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1044: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3264 at Sun Aug 6 22:55:43 UTC 2017 kill -USR1 3264 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3264 killed at Sun Aug 6 22:55:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3320 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3320 found at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 with PID 3320 started at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1045: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3320 at Sun Aug 6 22:55:43 UTC 2017 kill -USR1 3320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3320 killed at Sun Aug 6 22:55:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3388 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3388 found at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 with PID 3388 started at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1046: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3388 at Sun Aug 6 22:55:43 UTC 2017 kill -USR1 3388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3388 killed at Sun Aug 6 22:55:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3444 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3444 found at Sun Aug 6 22:55:43 UTC 2017 selfserv_9755 with PID 3444 started at Sun Aug 6 22:55:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1047: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3444 at Sun Aug 6 22:55:44 UTC 2017 kill -USR1 3444 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3444 killed at Sun Aug 6 22:55:44 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3501 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3501 found at Sun Aug 6 22:55:44 UTC 2017 selfserv_9755 with PID 3501 started at Sun Aug 6 22:55:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1048: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3501 at Sun Aug 6 22:55:44 UTC 2017 kill -USR1 3501 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3501 killed at Sun Aug 6 22:55:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3569 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3569 found at Sun Aug 6 22:55:44 UTC 2017 selfserv_9755 with PID 3569 started at Sun Aug 6 22:55:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1049: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3569 at Sun Aug 6 22:55:44 UTC 2017 kill -USR1 3569 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3569 killed at Sun Aug 6 22:55:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3627 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3627 found at Sun Aug 6 22:55:44 UTC 2017 selfserv_9755 with PID 3627 started at Sun Aug 6 22:55:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1050: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3627 at Sun Aug 6 22:55:44 UTC 2017 kill -USR1 3627 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3627 killed at Sun Aug 6 22:55:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3684 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3684 found at Sun Aug 6 22:55:44 UTC 2017 selfserv_9755 with PID 3684 started at Sun Aug 6 22:55:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1051: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3684 at Sun Aug 6 22:55:45 UTC 2017 kill -USR1 3684 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3684 killed at Sun Aug 6 22:55:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3753 found at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 with PID 3753 started at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1052: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3753 at Sun Aug 6 22:55:45 UTC 2017 kill -USR1 3753 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3753 killed at Sun Aug 6 22:55:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3809 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3809 found at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 with PID 3809 started at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1053: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3809 at Sun Aug 6 22:55:45 UTC 2017 kill -USR1 3809 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3809 killed at Sun Aug 6 22:55:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3865 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3865 found at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 with PID 3865 started at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1054: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3865 at Sun Aug 6 22:55:45 UTC 2017 kill -USR1 3865 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3865 killed at Sun Aug 6 22:55:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3933 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3933 found at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 with PID 3933 started at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1055: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3933 at Sun Aug 6 22:55:45 UTC 2017 kill -USR1 3933 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3933 killed at Sun Aug 6 22:55:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3989 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3989 found at Sun Aug 6 22:55:45 UTC 2017 selfserv_9755 with PID 3989 started at Sun Aug 6 22:55:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1056: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3989 at Sun Aug 6 22:55:46 UTC 2017 kill -USR1 3989 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3989 killed at Sun Aug 6 22:55:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4045 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4045 found at Sun Aug 6 22:55:46 UTC 2017 selfserv_9755 with PID 4045 started at Sun Aug 6 22:55:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1057: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 4045 at Sun Aug 6 22:55:46 UTC 2017 kill -USR1 4045 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4045 killed at Sun Aug 6 22:55:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4113 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4113 found at Sun Aug 6 22:55:46 UTC 2017 selfserv_9755 with PID 4113 started at Sun Aug 6 22:55:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1058: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4113 at Sun Aug 6 22:55:46 UTC 2017 kill -USR1 4113 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4113 killed at Sun Aug 6 22:55:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4169 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4169 found at Sun Aug 6 22:55:46 UTC 2017 selfserv_9755 with PID 4169 started at Sun Aug 6 22:55:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1059: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 4169 at Sun Aug 6 22:55:46 UTC 2017 kill -USR1 4169 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4169 killed at Sun Aug 6 22:55:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4225 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4225 found at Sun Aug 6 22:55:46 UTC 2017 selfserv_9755 with PID 4225 started at Sun Aug 6 22:55:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1060: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4225 at Sun Aug 6 22:55:47 UTC 2017 kill -USR1 4225 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4225 killed at Sun Aug 6 22:55:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4294 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4294 found at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 with PID 4294 started at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1061: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4294 at Sun Aug 6 22:55:47 UTC 2017 kill -USR1 4294 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4294 killed at Sun Aug 6 22:55:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4350 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4350 found at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 with PID 4350 started at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1062: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4350 at Sun Aug 6 22:55:47 UTC 2017 kill -USR1 4350 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4350 killed at Sun Aug 6 22:55:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4406 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4406 found at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 with PID 4406 started at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1063: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4406 at Sun Aug 6 22:55:47 UTC 2017 kill -USR1 4406 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4406 killed at Sun Aug 6 22:55:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4474 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4474 found at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 with PID 4474 started at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1064: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4474 at Sun Aug 6 22:55:47 UTC 2017 kill -USR1 4474 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4474 killed at Sun Aug 6 22:55:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4531 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4531 found at Sun Aug 6 22:55:47 UTC 2017 selfserv_9755 with PID 4531 started at Sun Aug 6 22:55:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1065: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 4531 at Sun Aug 6 22:55:48 UTC 2017 kill -USR1 4531 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4531 killed at Sun Aug 6 22:55:48 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4588 found at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 with PID 4588 started at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1066: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4588 at Sun Aug 6 22:55:48 UTC 2017 kill -USR1 4588 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4588 killed at Sun Aug 6 22:55:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4656 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4656 found at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 with PID 4656 started at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1067: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 4656 at Sun Aug 6 22:55:48 UTC 2017 kill -USR1 4656 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4656 killed at Sun Aug 6 22:55:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4712 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4712 found at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 with PID 4712 started at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1068: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 4712 at Sun Aug 6 22:55:48 UTC 2017 kill -USR1 4712 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4712 killed at Sun Aug 6 22:55:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4771 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4771 found at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 with PID 4771 started at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1069: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 4771 at Sun Aug 6 22:55:48 UTC 2017 kill -USR1 4771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4771 killed at Sun Aug 6 22:55:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4839 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4839 found at Sun Aug 6 22:55:48 UTC 2017 selfserv_9755 with PID 4839 started at Sun Aug 6 22:55:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1070: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4839 at Sun Aug 6 22:55:49 UTC 2017 kill -USR1 4839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4839 killed at Sun Aug 6 22:55:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4895 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4895 found at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 with PID 4895 started at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1071: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 4895 at Sun Aug 6 22:55:49 UTC 2017 kill -USR1 4895 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4895 killed at Sun Aug 6 22:55:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4951 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4951 found at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 with PID 4951 started at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1072: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4951 at Sun Aug 6 22:55:49 UTC 2017 kill -USR1 4951 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4951 killed at Sun Aug 6 22:55:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5019 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5019 found at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 with PID 5019 started at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1073: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 5019 at Sun Aug 6 22:55:49 UTC 2017 kill -USR1 5019 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5019 killed at Sun Aug 6 22:55:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5076 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5076 found at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 with PID 5076 started at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1074: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 5076 at Sun Aug 6 22:55:49 UTC 2017 kill -USR1 5076 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5076 killed at Sun Aug 6 22:55:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5132 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5132 found at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 with PID 5132 started at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1075: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 5132 at Sun Aug 6 22:55:49 UTC 2017 kill -USR1 5132 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5132 killed at Sun Aug 6 22:55:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5200 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5200 found at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 with PID 5200 started at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1076: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 5200 at Sun Aug 6 22:55:49 UTC 2017 kill -USR1 5200 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5200 killed at Sun Aug 6 22:55:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5256 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5256 found at Sun Aug 6 22:55:49 UTC 2017 selfserv_9755 with PID 5256 started at Sun Aug 6 22:55:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1077: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 5256 at Sun Aug 6 22:55:50 UTC 2017 kill -USR1 5256 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5256 killed at Sun Aug 6 22:55:50 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5312 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5312 found at Sun Aug 6 22:55:50 UTC 2017 selfserv_9755 with PID 5312 started at Sun Aug 6 22:55:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1078: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 5312 at Sun Aug 6 22:55:50 UTC 2017 kill -USR1 5312 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5312 killed at Sun Aug 6 22:55:50 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9755 starting at Sun Aug 6 22:55:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:50 UTC 2017 selfserv_9755 with PID 5375 started at Sun Aug 6 22:55:50 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:50 UTC 2017 ssl.sh: #1079: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:50 UTC 2017 ssl.sh: #1080: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:50 UTC 2017 ssl.sh: #1081: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:50 UTC 2017 ssl.sh: #1082: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:50 UTC 2017 ssl.sh: #1083: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:50 UTC 2017 ssl.sh: #1084: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:50 UTC 2017 ssl.sh: #1085: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ssl.sh: #1086: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ssl.sh: #1087: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ssl.sh: #1088: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ssl.sh: #1089: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ssl.sh: #1090: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ssl.sh: #1091: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1092: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ssl.sh: #1093: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ssl.sh: #1094: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:51 UTC 2017 ssl.sh: #1095: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1096: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1097: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1098: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1099: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1100: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1101: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1102: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1103: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1104: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ssl.sh: #1105: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1106: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1107: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1108: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1109: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1110: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1111: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1112: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1113: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1114: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1115: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1116: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:53 UTC 2017 ssl.sh: #1117: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1118: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5375 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1119: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 5375 at Sun Aug 6 22:55:54 UTC 2017 kill -USR1 5375 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5375 killed at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 selfserv_9755 with PID 6800 started at Sun Aug 6 22:55:54 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1120: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1121: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1122: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1123: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1124: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1125: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1126: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1127: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1128: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1129: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:54 UTC 2017 ssl.sh: #1130: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1131: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1132: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1133: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1134: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1135: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1136: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1137: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1138: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1139: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1140: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1141: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1142: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1143: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:55 UTC 2017 ssl.sh: #1144: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1145: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1146: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1147: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1148: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1149: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1150: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1151: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1152: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1153: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1154: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1155: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1156: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1157: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1158: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1159: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6800 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6800 found at Sun Aug 6 22:55:56 UTC 2017 ssl.sh: #1160: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 6800 at Sun Aug 6 22:55:57 UTC 2017 kill -USR1 6800 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6800 killed at Sun Aug 6 22:55:57 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:55:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:55:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:57 UTC 2017 selfserv_9755 with PID 8226 started at Sun Aug 6 22:55:57 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:57 UTC 2017 ssl.sh: #1161: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:57 UTC 2017 ssl.sh: #1162: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:57 UTC 2017 ssl.sh: #1163: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:57 UTC 2017 ssl.sh: #1164: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:57 UTC 2017 ssl.sh: #1165: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:57 UTC 2017 ssl.sh: #1166: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:57 UTC 2017 ssl.sh: #1167: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:57 UTC 2017 ssl.sh: #1168: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:58 UTC 2017 ssl.sh: #1169: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:58 UTC 2017 ssl.sh: #1170: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:58 UTC 2017 ssl.sh: #1171: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:58 UTC 2017 ssl.sh: #1172: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:58 UTC 2017 ssl.sh: #1173: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1174: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:58 UTC 2017 ssl.sh: #1175: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:58 UTC 2017 ssl.sh: #1176: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:58 UTC 2017 ssl.sh: #1177: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:59 UTC 2017 ssl.sh: #1178: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:59 UTC 2017 ssl.sh: #1179: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:59 UTC 2017 ssl.sh: #1180: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:59 UTC 2017 ssl.sh: #1181: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:59 UTC 2017 ssl.sh: #1182: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:59 UTC 2017 ssl.sh: #1183: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:59 UTC 2017 ssl.sh: #1184: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:59 UTC 2017 ssl.sh: #1185: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:55:59 UTC 2017 ssl.sh: #1186: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ssl.sh: #1187: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1188: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ssl.sh: #1189: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ssl.sh: #1190: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ssl.sh: #1191: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ssl.sh: #1192: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ssl.sh: #1193: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ssl.sh: #1194: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ssl.sh: #1195: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:00 UTC 2017 ssl.sh: #1196: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1197: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1198: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1199: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1200: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8226 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8226 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1201: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8226 at Sun Aug 6 22:56:01 UTC 2017 kill -USR1 8226 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8226 killed at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:01 UTC 2017 selfserv_9755 with PID 9652 started at Sun Aug 6 22:56:01 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1202: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1203: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1204: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1205: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:01 UTC 2017 ssl.sh: #1206: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1207: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1208: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1209: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1210: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1211: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1212: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1213: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1214: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1215: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1216: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:02 UTC 2017 ssl.sh: #1217: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1218: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1219: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1220: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1221: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1222: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1223: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1224: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1225: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1226: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1227: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1228: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1229: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:03 UTC 2017 ssl.sh: #1230: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1231: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1232: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1233: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1234: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1235: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1236: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1237: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1238: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1239: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1240: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1241: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9652 found at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: #1242: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 9652 at Sun Aug 6 22:56:04 UTC 2017 kill -USR1 9652 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9652 killed at Sun Aug 6 22:56:04 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11086 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11086 found at Sun Aug 6 22:56:04 UTC 2017 selfserv_9755 with PID 11086 started at Sun Aug 6 22:56:04 UTC 2017 trying to kill selfserv_9755 with PID 11086 at Sun Aug 6 22:56:04 UTC 2017 kill -USR1 11086 ./ssl.sh: line 197: 11086 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11086 killed at Sun Aug 6 22:56:04 UTC 2017 selfserv_9755 starting at Sun Aug 6 22:56:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:04 UTC 2017 selfserv_9755 with PID 11128 started at Sun Aug 6 22:56:04 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:05 UTC 2017 ssl.sh: #1243: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:05 UTC 2017 ssl.sh: #1244: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:05 UTC 2017 ssl.sh: #1245: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:05 UTC 2017 ssl.sh: #1246: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:05 UTC 2017 ssl.sh: #1247: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:05 UTC 2017 ssl.sh: #1248: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:06 UTC 2017 ssl.sh: #1249: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:06 UTC 2017 ssl.sh: #1250: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:06 UTC 2017 ssl.sh: #1251: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:06 UTC 2017 ssl.sh: #1252: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:06 UTC 2017 ssl.sh: #1253: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:06 UTC 2017 ssl.sh: #1254: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:06 UTC 2017 ssl.sh: #1255: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1256: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:07 UTC 2017 ssl.sh: #1257: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:07 UTC 2017 ssl.sh: #1258: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:07 UTC 2017 ssl.sh: #1259: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:07 UTC 2017 ssl.sh: #1260: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:07 UTC 2017 ssl.sh: #1261: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:07 UTC 2017 ssl.sh: #1262: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:08 UTC 2017 ssl.sh: #1263: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:08 UTC 2017 ssl.sh: #1264: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:08 UTC 2017 ssl.sh: #1265: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:08 UTC 2017 ssl.sh: #1266: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:08 UTC 2017 ssl.sh: #1267: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:08 UTC 2017 ssl.sh: #1268: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:08 UTC 2017 ssl.sh: #1269: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1270: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:09 UTC 2017 ssl.sh: #1271: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:09 UTC 2017 ssl.sh: #1272: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:09 UTC 2017 ssl.sh: #1273: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:09 UTC 2017 ssl.sh: #1274: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:09 UTC 2017 ssl.sh: #1275: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:09 UTC 2017 ssl.sh: #1276: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:09 UTC 2017 ssl.sh: #1277: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:10 UTC 2017 ssl.sh: #1278: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:10 UTC 2017 ssl.sh: #1279: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:10 UTC 2017 ssl.sh: #1280: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:10 UTC 2017 ssl.sh: #1281: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:10 UTC 2017 ssl.sh: #1282: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 22:56:10 UTC 2017 ssl.sh: #1283: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11128 at Sun Aug 6 22:56:10 UTC 2017 kill -USR1 11128 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11128 killed at Sun Aug 6 22:56:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:10 UTC 2017 selfserv_9755 with PID 12557 started at Sun Aug 6 22:56:10 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:11 UTC 2017 ssl.sh: #1284: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:11 UTC 2017 ssl.sh: #1285: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:11 UTC 2017 ssl.sh: #1286: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:11 UTC 2017 ssl.sh: #1287: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:11 UTC 2017 ssl.sh: #1288: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:11 UTC 2017 ssl.sh: #1289: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:11 UTC 2017 ssl.sh: #1290: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:12 UTC 2017 ssl.sh: #1291: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:12 UTC 2017 ssl.sh: #1292: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:12 UTC 2017 ssl.sh: #1293: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:12 UTC 2017 ssl.sh: #1294: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:12 UTC 2017 ssl.sh: #1295: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:12 UTC 2017 ssl.sh: #1296: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1297: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:13 UTC 2017 ssl.sh: #1298: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:13 UTC 2017 ssl.sh: #1299: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:13 UTC 2017 ssl.sh: #1300: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:13 UTC 2017 ssl.sh: #1301: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:13 UTC 2017 ssl.sh: #1302: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:13 UTC 2017 ssl.sh: #1303: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:13 UTC 2017 ssl.sh: #1304: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:13 UTC 2017 ssl.sh: #1305: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:14 UTC 2017 ssl.sh: #1306: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:14 UTC 2017 ssl.sh: #1307: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:14 UTC 2017 ssl.sh: #1308: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:14 UTC 2017 ssl.sh: #1309: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:14 UTC 2017 ssl.sh: #1310: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1311: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:14 UTC 2017 ssl.sh: #1312: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:15 UTC 2017 ssl.sh: #1313: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:15 UTC 2017 ssl.sh: #1314: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:15 UTC 2017 ssl.sh: #1315: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:15 UTC 2017 ssl.sh: #1316: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:15 UTC 2017 ssl.sh: #1317: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:15 UTC 2017 ssl.sh: #1318: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:15 UTC 2017 ssl.sh: #1319: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:16 UTC 2017 ssl.sh: #1320: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:16 UTC 2017 ssl.sh: #1321: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:16 UTC 2017 ssl.sh: #1322: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:16 UTC 2017 ssl.sh: #1323: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12557 found at Sun Aug 6 22:56:16 UTC 2017 ssl.sh: #1324: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 12557 at Sun Aug 6 22:56:16 UTC 2017 kill -USR1 12557 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12557 killed at Sun Aug 6 22:56:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:16 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:16 UTC 2017 selfserv_9755 with PID 13990 started at Sun Aug 6 22:56:16 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:16 UTC 2017 ssl.sh: #1325: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:16 UTC 2017 ssl.sh: #1326: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:16 UTC 2017 ssl.sh: #1327: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1328: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1329: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1330: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1331: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1332: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1333: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1334: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1335: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1336: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:17 UTC 2017 ssl.sh: #1337: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1338: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1339: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1340: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1341: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1342: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1343: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1344: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1345: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1346: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1347: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1348: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:18 UTC 2017 ssl.sh: #1349: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ssl.sh: #1350: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ssl.sh: #1351: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1352: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ssl.sh: #1353: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ssl.sh: #1354: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ssl.sh: #1355: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ssl.sh: #1356: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ssl.sh: #1357: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ssl.sh: #1358: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:19 UTC 2017 ssl.sh: #1359: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:20 UTC 2017 ssl.sh: #1360: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:20 UTC 2017 ssl.sh: #1361: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:20 UTC 2017 ssl.sh: #1362: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:20 UTC 2017 ssl.sh: #1363: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:20 UTC 2017 ssl.sh: #1364: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13990 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13990 found at Sun Aug 6 22:56:20 UTC 2017 ssl.sh: #1365: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 13990 at Sun Aug 6 22:56:20 UTC 2017 kill -USR1 13990 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13990 killed at Sun Aug 6 22:56:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:20 UTC 2017 selfserv_9755 with PID 15417 started at Sun Aug 6 22:56:20 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:20 UTC 2017 ssl.sh: #1366: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:20 UTC 2017 ssl.sh: #1367: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:21 UTC 2017 ssl.sh: #1368: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:21 UTC 2017 ssl.sh: #1369: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:21 UTC 2017 ssl.sh: #1370: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:21 UTC 2017 ssl.sh: #1371: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:21 UTC 2017 ssl.sh: #1372: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:21 UTC 2017 ssl.sh: #1373: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:22 UTC 2017 ssl.sh: #1374: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:22 UTC 2017 ssl.sh: #1375: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:22 UTC 2017 ssl.sh: #1376: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:22 UTC 2017 ssl.sh: #1377: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:22 UTC 2017 ssl.sh: #1378: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1379: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:23 UTC 2017 ssl.sh: #1380: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:23 UTC 2017 ssl.sh: #1381: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:23 UTC 2017 ssl.sh: #1382: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:23 UTC 2017 ssl.sh: #1383: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:23 UTC 2017 ssl.sh: #1384: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:23 UTC 2017 ssl.sh: #1385: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:23 UTC 2017 ssl.sh: #1386: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:24 UTC 2017 ssl.sh: #1387: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:24 UTC 2017 ssl.sh: #1388: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:24 UTC 2017 ssl.sh: #1389: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:24 UTC 2017 ssl.sh: #1390: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:24 UTC 2017 ssl.sh: #1391: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:24 UTC 2017 ssl.sh: #1392: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1393: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:25 UTC 2017 ssl.sh: #1394: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:25 UTC 2017 ssl.sh: #1395: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:25 UTC 2017 ssl.sh: #1396: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:25 UTC 2017 ssl.sh: #1397: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:25 UTC 2017 ssl.sh: #1398: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:25 UTC 2017 ssl.sh: #1399: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:26 UTC 2017 ssl.sh: #1400: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:26 UTC 2017 ssl.sh: #1401: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:26 UTC 2017 ssl.sh: #1402: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:26 UTC 2017 ssl.sh: #1403: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:26 UTC 2017 ssl.sh: #1404: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:26 UTC 2017 ssl.sh: #1405: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15417 found at Sun Aug 6 22:56:27 UTC 2017 ssl.sh: #1406: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 15417 at Sun Aug 6 22:56:27 UTC 2017 kill -USR1 15417 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15417 killed at Sun Aug 6 22:56:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:27 UTC 2017 selfserv_9755 with PID 16842 started at Sun Aug 6 22:56:27 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:27 UTC 2017 ssl.sh: #1407: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:27 UTC 2017 ssl.sh: #1408: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:27 UTC 2017 ssl.sh: #1409: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:27 UTC 2017 ssl.sh: #1410: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:27 UTC 2017 ssl.sh: #1411: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:28 UTC 2017 ssl.sh: #1412: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:28 UTC 2017 ssl.sh: #1413: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:28 UTC 2017 ssl.sh: #1414: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:28 UTC 2017 ssl.sh: #1415: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:28 UTC 2017 ssl.sh: #1416: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:28 UTC 2017 ssl.sh: #1417: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:29 UTC 2017 ssl.sh: #1418: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:29 UTC 2017 ssl.sh: #1419: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1420: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:29 UTC 2017 ssl.sh: #1421: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:29 UTC 2017 ssl.sh: #1422: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:29 UTC 2017 ssl.sh: #1423: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:29 UTC 2017 ssl.sh: #1424: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:30 UTC 2017 ssl.sh: #1425: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:30 UTC 2017 ssl.sh: #1426: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:30 UTC 2017 ssl.sh: #1427: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:30 UTC 2017 ssl.sh: #1428: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:30 UTC 2017 ssl.sh: #1429: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:30 UTC 2017 ssl.sh: #1430: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:30 UTC 2017 ssl.sh: #1431: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:31 UTC 2017 ssl.sh: #1432: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:31 UTC 2017 ssl.sh: #1433: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1434: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:31 UTC 2017 ssl.sh: #1435: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:31 UTC 2017 ssl.sh: #1436: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:31 UTC 2017 ssl.sh: #1437: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:32 UTC 2017 ssl.sh: #1438: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:32 UTC 2017 ssl.sh: #1439: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:32 UTC 2017 ssl.sh: #1440: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:32 UTC 2017 ssl.sh: #1441: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:32 UTC 2017 ssl.sh: #1442: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:32 UTC 2017 ssl.sh: #1443: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:32 UTC 2017 ssl.sh: #1444: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:33 UTC 2017 ssl.sh: #1445: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:33 UTC 2017 ssl.sh: #1446: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16842 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16842 found at Sun Aug 6 22:56:33 UTC 2017 ssl.sh: #1447: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16842 at Sun Aug 6 22:56:33 UTC 2017 kill -USR1 16842 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16842 killed at Sun Aug 6 22:56:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:33 UTC 2017 selfserv_9755 with PID 18278 started at Sun Aug 6 22:56:33 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:33 UTC 2017 ssl.sh: #1448: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:33 UTC 2017 ssl.sh: #1449: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:33 UTC 2017 ssl.sh: #1450: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:33 UTC 2017 ssl.sh: #1451: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:33 UTC 2017 ssl.sh: #1452: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:34 UTC 2017 ssl.sh: #1453: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:34 UTC 2017 ssl.sh: #1454: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:34 UTC 2017 ssl.sh: #1455: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:34 UTC 2017 ssl.sh: #1456: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:34 UTC 2017 ssl.sh: #1457: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:34 UTC 2017 ssl.sh: #1458: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:34 UTC 2017 ssl.sh: #1459: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:34 UTC 2017 ssl.sh: #1460: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1461: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1462: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1463: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1464: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1465: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1466: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1467: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1468: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1469: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1470: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:35 UTC 2017 ssl.sh: #1471: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:36 UTC 2017 ssl.sh: #1472: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:36 UTC 2017 ssl.sh: #1473: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:36 UTC 2017 ssl.sh: #1474: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1475: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:36 UTC 2017 ssl.sh: #1476: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:36 UTC 2017 ssl.sh: #1477: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:36 UTC 2017 ssl.sh: #1478: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:36 UTC 2017 ssl.sh: #1479: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:36 UTC 2017 ssl.sh: #1480: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:37 UTC 2017 ssl.sh: #1481: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:37 UTC 2017 ssl.sh: #1482: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:37 UTC 2017 ssl.sh: #1483: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:37 UTC 2017 ssl.sh: #1484: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:37 UTC 2017 ssl.sh: #1485: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:37 UTC 2017 ssl.sh: #1486: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:37 UTC 2017 ssl.sh: #1487: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18278 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18278 found at Sun Aug 6 22:56:37 UTC 2017 ssl.sh: #1488: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18278 at Sun Aug 6 22:56:37 UTC 2017 kill -USR1 18278 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18278 killed at Sun Aug 6 22:56:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19711 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19711 found at Sun Aug 6 22:56:37 UTC 2017 selfserv_9755 with PID 19711 started at Sun Aug 6 22:56:37 UTC 2017 trying to kill selfserv_9755 with PID 19711 at Sun Aug 6 22:56:37 UTC 2017 kill -USR1 19711 ./ssl.sh: line 197: 19711 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19711 killed at Sun Aug 6 22:56:37 UTC 2017 selfserv_9755 starting at Sun Aug 6 22:56:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:37 UTC 2017 selfserv_9755 with PID 19753 started at Sun Aug 6 22:56:37 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:38 UTC 2017 ssl.sh: #1489: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:38 UTC 2017 ssl.sh: #1490: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:38 UTC 2017 ssl.sh: #1491: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:38 UTC 2017 ssl.sh: #1492: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:38 UTC 2017 ssl.sh: #1493: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:38 UTC 2017 ssl.sh: #1494: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:38 UTC 2017 ssl.sh: #1495: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:39 UTC 2017 ssl.sh: #1496: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:39 UTC 2017 ssl.sh: #1497: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:39 UTC 2017 ssl.sh: #1498: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:39 UTC 2017 ssl.sh: #1499: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:39 UTC 2017 ssl.sh: #1500: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:39 UTC 2017 ssl.sh: #1501: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1502: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:40 UTC 2017 ssl.sh: #1503: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:40 UTC 2017 ssl.sh: #1504: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:40 UTC 2017 ssl.sh: #1505: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:40 UTC 2017 ssl.sh: #1506: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:40 UTC 2017 ssl.sh: #1507: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:40 UTC 2017 ssl.sh: #1508: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:40 UTC 2017 ssl.sh: #1509: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:40 UTC 2017 ssl.sh: #1510: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:41 UTC 2017 ssl.sh: #1511: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:41 UTC 2017 ssl.sh: #1512: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:41 UTC 2017 ssl.sh: #1513: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:41 UTC 2017 ssl.sh: #1514: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:41 UTC 2017 ssl.sh: #1515: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1516: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:41 UTC 2017 ssl.sh: #1517: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:42 UTC 2017 ssl.sh: #1518: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:42 UTC 2017 ssl.sh: #1519: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:42 UTC 2017 ssl.sh: #1520: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:42 UTC 2017 ssl.sh: #1521: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:42 UTC 2017 ssl.sh: #1522: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:42 UTC 2017 ssl.sh: #1523: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:42 UTC 2017 ssl.sh: #1524: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:43 UTC 2017 ssl.sh: #1525: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:43 UTC 2017 ssl.sh: #1526: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:43 UTC 2017 ssl.sh: #1527: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:43 UTC 2017 ssl.sh: #1528: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19753 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19753 found at Sun Aug 6 22:56:43 UTC 2017 ssl.sh: #1529: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 19753 at Sun Aug 6 22:56:43 UTC 2017 kill -USR1 19753 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19753 killed at Sun Aug 6 22:56:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:43 UTC 2017 selfserv_9755 with PID 21179 started at Sun Aug 6 22:56:43 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:43 UTC 2017 ssl.sh: #1530: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:43 UTC 2017 ssl.sh: #1531: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:44 UTC 2017 ssl.sh: #1532: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:44 UTC 2017 ssl.sh: #1533: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:44 UTC 2017 ssl.sh: #1534: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:44 UTC 2017 ssl.sh: #1535: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:44 UTC 2017 ssl.sh: #1536: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:44 UTC 2017 ssl.sh: #1537: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:44 UTC 2017 ssl.sh: #1538: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:45 UTC 2017 ssl.sh: #1539: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:45 UTC 2017 ssl.sh: #1540: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:45 UTC 2017 ssl.sh: #1541: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:45 UTC 2017 ssl.sh: #1542: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1543: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:45 UTC 2017 ssl.sh: #1544: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:45 UTC 2017 ssl.sh: #1545: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:46 UTC 2017 ssl.sh: #1546: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:46 UTC 2017 ssl.sh: #1547: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:46 UTC 2017 ssl.sh: #1548: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:46 UTC 2017 ssl.sh: #1549: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:46 UTC 2017 ssl.sh: #1550: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:46 UTC 2017 ssl.sh: #1551: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:46 UTC 2017 ssl.sh: #1552: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:47 UTC 2017 ssl.sh: #1553: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:47 UTC 2017 ssl.sh: #1554: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:47 UTC 2017 ssl.sh: #1555: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:47 UTC 2017 ssl.sh: #1556: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1557: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:47 UTC 2017 ssl.sh: #1558: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:47 UTC 2017 ssl.sh: #1559: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:48 UTC 2017 ssl.sh: #1560: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:48 UTC 2017 ssl.sh: #1561: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:48 UTC 2017 ssl.sh: #1562: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:48 UTC 2017 ssl.sh: #1563: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:48 UTC 2017 ssl.sh: #1564: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:48 UTC 2017 ssl.sh: #1565: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:48 UTC 2017 ssl.sh: #1566: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: #1567: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: #1568: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: #1569: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21179 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21179 found at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: #1570: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21179 at Sun Aug 6 22:56:49 UTC 2017 kill -USR1 21179 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21179 killed at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:49 UTC 2017 selfserv_9755 with PID 22605 started at Sun Aug 6 22:56:49 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: #1571: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: #1572: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: #1573: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: #1574: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:49 UTC 2017 ssl.sh: #1575: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ssl.sh: #1576: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ssl.sh: #1577: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ssl.sh: #1578: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ssl.sh: #1579: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ssl.sh: #1580: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ssl.sh: #1581: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ssl.sh: #1582: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ssl.sh: #1583: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1584: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:50 UTC 2017 ssl.sh: #1585: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1586: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1587: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1588: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1589: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1590: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1591: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1592: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1593: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1594: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1595: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:51 UTC 2017 ssl.sh: #1596: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1597: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1598: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1599: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1600: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1601: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1602: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1603: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1604: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1605: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1606: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:52 UTC 2017 ssl.sh: #1607: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:53 UTC 2017 ssl.sh: #1608: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:53 UTC 2017 ssl.sh: #1609: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:53 UTC 2017 ssl.sh: #1610: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22605 found at Sun Aug 6 22:56:53 UTC 2017 ssl.sh: #1611: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22605 at Sun Aug 6 22:56:53 UTC 2017 kill -USR1 22605 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22605 killed at Sun Aug 6 22:56:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:53 UTC 2017 selfserv_9755 with PID 24032 started at Sun Aug 6 22:56:53 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:53 UTC 2017 ssl.sh: #1612: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:53 UTC 2017 ssl.sh: #1613: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:53 UTC 2017 ssl.sh: #1614: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:53 UTC 2017 ssl.sh: #1615: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:54 UTC 2017 ssl.sh: #1616: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:54 UTC 2017 ssl.sh: #1617: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:54 UTC 2017 ssl.sh: #1618: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:54 UTC 2017 ssl.sh: #1619: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:54 UTC 2017 ssl.sh: #1620: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:54 UTC 2017 ssl.sh: #1621: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:55 UTC 2017 ssl.sh: #1622: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:55 UTC 2017 ssl.sh: #1623: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:55 UTC 2017 ssl.sh: #1624: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1625: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:55 UTC 2017 ssl.sh: #1626: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:55 UTC 2017 ssl.sh: #1627: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:56 UTC 2017 ssl.sh: #1628: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:56 UTC 2017 ssl.sh: #1629: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:56 UTC 2017 ssl.sh: #1630: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:56 UTC 2017 ssl.sh: #1631: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:56 UTC 2017 ssl.sh: #1632: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:56 UTC 2017 ssl.sh: #1633: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:56 UTC 2017 ssl.sh: #1634: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:57 UTC 2017 ssl.sh: #1635: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:57 UTC 2017 ssl.sh: #1636: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:57 UTC 2017 ssl.sh: #1637: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:57 UTC 2017 ssl.sh: #1638: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1639: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:57 UTC 2017 ssl.sh: #1640: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:58 UTC 2017 ssl.sh: #1641: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:58 UTC 2017 ssl.sh: #1642: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:58 UTC 2017 ssl.sh: #1643: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:58 UTC 2017 ssl.sh: #1644: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:58 UTC 2017 ssl.sh: #1645: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:58 UTC 2017 ssl.sh: #1646: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:58 UTC 2017 ssl.sh: #1647: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:59 UTC 2017 ssl.sh: #1648: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:59 UTC 2017 ssl.sh: #1649: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:59 UTC 2017 ssl.sh: #1650: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:59 UTC 2017 ssl.sh: #1651: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24032 found at Sun Aug 6 22:56:59 UTC 2017 ssl.sh: #1652: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 24032 at Sun Aug 6 22:56:59 UTC 2017 kill -USR1 24032 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24032 killed at Sun Aug 6 22:56:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:56:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:56:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:56:59 UTC 2017 selfserv_9755 with PID 25459 started at Sun Aug 6 22:56:59 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:56:59 UTC 2017 ssl.sh: #1653: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:00 UTC 2017 ssl.sh: #1654: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:00 UTC 2017 ssl.sh: #1655: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:00 UTC 2017 ssl.sh: #1656: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:00 UTC 2017 ssl.sh: #1657: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:00 UTC 2017 ssl.sh: #1658: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:00 UTC 2017 ssl.sh: #1659: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:01 UTC 2017 ssl.sh: #1660: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:01 UTC 2017 ssl.sh: #1661: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:01 UTC 2017 ssl.sh: #1662: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:01 UTC 2017 ssl.sh: #1663: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:01 UTC 2017 ssl.sh: #1664: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:01 UTC 2017 ssl.sh: #1665: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1666: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:02 UTC 2017 ssl.sh: #1667: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:02 UTC 2017 ssl.sh: #1668: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:02 UTC 2017 ssl.sh: #1669: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:02 UTC 2017 ssl.sh: #1670: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:02 UTC 2017 ssl.sh: #1671: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:02 UTC 2017 ssl.sh: #1672: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:03 UTC 2017 ssl.sh: #1673: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:03 UTC 2017 ssl.sh: #1674: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:03 UTC 2017 ssl.sh: #1675: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:03 UTC 2017 ssl.sh: #1676: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:03 UTC 2017 ssl.sh: #1677: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:03 UTC 2017 ssl.sh: #1678: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:04 UTC 2017 ssl.sh: #1679: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1680: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:04 UTC 2017 ssl.sh: #1681: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:04 UTC 2017 ssl.sh: #1682: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:04 UTC 2017 ssl.sh: #1683: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:04 UTC 2017 ssl.sh: #1684: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:04 UTC 2017 ssl.sh: #1685: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:05 UTC 2017 ssl.sh: #1686: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:05 UTC 2017 ssl.sh: #1687: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:05 UTC 2017 ssl.sh: #1688: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:05 UTC 2017 ssl.sh: #1689: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:05 UTC 2017 ssl.sh: #1690: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:05 UTC 2017 ssl.sh: #1691: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:05 UTC 2017 ssl.sh: #1692: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25459 found at Sun Aug 6 22:57:06 UTC 2017 ssl.sh: #1693: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 25459 at Sun Aug 6 22:57:06 UTC 2017 kill -USR1 25459 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 25459 killed at Sun Aug 6 22:57:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:06 UTC 2017 selfserv_9755 with PID 26881 started at Sun Aug 6 22:57:06 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:06 UTC 2017 ssl.sh: #1694: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:06 UTC 2017 ssl.sh: #1695: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:06 UTC 2017 ssl.sh: #1696: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:06 UTC 2017 ssl.sh: #1697: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:06 UTC 2017 ssl.sh: #1698: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:06 UTC 2017 ssl.sh: #1699: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:06 UTC 2017 ssl.sh: #1700: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:07 UTC 2017 ssl.sh: #1701: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:07 UTC 2017 ssl.sh: #1702: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:07 UTC 2017 ssl.sh: #1703: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:07 UTC 2017 ssl.sh: #1704: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:07 UTC 2017 ssl.sh: #1705: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:07 UTC 2017 ssl.sh: #1706: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1707: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:07 UTC 2017 ssl.sh: #1708: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:07 UTC 2017 ssl.sh: #1709: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1710: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1711: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1712: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1713: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1714: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1715: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1716: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1717: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1718: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:08 UTC 2017 ssl.sh: #1719: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ssl.sh: #1720: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1721: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ssl.sh: #1722: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ssl.sh: #1723: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ssl.sh: #1724: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ssl.sh: #1725: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ssl.sh: #1726: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ssl.sh: #1727: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ssl.sh: #1728: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:09 UTC 2017 ssl.sh: #1729: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:10 UTC 2017 ssl.sh: #1730: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:10 UTC 2017 ssl.sh: #1731: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:10 UTC 2017 ssl.sh: #1732: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:10 UTC 2017 ssl.sh: #1733: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26881 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 26881 found at Sun Aug 6 22:57:10 UTC 2017 ssl.sh: #1734: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 26881 at Sun Aug 6 22:57:10 UTC 2017 kill -USR1 26881 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 26881 killed at Sun Aug 6 22:57:10 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28304 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28304 found at Sun Aug 6 22:57:10 UTC 2017 selfserv_9755 with PID 28304 started at Sun Aug 6 22:57:10 UTC 2017 trying to kill selfserv_9755 with PID 28304 at Sun Aug 6 22:57:10 UTC 2017 kill -USR1 28304 ./ssl.sh: line 197: 28304 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28304 killed at Sun Aug 6 22:57:10 UTC 2017 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips true -force FIPS mode enabled. ssl.sh: #1735: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #1736: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1737: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips true -force FIPS mode enabled. ssl.sh: #1738: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #1739: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1740: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal - with ECC =============================== selfserv_9755 starting at Sun Aug 6 22:57:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28415 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28415 found at Sun Aug 6 22:57:10 UTC 2017 selfserv_9755 with PID 28415 started at Sun Aug 6 22:57:10 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1741: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1742: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1743: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1744: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1745: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1746: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1747: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1748: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1749: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1750: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1751: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1752: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1753: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1754: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1755: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1756: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1757: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1758: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1759: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1760: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1761: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1762: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1763: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1764: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1765: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1766: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1767: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1768: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1769: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1770: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1771: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1772: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1773: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1774: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1775: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1776: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1777: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1778: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1779: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1780: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1781: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1782: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1783: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1784: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1785: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1786: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1787: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1788: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1789: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1790: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1791: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1792: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1793: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1794: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1795: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1796: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1797: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1798: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1799: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1800: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1801: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1802: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1803: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1804: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1805: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1806: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1807: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1808: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1809: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1810: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1811: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1812: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1813: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1814: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1815: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1816: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1817: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1818: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1819: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1820: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1821: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1822: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1823: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1824: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1825: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1826: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1827: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1828: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1829: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1830: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1831: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1832: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1833: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1834: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1835: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1836: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1837: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1838: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1839: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1840: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1841: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1842: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1843: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1844: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1845: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1846: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1847: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1848: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1849: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1850: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1851: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1852: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1853: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1854: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1855: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1856: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1857: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1858: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1859: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1860: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1861: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28415 at Sun Aug 6 22:57:16 UTC 2017 kill -USR1 28415 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28415 killed at Sun Aug 6 22:57:16 UTC 2017 ssl.sh: SSL Client Authentication - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:16 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30684 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30684 found at Sun Aug 6 22:57:16 UTC 2017 selfserv_9755 with PID 30684 started at Sun Aug 6 22:57:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1862: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30684 at Sun Aug 6 22:57:16 UTC 2017 kill -USR1 30684 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30684 killed at Sun Aug 6 22:57:16 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:16 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30741 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30741 found at Sun Aug 6 22:57:16 UTC 2017 selfserv_9755 with PID 30741 started at Sun Aug 6 22:57:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1863: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30741 at Sun Aug 6 22:57:16 UTC 2017 kill -USR1 30741 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30741 killed at Sun Aug 6 22:57:16 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:16 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30798 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30798 found at Sun Aug 6 22:57:16 UTC 2017 selfserv_9755 with PID 30798 started at Sun Aug 6 22:57:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1864: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30798 at Sun Aug 6 22:57:16 UTC 2017 kill -USR1 30798 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30798 killed at Sun Aug 6 22:57:16 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:16 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30855 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30855 found at Sun Aug 6 22:57:16 UTC 2017 selfserv_9755 with PID 30855 started at Sun Aug 6 22:57:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1865: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30855 at Sun Aug 6 22:57:17 UTC 2017 kill -USR1 30855 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30855 killed at Sun Aug 6 22:57:17 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30912 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30912 found at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 with PID 30912 started at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1866: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30912 at Sun Aug 6 22:57:17 UTC 2017 kill -USR1 30912 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30912 killed at Sun Aug 6 22:57:17 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30969 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30969 found at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 with PID 30969 started at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1867: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30969 at Sun Aug 6 22:57:17 UTC 2017 kill -USR1 30969 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30969 killed at Sun Aug 6 22:57:17 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31026 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31026 found at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 with PID 31026 started at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1868: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31026 at Sun Aug 6 22:57:17 UTC 2017 kill -USR1 31026 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31026 killed at Sun Aug 6 22:57:17 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31083 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31083 found at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 with PID 31083 started at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1869: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31083 at Sun Aug 6 22:57:17 UTC 2017 kill -USR1 31083 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31083 killed at Sun Aug 6 22:57:17 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31140 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31140 found at Sun Aug 6 22:57:17 UTC 2017 selfserv_9755 with PID 31140 started at Sun Aug 6 22:57:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1870: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31140 at Sun Aug 6 22:57:18 UTC 2017 kill -USR1 31140 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31140 killed at Sun Aug 6 22:57:18 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31197 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31197 found at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 with PID 31197 started at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1871: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31197 at Sun Aug 6 22:57:18 UTC 2017 kill -USR1 31197 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31197 killed at Sun Aug 6 22:57:18 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31254 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31254 found at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 with PID 31254 started at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1872: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31254 at Sun Aug 6 22:57:18 UTC 2017 kill -USR1 31254 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31254 killed at Sun Aug 6 22:57:18 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31312 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31312 found at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 with PID 31312 started at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1873: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31312 at Sun Aug 6 22:57:18 UTC 2017 kill -USR1 31312 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31312 killed at Sun Aug 6 22:57:18 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31371 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31371 found at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 with PID 31371 started at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1874: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31371 at Sun Aug 6 22:57:18 UTC 2017 kill -USR1 31371 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31371 killed at Sun Aug 6 22:57:18 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31428 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31428 found at Sun Aug 6 22:57:18 UTC 2017 selfserv_9755 with PID 31428 started at Sun Aug 6 22:57:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1875: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31428 at Sun Aug 6 22:57:19 UTC 2017 kill -USR1 31428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31428 killed at Sun Aug 6 22:57:19 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31485 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31485 found at Sun Aug 6 22:57:19 UTC 2017 selfserv_9755 with PID 31485 started at Sun Aug 6 22:57:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1876: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31485 at Sun Aug 6 22:57:19 UTC 2017 kill -USR1 31485 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31485 killed at Sun Aug 6 22:57:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31542 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31542 found at Sun Aug 6 22:57:19 UTC 2017 selfserv_9755 with PID 31542 started at Sun Aug 6 22:57:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1877: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31542 at Sun Aug 6 22:57:19 UTC 2017 kill -USR1 31542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31542 killed at Sun Aug 6 22:57:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31601 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31601 found at Sun Aug 6 22:57:19 UTC 2017 selfserv_9755 with PID 31601 started at Sun Aug 6 22:57:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1878: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31601 at Sun Aug 6 22:57:19 UTC 2017 kill -USR1 31601 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31601 killed at Sun Aug 6 22:57:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31658 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31658 found at Sun Aug 6 22:57:19 UTC 2017 selfserv_9755 with PID 31658 started at Sun Aug 6 22:57:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1879: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31658 at Sun Aug 6 22:57:20 UTC 2017 kill -USR1 31658 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31658 killed at Sun Aug 6 22:57:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31715 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31715 found at Sun Aug 6 22:57:20 UTC 2017 selfserv_9755 with PID 31715 started at Sun Aug 6 22:57:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1880: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31715 at Sun Aug 6 22:57:20 UTC 2017 kill -USR1 31715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31715 killed at Sun Aug 6 22:57:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31774 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31774 found at Sun Aug 6 22:57:20 UTC 2017 selfserv_9755 with PID 31774 started at Sun Aug 6 22:57:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1881: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31774 at Sun Aug 6 22:57:20 UTC 2017 kill -USR1 31774 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31774 killed at Sun Aug 6 22:57:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31831 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31831 found at Sun Aug 6 22:57:20 UTC 2017 selfserv_9755 with PID 31831 started at Sun Aug 6 22:57:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1882: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31831 at Sun Aug 6 22:57:20 UTC 2017 kill -USR1 31831 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31831 killed at Sun Aug 6 22:57:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:21 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31889 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31889 found at Sun Aug 6 22:57:21 UTC 2017 selfserv_9755 with PID 31889 started at Sun Aug 6 22:57:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1883: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31889 at Sun Aug 6 22:57:21 UTC 2017 kill -USR1 31889 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31889 killed at Sun Aug 6 22:57:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:21 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31946 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31946 found at Sun Aug 6 22:57:21 UTC 2017 selfserv_9755 with PID 31946 started at Sun Aug 6 22:57:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1884: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31946 at Sun Aug 6 22:57:21 UTC 2017 kill -USR1 31946 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31946 killed at Sun Aug 6 22:57:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:21 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32003 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32003 found at Sun Aug 6 22:57:21 UTC 2017 selfserv_9755 with PID 32003 started at Sun Aug 6 22:57:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1885: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32003 at Sun Aug 6 22:57:21 UTC 2017 kill -USR1 32003 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32003 killed at Sun Aug 6 22:57:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:21 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32060 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32060 found at Sun Aug 6 22:57:21 UTC 2017 selfserv_9755 with PID 32060 started at Sun Aug 6 22:57:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1886: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32060 at Sun Aug 6 22:57:21 UTC 2017 kill -USR1 32060 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32060 killed at Sun Aug 6 22:57:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32117 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32117 found at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 with PID 32117 started at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1887: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32117 at Sun Aug 6 22:57:22 UTC 2017 kill -USR1 32117 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32117 killed at Sun Aug 6 22:57:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32175 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32175 found at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 with PID 32175 started at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1888: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32175 at Sun Aug 6 22:57:22 UTC 2017 kill -USR1 32175 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32175 killed at Sun Aug 6 22:57:22 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32232 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32232 found at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 with PID 32232 started at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1889: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32232 at Sun Aug 6 22:57:22 UTC 2017 kill -USR1 32232 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32232 killed at Sun Aug 6 22:57:22 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32289 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32289 found at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 with PID 32289 started at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1890: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32289 at Sun Aug 6 22:57:22 UTC 2017 kill -USR1 32289 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32289 killed at Sun Aug 6 22:57:22 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32346 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32346 found at Sun Aug 6 22:57:22 UTC 2017 selfserv_9755 with PID 32346 started at Sun Aug 6 22:57:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1891: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32346 at Sun Aug 6 22:57:22 UTC 2017 kill -USR1 32346 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32346 killed at Sun Aug 6 22:57:22 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32418 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32418 found at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 with PID 32418 started at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1892: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32418 at Sun Aug 6 22:57:23 UTC 2017 kill -USR1 32418 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32418 killed at Sun Aug 6 22:57:23 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32476 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32476 found at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 with PID 32476 started at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1893: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32476 at Sun Aug 6 22:57:23 UTC 2017 kill -USR1 32476 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32476 killed at Sun Aug 6 22:57:23 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32533 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32533 found at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 with PID 32533 started at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1894: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32533 at Sun Aug 6 22:57:23 UTC 2017 kill -USR1 32533 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32533 killed at Sun Aug 6 22:57:23 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32590 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32590 found at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 with PID 32590 started at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1895: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32590 at Sun Aug 6 22:57:23 UTC 2017 kill -USR1 32590 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32590 killed at Sun Aug 6 22:57:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32647 found at Sun Aug 6 22:57:23 UTC 2017 selfserv_9755 with PID 32647 started at Sun Aug 6 22:57:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1896: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32647 at Sun Aug 6 22:57:24 UTC 2017 kill -USR1 32647 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32647 killed at Sun Aug 6 22:57:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32704 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32704 found at Sun Aug 6 22:57:24 UTC 2017 selfserv_9755 with PID 32704 started at Sun Aug 6 22:57:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1897: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32704 at Sun Aug 6 22:57:24 UTC 2017 kill -USR1 32704 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32704 killed at Sun Aug 6 22:57:24 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32761 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32761 found at Sun Aug 6 22:57:24 UTC 2017 selfserv_9755 with PID 32761 started at Sun Aug 6 22:57:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1898: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32761 at Sun Aug 6 22:57:24 UTC 2017 kill -USR1 32761 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32761 killed at Sun Aug 6 22:57:24 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 351 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 351 found at Sun Aug 6 22:57:24 UTC 2017 selfserv_9755 with PID 351 started at Sun Aug 6 22:57:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1899: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 351 at Sun Aug 6 22:57:24 UTC 2017 kill -USR1 351 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 351 killed at Sun Aug 6 22:57:24 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 408 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 408 found at Sun Aug 6 22:57:24 UTC 2017 selfserv_9755 with PID 408 started at Sun Aug 6 22:57:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1900: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 408 at Sun Aug 6 22:57:25 UTC 2017 kill -USR1 408 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 408 killed at Sun Aug 6 22:57:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 468 found at Sun Aug 6 22:57:25 UTC 2017 selfserv_9755 with PID 468 started at Sun Aug 6 22:57:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1901: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 468 at Sun Aug 6 22:57:25 UTC 2017 kill -USR1 468 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 468 killed at Sun Aug 6 22:57:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 528 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 528 found at Sun Aug 6 22:57:25 UTC 2017 selfserv_9755 with PID 528 started at Sun Aug 6 22:57:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1902: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 528 at Sun Aug 6 22:57:25 UTC 2017 kill -USR1 528 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 528 killed at Sun Aug 6 22:57:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 585 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 585 found at Sun Aug 6 22:57:25 UTC 2017 selfserv_9755 with PID 585 started at Sun Aug 6 22:57:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1903: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 585 at Sun Aug 6 22:57:25 UTC 2017 kill -USR1 585 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 585 killed at Sun Aug 6 22:57:25 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 657 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 657 found at Sun Aug 6 22:57:25 UTC 2017 selfserv_9755 with PID 657 started at Sun Aug 6 22:57:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1904: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 657 at Sun Aug 6 22:57:26 UTC 2017 kill -USR1 657 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 657 killed at Sun Aug 6 22:57:26 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 715 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 715 found at Sun Aug 6 22:57:26 UTC 2017 selfserv_9755 with PID 715 started at Sun Aug 6 22:57:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1905: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 715 at Sun Aug 6 22:57:26 UTC 2017 kill -USR1 715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 715 killed at Sun Aug 6 22:57:26 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 776 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 776 found at Sun Aug 6 22:57:26 UTC 2017 selfserv_9755 with PID 776 started at Sun Aug 6 22:57:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1906: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 776 at Sun Aug 6 22:57:26 UTC 2017 kill -USR1 776 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 776 killed at Sun Aug 6 22:57:26 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 833 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 833 found at Sun Aug 6 22:57:26 UTC 2017 selfserv_9755 with PID 833 started at Sun Aug 6 22:57:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1907: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 833 at Sun Aug 6 22:57:27 UTC 2017 kill -USR1 833 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 833 killed at Sun Aug 6 22:57:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 893 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 893 found at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 with PID 893 started at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1908: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 893 at Sun Aug 6 22:57:27 UTC 2017 kill -USR1 893 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 893 killed at Sun Aug 6 22:57:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 959 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 959 found at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 with PID 959 started at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1909: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 959 at Sun Aug 6 22:57:27 UTC 2017 kill -USR1 959 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 959 killed at Sun Aug 6 22:57:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1033 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1033 found at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 with PID 1033 started at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1910: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1033 at Sun Aug 6 22:57:27 UTC 2017 kill -USR1 1033 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1033 killed at Sun Aug 6 22:57:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1105 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1105 found at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 with PID 1105 started at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1911: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1105 at Sun Aug 6 22:57:27 UTC 2017 kill -USR1 1105 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1105 killed at Sun Aug 6 22:57:27 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9755 starting at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1200 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1200 found at Sun Aug 6 22:57:27 UTC 2017 selfserv_9755 with PID 1200 started at Sun Aug 6 22:57:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1912: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1200 at Sun Aug 6 22:57:28 UTC 2017 kill -USR1 1200 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1200 killed at Sun Aug 6 22:57:28 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9755 starting at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1265 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1265 found at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 with PID 1265 started at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1913: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1265 at Sun Aug 6 22:57:28 UTC 2017 kill -USR1 1265 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1265 killed at Sun Aug 6 22:57:28 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9755 starting at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1329 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1329 found at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 with PID 1329 started at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1914: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1329 at Sun Aug 6 22:57:28 UTC 2017 kill -USR1 1329 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1329 killed at Sun Aug 6 22:57:28 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9755 starting at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1392 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1392 found at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 with PID 1392 started at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1915: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1392 at Sun Aug 6 22:57:28 UTC 2017 kill -USR1 1392 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1392 killed at Sun Aug 6 22:57:28 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9755 starting at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1456 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1456 found at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 with PID 1456 started at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #1916: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1456 at Sun Aug 6 22:57:28 UTC 2017 kill -USR1 1456 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1456 killed at Sun Aug 6 22:57:28 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9755 starting at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1519 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1519 found at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 with PID 1519 started at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1917: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1519 at Sun Aug 6 22:57:28 UTC 2017 kill -USR1 1519 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1519 killed at Sun Aug 6 22:57:28 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9755 starting at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1583 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1583 found at Sun Aug 6 22:57:28 UTC 2017 selfserv_9755 with PID 1583 started at Sun Aug 6 22:57:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1918: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1583 at Sun Aug 6 22:57:29 UTC 2017 kill -USR1 1583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1583 killed at Sun Aug 6 22:57:29 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9755 starting at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1646 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1646 found at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 with PID 1646 started at Sun Aug 6 22:57:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v-w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Usage: tstclnt -h host [-a 1st_hs_name ] [-a 2nd_hs_name ] [-p port] [-D | -d certdir] [-C] [-b | -R root-module] [-n nickname] [-Bafosvx] [-c ciphers] [-Y] [-Z] [-V [min-version]:[max-version]] [-K] [-T] [-U] [-r N] [-w passwd] [-W pwfile] [-q [-t seconds]] [-I groups] [-A requestfile] [-L totalconnections]-a name Send different SNI name. 1st_hs_name - at first handshake, 2nd_hs_name - at second handshake. Default is host from the -h argument. -h host Hostname to connect with -p port Port number for SSL server -d certdir Directory with cert database (default is ~/.netscape) -D Run without a cert database -b Load the default "builtins" root CA module -R Load the given root CA module -C Print certificate chain information (use -C twice to print more certificate details) (use -C three times to include PEM format certificate dumps) -n nickname Nickname of key and cert for client auth -V [min]:[max] Restricts the set of enabled SSL/TLS protocols versions. All versions are enabled by default. Possible values for min/max: ssl3 tls1.0 tls1.1 tls1.2 tls1.3 Example: "-V ssl3:" enables SSL 3 and newer. -K Send TLS_FALLBACK_SCSV -S Prints only payload data. Skips HTTP header. -f Client speaks first. -O Use synchronous certificate validation -o Override bad server cert. Make it OK. -s Disable SSL socket locking. -v Verbose progress reporting. -q Ping the server and then exit. -t seconds Timeout for server ping (default: no timeout). -r N Renegotiate N times (resuming session if N>1). -u Enable the session ticket extension. -z Enable compression. -g Enable false start. -T Enable the cert_status extension (OCSP stapling). -U Enable the signed_certificate_timestamp extension. -F Require fresh revocation info from side channel. -F once means: require for server cert only -F twice means: require for intermediates, too (Connect, handshake with server, disable dynamic download of OCSP/CRL, verify cert using CERT_PKIXVerifyCert.) Exit code: 0: have fresh and valid revocation data, status good 1: cert failed to verify, prior to revocation checking 2: missing, old or invalid revocation data 3: have fresh and valid revocation data, status revoked -M Test -F allows 0=any (default), 1=only OCSP, 2=only CRL -c ciphers Restrict ciphers -Y Print cipher values allowed for parameter -c and exit -4 Enforce using an IPv4 destination address -6 Enforce using an IPv6 destination address (Options -4 and -6 cannot be combined.) -G Enable the extended master secret extension [RFC7627] -H Require the use of FFDHE supported groups [I-D.ietf-tls-negotiated-ff-dhe] -A Read from a file instead of stdin -Z Allow 0-RTT data (TLS 1.3 only) -L Disconnect and reconnect up to N times total -I Comma separated list of enabled groups for TLS key exchange. The following values are valid: P256, P384, P521, x25519, FF2048, FF3072, FF4096, FF6144, FF8192 ssl.sh: #1919: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1646 at Sun Aug 6 22:57:29 UTC 2017 kill -USR1 1646 ./ssl.sh: line 197: 1646 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1646 killed at Sun Aug 6 22:57:29 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9755 starting at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1709 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1709 found at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 with PID 1709 started at Sun Aug 6 22:57:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1920: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1709 at Sun Aug 6 22:57:29 UTC 2017 kill -USR1 1709 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1709 killed at Sun Aug 6 22:57:29 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9755 starting at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1782 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1782 found at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 with PID 1782 started at Sun Aug 6 22:57:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1921: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1782 at Sun Aug 6 22:57:29 UTC 2017 kill -USR1 1782 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1782 killed at Sun Aug 6 22:57:29 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9755 starting at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1907 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1907 found at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 with PID 1907 started at Sun Aug 6 22:57:29 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:29 UTC 2017 ssl.sh: #1922: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 1907 at Sun Aug 6 22:57:29 UTC 2017 kill -USR1 1907 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1907 killed at Sun Aug 6 22:57:29 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9755 starting at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1983 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1983 found at Sun Aug 6 22:57:29 UTC 2017 selfserv_9755 with PID 1983 started at Sun Aug 6 22:57:29 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:30 UTC 2017 ssl.sh: #1923: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 1983 at Sun Aug 6 22:57:30 UTC 2017 kill -USR1 1983 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1983 killed at Sun Aug 6 22:57:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9755 starting at Sun Aug 6 22:57:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2054 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2054 found at Sun Aug 6 22:57:30 UTC 2017 selfserv_9755 with PID 2054 started at Sun Aug 6 22:57:30 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:30 UTC 2017 ssl.sh: #1924: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2054 at Sun Aug 6 22:57:30 UTC 2017 kill -USR1 2054 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2054 killed at Sun Aug 6 22:57:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9755 starting at Sun Aug 6 22:57:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2125 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2125 found at Sun Aug 6 22:57:30 UTC 2017 selfserv_9755 with PID 2125 started at Sun Aug 6 22:57:30 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:57:30 UTC 2017 ssl.sh: #1925: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2125 at Sun Aug 6 22:57:30 UTC 2017 kill -USR1 2125 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2125 killed at Sun Aug 6 22:57:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9755 starting at Sun Aug 6 22:57:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2196 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2196 found at Sun Aug 6 22:57:30 UTC 2017 selfserv_9755 with PID 2196 started at Sun Aug 6 22:57:30 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:30 UTC 2017 ssl.sh: #1926: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2196 at Sun Aug 6 22:57:30 UTC 2017 kill -USR1 2196 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2196 killed at Sun Aug 6 22:57:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9755 starting at Sun Aug 6 22:57:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2267 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2267 found at Sun Aug 6 22:57:30 UTC 2017 selfserv_9755 with PID 2267 started at Sun Aug 6 22:57:30 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:57:31 UTC 2017 ssl.sh: #1927: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2267 at Sun Aug 6 22:57:31 UTC 2017 kill -USR1 2267 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2267 killed at Sun Aug 6 22:57:31 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9755 starting at Sun Aug 6 22:57:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2338 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2338 found at Sun Aug 6 22:57:31 UTC 2017 selfserv_9755 with PID 2338 started at Sun Aug 6 22:57:31 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:57:31 UTC 2017 ssl.sh: #1928: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2338 at Sun Aug 6 22:57:31 UTC 2017 kill -USR1 2338 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2338 killed at Sun Aug 6 22:57:31 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ---- selfserv_9755 starting at Sun Aug 6 22:57:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2415 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2415 found at Sun Aug 6 22:57:31 UTC 2017 selfserv_9755 with PID 2415 started at Sun Aug 6 22:57:31 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:57:31 UTC 2017 ssl.sh: #1929: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2415 at Sun Aug 6 22:57:31 UTC 2017 kill -USR1 2415 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2415 killed at Sun Aug 6 22:57:31 UTC 2017 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2509 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2509 found at Sun Aug 6 22:57:31 UTC 2017 selfserv_9755 with PID 2509 started at Sun Aug 6 22:57:31 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:32 UTC 2017 ssl.sh: #1930: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2509 at Sun Aug 6 22:57:32 UTC 2017 kill -USR1 2509 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2509 killed at Sun Aug 6 22:57:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2580 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2580 found at Sun Aug 6 22:57:32 UTC 2017 selfserv_9755 with PID 2580 started at Sun Aug 6 22:57:32 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:32 UTC 2017 ssl.sh: #1931: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2580 at Sun Aug 6 22:57:32 UTC 2017 kill -USR1 2580 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2580 killed at Sun Aug 6 22:57:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2652 found at Sun Aug 6 22:57:32 UTC 2017 selfserv_9755 with PID 2652 started at Sun Aug 6 22:57:32 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:57:32 UTC 2017 ssl.sh: #1932: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2652 at Sun Aug 6 22:57:32 UTC 2017 kill -USR1 2652 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2652 killed at Sun Aug 6 22:57:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2723 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2723 found at Sun Aug 6 22:57:32 UTC 2017 selfserv_9755 with PID 2723 started at Sun Aug 6 22:57:32 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:33 UTC 2017 ssl.sh: #1933: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2723 at Sun Aug 6 22:57:33 UTC 2017 kill -USR1 2723 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2723 killed at Sun Aug 6 22:57:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9755 starting at Sun Aug 6 22:57:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2794 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2794 found at Sun Aug 6 22:57:33 UTC 2017 selfserv_9755 with PID 2794 started at Sun Aug 6 22:57:33 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:33 UTC 2017 ssl.sh: #1934: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2794 at Sun Aug 6 22:57:33 UTC 2017 kill -USR1 2794 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2794 killed at Sun Aug 6 22:57:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2865 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2865 found at Sun Aug 6 22:57:33 UTC 2017 selfserv_9755 with PID 2865 started at Sun Aug 6 22:57:33 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:57:33 UTC 2017 ssl.sh: #1935: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2865 at Sun Aug 6 22:57:33 UTC 2017 kill -USR1 2865 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2865 killed at Sun Aug 6 22:57:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9755 starting at Sun Aug 6 22:57:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2936 found at Sun Aug 6 22:57:33 UTC 2017 selfserv_9755 with PID 2936 started at Sun Aug 6 22:57:33 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:57:33 UTC 2017 ssl.sh: #1936: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 2936 at Sun Aug 6 22:57:33 UTC 2017 kill -USR1 2936 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2936 killed at Sun Aug 6 22:57:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9755 starting at Sun Aug 6 22:57:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3013 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3013 found at Sun Aug 6 22:57:33 UTC 2017 selfserv_9755 with PID 3013 started at Sun Aug 6 22:57:33 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:57:34 UTC 2017 ssl.sh: #1937: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3013 at Sun Aug 6 22:57:34 UTC 2017 kill -USR1 3013 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3013 killed at Sun Aug 6 22:57:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9755 starting at Sun Aug 6 22:57:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3090 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3090 found at Sun Aug 6 22:57:34 UTC 2017 selfserv_9755 with PID 3090 started at Sun Aug 6 22:57:34 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:57:34 UTC 2017 ssl.sh: #1938: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3090 at Sun Aug 6 22:57:34 UTC 2017 kill -USR1 3090 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3090 killed at Sun Aug 6 22:57:34 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:57:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3176 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3176 found at Sun Aug 6 22:57:34 UTC 2017 selfserv_9755 with PID 3176 started at Sun Aug 6 22:57:34 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:35 UTC 2017 ssl.sh: #1939: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3176 at Sun Aug 6 22:57:35 UTC 2017 kill -USR1 3176 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3176 killed at Sun Aug 6 22:57:35 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:57:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3246 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3246 found at Sun Aug 6 22:57:35 UTC 2017 selfserv_9755 with PID 3246 started at Sun Aug 6 22:57:35 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:35 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:37 UTC 2017 ssl.sh: #1940: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3246 at Sun Aug 6 22:57:37 UTC 2017 kill -USR1 3246 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3246 killed at Sun Aug 6 22:57:37 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:57:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3316 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3316 found at Sun Aug 6 22:57:37 UTC 2017 selfserv_9755 with PID 3316 started at Sun Aug 6 22:57:37 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:38 UTC 2017 ssl.sh: #1941: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3316 at Sun Aug 6 22:57:38 UTC 2017 kill -USR1 3316 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3316 killed at Sun Aug 6 22:57:38 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:57:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3386 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3386 found at Sun Aug 6 22:57:38 UTC 2017 selfserv_9755 with PID 3386 started at Sun Aug 6 22:57:38 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:40 UTC 2017 ssl.sh: #1942: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3386 at Sun Aug 6 22:57:40 UTC 2017 kill -USR1 3386 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3386 killed at Sun Aug 6 22:57:40 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:57:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3456 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3456 found at Sun Aug 6 22:57:40 UTC 2017 selfserv_9755 with PID 3456 started at Sun Aug 6 22:57:40 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:41 UTC 2017 ssl.sh: #1943: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3456 at Sun Aug 6 22:57:41 UTC 2017 kill -USR1 3456 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3456 killed at Sun Aug 6 22:57:41 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9755 starting at Sun Aug 6 22:57:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3527 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3527 found at Sun Aug 6 22:57:41 UTC 2017 selfserv_9755 with PID 3527 started at Sun Aug 6 22:57:41 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:41 UTC 2017 ssl.sh: #1944: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3527 at Sun Aug 6 22:57:41 UTC 2017 kill -USR1 3527 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3527 killed at Sun Aug 6 22:57:41 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9755 starting at Sun Aug 6 22:57:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3599 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3599 found at Sun Aug 6 22:57:41 UTC 2017 selfserv_9755 with PID 3599 started at Sun Aug 6 22:57:41 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:41 UTC 2017 ssl.sh: #1945: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3599 at Sun Aug 6 22:57:41 UTC 2017 kill -USR1 3599 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3599 killed at Sun Aug 6 22:57:41 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9755 starting at Sun Aug 6 22:57:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3672 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3672 found at Sun Aug 6 22:57:42 UTC 2017 selfserv_9755 with PID 3672 started at Sun Aug 6 22:57:42 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:42 UTC 2017 ssl.sh: #1946: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3672 at Sun Aug 6 22:57:42 UTC 2017 kill -USR1 3672 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3672 killed at Sun Aug 6 22:57:42 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9755 starting at Sun Aug 6 22:57:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3744 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3744 found at Sun Aug 6 22:57:42 UTC 2017 selfserv_9755 with PID 3744 started at Sun Aug 6 22:57:42 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:57:42 UTC 2017 ssl.sh: #1947: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3744 at Sun Aug 6 22:57:42 UTC 2017 kill -USR1 3744 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3744 killed at Sun Aug 6 22:57:42 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9755 starting at Sun Aug 6 22:57:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3815 found at Sun Aug 6 22:57:42 UTC 2017 selfserv_9755 with PID 3815 started at Sun Aug 6 22:57:42 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:57:42 UTC 2017 ssl.sh: #1948: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3815 at Sun Aug 6 22:57:42 UTC 2017 kill -USR1 3815 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3815 killed at Sun Aug 6 22:57:42 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3901 found at Sun Aug 6 22:57:42 UTC 2017 selfserv_9755 with PID 3901 started at Sun Aug 6 22:57:42 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 22:57:43 UTC 2017 ssl.sh: #1949: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3901 at Sun Aug 6 22:57:43 UTC 2017 kill -USR1 3901 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3901 killed at Sun Aug 6 22:57:43 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3971 found at Sun Aug 6 22:57:43 UTC 2017 selfserv_9755 with PID 3971 started at Sun Aug 6 22:57:43 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:43 UTC 2017 ssl.sh: #1950: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 3971 at Sun Aug 6 22:57:43 UTC 2017 kill -USR1 3971 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3971 killed at Sun Aug 6 22:57:43 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4042 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4042 found at Sun Aug 6 22:57:43 UTC 2017 selfserv_9755 with PID 4042 started at Sun Aug 6 22:57:43 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 22:57:43 UTC 2017 ssl.sh: #1951: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4042 at Sun Aug 6 22:57:43 UTC 2017 kill -USR1 4042 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4042 killed at Sun Aug 6 22:57:43 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4112 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4112 found at Sun Aug 6 22:57:44 UTC 2017 selfserv_9755 with PID 4112 started at Sun Aug 6 22:57:44 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 22:57:44 UTC 2017 ssl.sh: #1952: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4112 at Sun Aug 6 22:57:44 UTC 2017 kill -USR1 4112 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4112 killed at Sun Aug 6 22:57:44 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4182 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4182 found at Sun Aug 6 22:57:44 UTC 2017 selfserv_9755 with PID 4182 started at Sun Aug 6 22:57:44 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:44 UTC 2017 ssl.sh: #1953: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4182 at Sun Aug 6 22:57:44 UTC 2017 kill -USR1 4182 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4182 killed at Sun Aug 6 22:57:44 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:57:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4253 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4253 found at Sun Aug 6 22:57:44 UTC 2017 selfserv_9755 with PID 4253 started at Sun Aug 6 22:57:44 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:57:44 UTC 2017 ssl.sh: #1954: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4253 at Sun Aug 6 22:57:44 UTC 2017 kill -USR1 4253 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4253 killed at Sun Aug 6 22:57:44 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:57:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4340 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4340 found at Sun Aug 6 22:57:44 UTC 2017 selfserv_9755 with PID 4340 started at Sun Aug 6 22:57:44 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:45 UTC 2017 ssl.sh: #1955: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4340 at Sun Aug 6 22:57:45 UTC 2017 kill -USR1 4340 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4340 killed at Sun Aug 6 22:57:45 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9755 starting at Sun Aug 6 22:57:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4410 found at Sun Aug 6 22:57:45 UTC 2017 selfserv_9755 with PID 4410 started at Sun Aug 6 22:57:45 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:57:45 UTC 2017 ssl.sh: #1956: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4410 at Sun Aug 6 22:57:45 UTC 2017 kill -USR1 4410 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4410 killed at Sun Aug 6 22:57:45 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:57:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4481 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4481 found at Sun Aug 6 22:57:45 UTC 2017 selfserv_9755 with PID 4481 started at Sun Aug 6 22:57:45 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:46 UTC 2017 ssl.sh: #1957: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4481 at Sun Aug 6 22:57:46 UTC 2017 kill -USR1 4481 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4481 killed at Sun Aug 6 22:57:46 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:57:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4553 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4553 found at Sun Aug 6 22:57:46 UTC 2017 selfserv_9755 with PID 4553 started at Sun Aug 6 22:57:46 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:57:47 UTC 2017 ssl.sh: #1958: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4553 at Sun Aug 6 22:57:47 UTC 2017 kill -USR1 4553 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4553 killed at Sun Aug 6 22:57:47 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:57:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4633 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4633 found at Sun Aug 6 22:57:47 UTC 2017 selfserv_9755 with PID 4633 started at Sun Aug 6 22:57:47 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 22:57:53 UTC 2017 ssl.sh: #1959: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4633 at Sun Aug 6 22:57:53 UTC 2017 kill -USR1 4633 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4633 killed at Sun Aug 6 22:57:53 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9755 starting at Sun Aug 6 22:57:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:57:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4713 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4713 found at Sun Aug 6 22:57:53 UTC 2017 selfserv_9755 with PID 4713 started at Sun Aug 6 22:57:53 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:57:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 22:58:00 UTC 2017 ssl.sh: #1960: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4713 at Sun Aug 6 22:58:00 UTC 2017 kill -USR1 4713 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4713 killed at Sun Aug 6 22:58:00 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4786 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4786 found at Sun Aug 6 22:58:00 UTC 2017 selfserv_9755 with PID 4786 started at Sun Aug 6 22:58:00 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:00 UTC 2017 ssl.sh: #1961: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4786 at Sun Aug 6 22:58:00 UTC 2017 kill -USR1 4786 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4786 killed at Sun Aug 6 22:58:00 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4856 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4856 found at Sun Aug 6 22:58:00 UTC 2017 selfserv_9755 with PID 4856 started at Sun Aug 6 22:58:00 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:01 UTC 2017 ssl.sh: #1962: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4856 at Sun Aug 6 22:58:01 UTC 2017 kill -USR1 4856 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4856 killed at Sun Aug 6 22:58:01 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4926 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4926 found at Sun Aug 6 22:58:01 UTC 2017 selfserv_9755 with PID 4926 started at Sun Aug 6 22:58:01 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:01 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:02 UTC 2017 ssl.sh: #1963: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 4926 at Sun Aug 6 22:58:02 UTC 2017 kill -USR1 4926 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4926 killed at Sun Aug 6 22:58:02 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5011 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5011 found at Sun Aug 6 22:58:02 UTC 2017 selfserv_9755 with PID 5011 started at Sun Aug 6 22:58:02 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:03 UTC 2017 ssl.sh: #1964: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 5011 at Sun Aug 6 22:58:03 UTC 2017 kill -USR1 5011 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5011 killed at Sun Aug 6 22:58:03 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5082 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5082 found at Sun Aug 6 22:58:03 UTC 2017 selfserv_9755 with PID 5082 started at Sun Aug 6 22:58:03 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:03 UTC 2017 ssl.sh: #1965: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 5082 at Sun Aug 6 22:58:03 UTC 2017 kill -USR1 5082 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5082 killed at Sun Aug 6 22:58:03 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5168 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5168 found at Sun Aug 6 22:58:03 UTC 2017 selfserv_9755 with PID 5168 started at Sun Aug 6 22:58:03 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 22:58:11 UTC 2017 ssl.sh: #1966: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 5168 at Sun Aug 6 22:58:11 UTC 2017 kill -USR1 5168 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5168 killed at Sun Aug 6 22:58:11 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5238 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5238 found at Sun Aug 6 22:58:11 UTC 2017 selfserv_9755 with PID 5238 started at Sun Aug 6 22:58:11 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 22:58:20 UTC 2017 ssl.sh: #1967: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 5238 at Sun Aug 6 22:58:20 UTC 2017 kill -USR1 5238 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5238 killed at Sun Aug 6 22:58:20 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal - with ECC =============================== selfserv_9755 starting at Sun Aug 6 22:58:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5300 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5300 found at Sun Aug 6 22:58:20 UTC 2017 selfserv_9755 with PID 5300 started at Sun Aug 6 22:58:20 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1968: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1969: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1970: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1971: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1972: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1973: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1974: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1975: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1976: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1977: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1978: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1979: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1980: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1981: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1982: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1983: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1984: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1985: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1986: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1987: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1988: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1989: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1990: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1991: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1992: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1993: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1994: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1995: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1996: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1997: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1998: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1999: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2000: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2001: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2002: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2003: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2004: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2005: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2006: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2007: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2008: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2009: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2010: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2011: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2012: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2013: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2014: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2015: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2016: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2017: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2018: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2019: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2020: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2021: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2022: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2023: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2024: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2025: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2026: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2027: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2028: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2029: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2030: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2031: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2032: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2033: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2034: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2035: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2036: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2037: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2038: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2039: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2040: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2041: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2042: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2043: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2044: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2045: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2046: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2047: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2048: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2049: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2050: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2051: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2052: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2053: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2054: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2055: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2056: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2057: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2058: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2059: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2060: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2061: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2062: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2063: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2064: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2065: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2066: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2067: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2068: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2069: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2070: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2071: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2072: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2073: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2074: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2075: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2076: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2077: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2078: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2079: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2080: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2081: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2082: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2083: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2084: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2085: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2086: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2087: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2088: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 5300 at Sun Aug 6 22:58:25 UTC 2017 kill -USR1 5300 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5300 killed at Sun Aug 6 22:58:25 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7566 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7566 found at Sun Aug 6 22:58:25 UTC 2017 selfserv_9755 with PID 7566 started at Sun Aug 6 22:58:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2089: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7566 at Sun Aug 6 22:58:25 UTC 2017 kill -USR1 7566 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7566 killed at Sun Aug 6 22:58:25 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7623 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7623 found at Sun Aug 6 22:58:25 UTC 2017 selfserv_9755 with PID 7623 started at Sun Aug 6 22:58:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2090: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7623 at Sun Aug 6 22:58:25 UTC 2017 kill -USR1 7623 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7623 killed at Sun Aug 6 22:58:25 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7680 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7680 found at Sun Aug 6 22:58:25 UTC 2017 selfserv_9755 with PID 7680 started at Sun Aug 6 22:58:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2091: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7680 at Sun Aug 6 22:58:26 UTC 2017 kill -USR1 7680 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7680 killed at Sun Aug 6 22:58:26 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7737 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7737 found at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 with PID 7737 started at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2092: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 7737 at Sun Aug 6 22:58:26 UTC 2017 kill -USR1 7737 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7737 killed at Sun Aug 6 22:58:26 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7794 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7794 found at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 with PID 7794 started at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2093: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 7794 at Sun Aug 6 22:58:26 UTC 2017 kill -USR1 7794 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7794 killed at Sun Aug 6 22:58:26 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7851 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7851 found at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 with PID 7851 started at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2094: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7851 at Sun Aug 6 22:58:26 UTC 2017 kill -USR1 7851 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7851 killed at Sun Aug 6 22:58:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7908 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7908 found at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 with PID 7908 started at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2095: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7908 at Sun Aug 6 22:58:26 UTC 2017 kill -USR1 7908 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7908 killed at Sun Aug 6 22:58:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7965 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7965 found at Sun Aug 6 22:58:26 UTC 2017 selfserv_9755 with PID 7965 started at Sun Aug 6 22:58:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2096: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7965 at Sun Aug 6 22:58:27 UTC 2017 kill -USR1 7965 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7965 killed at Sun Aug 6 22:58:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8022 found at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 with PID 8022 started at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2097: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8022 at Sun Aug 6 22:58:27 UTC 2017 kill -USR1 8022 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8022 killed at Sun Aug 6 22:58:27 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8079 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8079 found at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 with PID 8079 started at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2098: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 8079 at Sun Aug 6 22:58:27 UTC 2017 kill -USR1 8079 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8079 killed at Sun Aug 6 22:58:27 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8136 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8136 found at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 with PID 8136 started at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2099: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 8136 at Sun Aug 6 22:58:27 UTC 2017 kill -USR1 8136 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8136 killed at Sun Aug 6 22:58:27 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8193 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8193 found at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 with PID 8193 started at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2100: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8193 at Sun Aug 6 22:58:27 UTC 2017 kill -USR1 8193 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8193 killed at Sun Aug 6 22:58:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8253 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8253 found at Sun Aug 6 22:58:27 UTC 2017 selfserv_9755 with PID 8253 started at Sun Aug 6 22:58:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2101: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8253 at Sun Aug 6 22:58:28 UTC 2017 kill -USR1 8253 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8253 killed at Sun Aug 6 22:58:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8310 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8310 found at Sun Aug 6 22:58:28 UTC 2017 selfserv_9755 with PID 8310 started at Sun Aug 6 22:58:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2102: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8310 at Sun Aug 6 22:58:28 UTC 2017 kill -USR1 8310 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8310 killed at Sun Aug 6 22:58:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8367 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8367 found at Sun Aug 6 22:58:28 UTC 2017 selfserv_9755 with PID 8367 started at Sun Aug 6 22:58:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2103: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8367 at Sun Aug 6 22:58:28 UTC 2017 kill -USR1 8367 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8367 killed at Sun Aug 6 22:58:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8424 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8424 found at Sun Aug 6 22:58:28 UTC 2017 selfserv_9755 with PID 8424 started at Sun Aug 6 22:58:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2104: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 8424 at Sun Aug 6 22:58:28 UTC 2017 kill -USR1 8424 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8424 killed at Sun Aug 6 22:58:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8481 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8481 found at Sun Aug 6 22:58:28 UTC 2017 selfserv_9755 with PID 8481 started at Sun Aug 6 22:58:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2105: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 8481 at Sun Aug 6 22:58:29 UTC 2017 kill -USR1 8481 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8481 killed at Sun Aug 6 22:58:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8538 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8538 found at Sun Aug 6 22:58:29 UTC 2017 selfserv_9755 with PID 8538 started at Sun Aug 6 22:58:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2106: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8538 at Sun Aug 6 22:58:29 UTC 2017 kill -USR1 8538 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8538 killed at Sun Aug 6 22:58:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8595 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8595 found at Sun Aug 6 22:58:29 UTC 2017 selfserv_9755 with PID 8595 started at Sun Aug 6 22:58:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2107: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8595 at Sun Aug 6 22:58:29 UTC 2017 kill -USR1 8595 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8595 killed at Sun Aug 6 22:58:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8652 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8652 found at Sun Aug 6 22:58:29 UTC 2017 selfserv_9755 with PID 8652 started at Sun Aug 6 22:58:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2108: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8652 at Sun Aug 6 22:58:29 UTC 2017 kill -USR1 8652 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8652 killed at Sun Aug 6 22:58:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8709 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8709 found at Sun Aug 6 22:58:29 UTC 2017 selfserv_9755 with PID 8709 started at Sun Aug 6 22:58:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2109: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8709 at Sun Aug 6 22:58:30 UTC 2017 kill -USR1 8709 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8709 killed at Sun Aug 6 22:58:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8766 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8766 found at Sun Aug 6 22:58:30 UTC 2017 selfserv_9755 with PID 8766 started at Sun Aug 6 22:58:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2110: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 8766 at Sun Aug 6 22:58:30 UTC 2017 kill -USR1 8766 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8766 killed at Sun Aug 6 22:58:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8823 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8823 found at Sun Aug 6 22:58:30 UTC 2017 selfserv_9755 with PID 8823 started at Sun Aug 6 22:58:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2111: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 8823 at Sun Aug 6 22:58:30 UTC 2017 kill -USR1 8823 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8823 killed at Sun Aug 6 22:58:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8880 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8880 found at Sun Aug 6 22:58:30 UTC 2017 selfserv_9755 with PID 8880 started at Sun Aug 6 22:58:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2112: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8880 at Sun Aug 6 22:58:30 UTC 2017 kill -USR1 8880 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8880 killed at Sun Aug 6 22:58:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8937 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8937 found at Sun Aug 6 22:58:30 UTC 2017 selfserv_9755 with PID 8937 started at Sun Aug 6 22:58:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2113: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8937 at Sun Aug 6 22:58:31 UTC 2017 kill -USR1 8937 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8937 killed at Sun Aug 6 22:58:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8994 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8994 found at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 with PID 8994 started at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2114: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8994 at Sun Aug 6 22:58:31 UTC 2017 kill -USR1 8994 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8994 killed at Sun Aug 6 22:58:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9051 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9051 found at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 with PID 9051 started at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2115: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9051 at Sun Aug 6 22:58:31 UTC 2017 kill -USR1 9051 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9051 killed at Sun Aug 6 22:58:31 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9108 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9108 found at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 with PID 9108 started at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2116: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9108 at Sun Aug 6 22:58:31 UTC 2017 kill -USR1 9108 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9108 killed at Sun Aug 6 22:58:31 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9170 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9170 found at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 with PID 9170 started at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2117: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9170 at Sun Aug 6 22:58:31 UTC 2017 kill -USR1 9170 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9170 killed at Sun Aug 6 22:58:31 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9231 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9231 found at Sun Aug 6 22:58:31 UTC 2017 selfserv_9755 with PID 9231 started at Sun Aug 6 22:58:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2118: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9231 at Sun Aug 6 22:58:32 UTC 2017 kill -USR1 9231 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9231 killed at Sun Aug 6 22:58:32 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9303 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9303 found at Sun Aug 6 22:58:32 UTC 2017 selfserv_9755 with PID 9303 started at Sun Aug 6 22:58:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2119: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9303 at Sun Aug 6 22:58:32 UTC 2017 kill -USR1 9303 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9303 killed at Sun Aug 6 22:58:32 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9360 found at Sun Aug 6 22:58:32 UTC 2017 selfserv_9755 with PID 9360 started at Sun Aug 6 22:58:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2120: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9360 at Sun Aug 6 22:58:32 UTC 2017 kill -USR1 9360 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9360 killed at Sun Aug 6 22:58:32 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9418 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9418 found at Sun Aug 6 22:58:32 UTC 2017 selfserv_9755 with PID 9418 started at Sun Aug 6 22:58:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2121: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9418 at Sun Aug 6 22:58:32 UTC 2017 kill -USR1 9418 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9418 killed at Sun Aug 6 22:58:32 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9475 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9475 found at Sun Aug 6 22:58:32 UTC 2017 selfserv_9755 with PID 9475 started at Sun Aug 6 22:58:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2122: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9475 at Sun Aug 6 22:58:33 UTC 2017 kill -USR1 9475 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9475 killed at Sun Aug 6 22:58:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9532 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9532 found at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 with PID 9532 started at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2123: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9532 at Sun Aug 6 22:58:33 UTC 2017 kill -USR1 9532 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9532 killed at Sun Aug 6 22:58:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9590 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9590 found at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 with PID 9590 started at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2124: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9590 at Sun Aug 6 22:58:33 UTC 2017 kill -USR1 9590 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9590 killed at Sun Aug 6 22:58:33 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9647 found at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 with PID 9647 started at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2125: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9647 at Sun Aug 6 22:58:33 UTC 2017 kill -USR1 9647 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9647 killed at Sun Aug 6 22:58:33 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9704 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9704 found at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 with PID 9704 started at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2126: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9704 at Sun Aug 6 22:58:33 UTC 2017 kill -USR1 9704 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9704 killed at Sun Aug 6 22:58:33 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9761 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9761 found at Sun Aug 6 22:58:33 UTC 2017 selfserv_9755 with PID 9761 started at Sun Aug 6 22:58:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2127: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9761 at Sun Aug 6 22:58:34 UTC 2017 kill -USR1 9761 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9761 killed at Sun Aug 6 22:58:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9818 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9818 found at Sun Aug 6 22:58:34 UTC 2017 selfserv_9755 with PID 9818 started at Sun Aug 6 22:58:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2128: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9818 at Sun Aug 6 22:58:34 UTC 2017 kill -USR1 9818 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9818 killed at Sun Aug 6 22:58:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9875 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9875 found at Sun Aug 6 22:58:34 UTC 2017 selfserv_9755 with PID 9875 started at Sun Aug 6 22:58:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2129: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9875 at Sun Aug 6 22:58:34 UTC 2017 kill -USR1 9875 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9875 killed at Sun Aug 6 22:58:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9932 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9932 found at Sun Aug 6 22:58:34 UTC 2017 selfserv_9755 with PID 9932 started at Sun Aug 6 22:58:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2130: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9932 at Sun Aug 6 22:58:34 UTC 2017 kill -USR1 9932 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9932 killed at Sun Aug 6 22:58:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9989 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9989 found at Sun Aug 6 22:58:35 UTC 2017 selfserv_9755 with PID 9989 started at Sun Aug 6 22:58:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9989 at Sun Aug 6 22:58:35 UTC 2017 kill -USR1 9989 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9989 killed at Sun Aug 6 22:58:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10047 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10047 found at Sun Aug 6 22:58:35 UTC 2017 selfserv_9755 with PID 10047 started at Sun Aug 6 22:58:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10047 at Sun Aug 6 22:58:35 UTC 2017 kill -USR1 10047 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10047 killed at Sun Aug 6 22:58:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10106 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10106 found at Sun Aug 6 22:58:35 UTC 2017 selfserv_9755 with PID 10106 started at Sun Aug 6 22:58:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10106 at Sun Aug 6 22:58:35 UTC 2017 kill -USR1 10106 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10106 killed at Sun Aug 6 22:58:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10163 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10163 found at Sun Aug 6 22:58:35 UTC 2017 selfserv_9755 with PID 10163 started at Sun Aug 6 22:58:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2134: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10163 at Sun Aug 6 22:58:36 UTC 2017 kill -USR1 10163 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10163 killed at Sun Aug 6 22:58:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10220 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10220 found at Sun Aug 6 22:58:36 UTC 2017 selfserv_9755 with PID 10220 started at Sun Aug 6 22:58:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2135: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10220 at Sun Aug 6 22:58:36 UTC 2017 kill -USR1 10220 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10220 killed at Sun Aug 6 22:58:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10277 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10277 found at Sun Aug 6 22:58:36 UTC 2017 selfserv_9755 with PID 10277 started at Sun Aug 6 22:58:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2136: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10277 at Sun Aug 6 22:58:36 UTC 2017 kill -USR1 10277 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10277 killed at Sun Aug 6 22:58:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:58:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10334 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10334 found at Sun Aug 6 22:58:36 UTC 2017 selfserv_9755 with PID 10334 started at Sun Aug 6 22:58:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2137: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10334 at Sun Aug 6 22:58:36 UTC 2017 kill -USR1 10334 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10334 killed at Sun Aug 6 22:58:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10395 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10395 found at Sun Aug 6 22:58:36 UTC 2017 selfserv_9755 with PID 10395 started at Sun Aug 6 22:58:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2138: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10395 at Sun Aug 6 22:58:36 UTC 2017 kill -USR1 10395 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10395 killed at Sun Aug 6 22:58:36 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9755 starting at Sun Aug 6 22:58:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10539 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10539 found at Sun Aug 6 22:58:37 UTC 2017 selfserv_9755 with PID 10539 started at Sun Aug 6 22:58:37 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:37 UTC 2017 ssl.sh: #2139: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 10539 at Sun Aug 6 22:58:37 UTC 2017 kill -USR1 10539 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10539 killed at Sun Aug 6 22:58:37 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9755 starting at Sun Aug 6 22:58:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10611 found at Sun Aug 6 22:58:37 UTC 2017 selfserv_9755 with PID 10611 started at Sun Aug 6 22:58:37 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:37 UTC 2017 ssl.sh: #2140: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 10611 at Sun Aug 6 22:58:37 UTC 2017 kill -USR1 10611 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10611 killed at Sun Aug 6 22:58:37 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9755 starting at Sun Aug 6 22:58:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10683 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10683 found at Sun Aug 6 22:58:37 UTC 2017 selfserv_9755 with PID 10683 started at Sun Aug 6 22:58:37 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:37 UTC 2017 ssl.sh: #2141: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 10683 at Sun Aug 6 22:58:37 UTC 2017 kill -USR1 10683 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10683 killed at Sun Aug 6 22:58:37 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9755 starting at Sun Aug 6 22:58:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10754 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10754 found at Sun Aug 6 22:58:37 UTC 2017 selfserv_9755 with PID 10754 started at Sun Aug 6 22:58:37 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:58:38 UTC 2017 ssl.sh: #2142: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 10754 at Sun Aug 6 22:58:38 UTC 2017 kill -USR1 10754 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10754 killed at Sun Aug 6 22:58:38 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9755 starting at Sun Aug 6 22:58:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10826 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10826 found at Sun Aug 6 22:58:38 UTC 2017 selfserv_9755 with PID 10826 started at Sun Aug 6 22:58:38 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:38 UTC 2017 ssl.sh: #2143: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 10826 at Sun Aug 6 22:58:38 UTC 2017 kill -USR1 10826 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10826 killed at Sun Aug 6 22:58:38 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9755 starting at Sun Aug 6 22:58:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10897 found at Sun Aug 6 22:58:38 UTC 2017 selfserv_9755 with PID 10897 started at Sun Aug 6 22:58:38 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:58:38 UTC 2017 ssl.sh: #2144: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 10897 at Sun Aug 6 22:58:38 UTC 2017 kill -USR1 10897 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10897 killed at Sun Aug 6 22:58:38 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9755 starting at Sun Aug 6 22:58:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10968 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10968 found at Sun Aug 6 22:58:38 UTC 2017 selfserv_9755 with PID 10968 started at Sun Aug 6 22:58:38 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:58:38 UTC 2017 ssl.sh: #2145: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 10968 at Sun Aug 6 22:58:39 UTC 2017 kill -USR1 10968 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10968 killed at Sun Aug 6 22:58:39 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11056 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11056 found at Sun Aug 6 22:58:39 UTC 2017 selfserv_9755 with PID 11056 started at Sun Aug 6 22:58:39 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:39 UTC 2017 ssl.sh: #2146: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11056 at Sun Aug 6 22:58:39 UTC 2017 kill -USR1 11056 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11056 killed at Sun Aug 6 22:58:39 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11126 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11126 found at Sun Aug 6 22:58:39 UTC 2017 selfserv_9755 with PID 11126 started at Sun Aug 6 22:58:39 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: #2147: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11126 at Sun Aug 6 22:58:40 UTC 2017 kill -USR1 11126 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11126 killed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11196 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11196 found at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 with PID 11196 started at Sun Aug 6 22:58:40 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: #2148: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11196 at Sun Aug 6 22:58:40 UTC 2017 kill -USR1 11196 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11196 killed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11267 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11267 found at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 with PID 11267 started at Sun Aug 6 22:58:40 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: #2149: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11267 at Sun Aug 6 22:58:40 UTC 2017 kill -USR1 11267 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11267 killed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9755 starting at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11338 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11338 found at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 with PID 11338 started at Sun Aug 6 22:58:40 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: #2150: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11338 at Sun Aug 6 22:58:40 UTC 2017 kill -USR1 11338 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11338 killed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11409 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11409 found at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 with PID 11409 started at Sun Aug 6 22:58:40 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: #2151: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11409 at Sun Aug 6 22:58:40 UTC 2017 kill -USR1 11409 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11409 killed at Sun Aug 6 22:58:40 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9755 starting at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11480 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11480 found at Sun Aug 6 22:58:40 UTC 2017 selfserv_9755 with PID 11480 started at Sun Aug 6 22:58:40 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:58:41 UTC 2017 ssl.sh: #2152: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11480 at Sun Aug 6 22:58:41 UTC 2017 kill -USR1 11480 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11480 killed at Sun Aug 6 22:58:41 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11570 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11570 found at Sun Aug 6 22:58:41 UTC 2017 selfserv_9755 with PID 11570 started at Sun Aug 6 22:58:41 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:43 UTC 2017 ssl.sh: #2153: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11570 at Sun Aug 6 22:58:43 UTC 2017 kill -USR1 11570 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11570 killed at Sun Aug 6 22:58:43 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11640 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11640 found at Sun Aug 6 22:58:43 UTC 2017 selfserv_9755 with PID 11640 started at Sun Aug 6 22:58:43 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:45 UTC 2017 ssl.sh: #2154: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11640 at Sun Aug 6 22:58:45 UTC 2017 kill -USR1 11640 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11640 killed at Sun Aug 6 22:58:45 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11711 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11711 found at Sun Aug 6 22:58:45 UTC 2017 selfserv_9755 with PID 11711 started at Sun Aug 6 22:58:45 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:47 UTC 2017 ssl.sh: #2155: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11711 at Sun Aug 6 22:58:47 UTC 2017 kill -USR1 11711 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11711 killed at Sun Aug 6 22:58:47 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11782 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11782 found at Sun Aug 6 22:58:47 UTC 2017 selfserv_9755 with PID 11782 started at Sun Aug 6 22:58:47 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:49 UTC 2017 ssl.sh: #2156: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11782 at Sun Aug 6 22:58:49 UTC 2017 kill -USR1 11782 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11782 killed at Sun Aug 6 22:58:49 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11852 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11852 found at Sun Aug 6 22:58:49 UTC 2017 selfserv_9755 with PID 11852 started at Sun Aug 6 22:58:49 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:49 UTC 2017 ssl.sh: #2157: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11852 at Sun Aug 6 22:58:49 UTC 2017 kill -USR1 11852 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11852 killed at Sun Aug 6 22:58:49 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9755 starting at Sun Aug 6 22:58:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11923 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11923 found at Sun Aug 6 22:58:49 UTC 2017 selfserv_9755 with PID 11923 started at Sun Aug 6 22:58:49 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:50 UTC 2017 ssl.sh: #2158: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11923 at Sun Aug 6 22:58:50 UTC 2017 kill -USR1 11923 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11923 killed at Sun Aug 6 22:58:50 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9755 starting at Sun Aug 6 22:58:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11994 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11994 found at Sun Aug 6 22:58:50 UTC 2017 selfserv_9755 with PID 11994 started at Sun Aug 6 22:58:50 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:50 UTC 2017 ssl.sh: #2159: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 11994 at Sun Aug 6 22:58:50 UTC 2017 kill -USR1 11994 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11994 killed at Sun Aug 6 22:58:50 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9755 starting at Sun Aug 6 22:58:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12065 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12065 found at Sun Aug 6 22:58:50 UTC 2017 selfserv_9755 with PID 12065 started at Sun Aug 6 22:58:50 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:50 UTC 2017 ssl.sh: #2160: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12065 at Sun Aug 6 22:58:50 UTC 2017 kill -USR1 12065 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12065 killed at Sun Aug 6 22:58:50 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9755 starting at Sun Aug 6 22:58:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12136 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12136 found at Sun Aug 6 22:58:50 UTC 2017 selfserv_9755 with PID 12136 started at Sun Aug 6 22:58:50 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 22:58:50 UTC 2017 ssl.sh: #2161: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12136 at Sun Aug 6 22:58:51 UTC 2017 kill -USR1 12136 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12136 killed at Sun Aug 6 22:58:51 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9755 starting at Sun Aug 6 22:58:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12207 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12207 found at Sun Aug 6 22:58:51 UTC 2017 selfserv_9755 with PID 12207 started at Sun Aug 6 22:58:51 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:58:51 UTC 2017 ssl.sh: #2162: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12207 at Sun Aug 6 22:58:51 UTC 2017 kill -USR1 12207 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12207 killed at Sun Aug 6 22:58:51 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12294 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12294 found at Sun Aug 6 22:58:51 UTC 2017 selfserv_9755 with PID 12294 started at Sun Aug 6 22:58:51 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 22:58:51 UTC 2017 ssl.sh: #2163: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12294 at Sun Aug 6 22:58:51 UTC 2017 kill -USR1 12294 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12294 killed at Sun Aug 6 22:58:51 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12366 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12366 found at Sun Aug 6 22:58:51 UTC 2017 selfserv_9755 with PID 12366 started at Sun Aug 6 22:58:51 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:52 UTC 2017 ssl.sh: #2164: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12366 at Sun Aug 6 22:58:52 UTC 2017 kill -USR1 12366 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12366 killed at Sun Aug 6 22:58:52 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12438 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12438 found at Sun Aug 6 22:58:52 UTC 2017 selfserv_9755 with PID 12438 started at Sun Aug 6 22:58:52 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 22:58:52 UTC 2017 ssl.sh: #2165: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12438 at Sun Aug 6 22:58:52 UTC 2017 kill -USR1 12438 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12438 killed at Sun Aug 6 22:58:52 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12508 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12508 found at Sun Aug 6 22:58:52 UTC 2017 selfserv_9755 with PID 12508 started at Sun Aug 6 22:58:52 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 22:58:52 UTC 2017 ssl.sh: #2166: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12508 at Sun Aug 6 22:58:52 UTC 2017 kill -USR1 12508 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12508 killed at Sun Aug 6 22:58:52 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12578 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12578 found at Sun Aug 6 22:58:52 UTC 2017 selfserv_9755 with PID 12578 started at Sun Aug 6 22:58:52 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:53 UTC 2017 ssl.sh: #2167: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12578 at Sun Aug 6 22:58:53 UTC 2017 kill -USR1 12578 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12578 killed at Sun Aug 6 22:58:53 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:58:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12650 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12650 found at Sun Aug 6 22:58:53 UTC 2017 selfserv_9755 with PID 12650 started at Sun Aug 6 22:58:53 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 22:58:53 UTC 2017 ssl.sh: #2168: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12650 at Sun Aug 6 22:58:53 UTC 2017 kill -USR1 12650 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12650 killed at Sun Aug 6 22:58:53 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12736 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12736 found at Sun Aug 6 22:58:53 UTC 2017 selfserv_9755 with PID 12736 started at Sun Aug 6 22:58:53 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:53 UTC 2017 ssl.sh: #2169: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12736 at Sun Aug 6 22:58:53 UTC 2017 kill -USR1 12736 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12736 killed at Sun Aug 6 22:58:53 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9755 starting at Sun Aug 6 22:58:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12806 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12806 found at Sun Aug 6 22:58:54 UTC 2017 selfserv_9755 with PID 12806 started at Sun Aug 6 22:58:54 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:58:54 UTC 2017 ssl.sh: #2170: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12806 at Sun Aug 6 22:58:54 UTC 2017 kill -USR1 12806 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12806 killed at Sun Aug 6 22:58:54 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12878 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12878 found at Sun Aug 6 22:58:54 UTC 2017 selfserv_9755 with PID 12878 started at Sun Aug 6 22:58:54 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:54 UTC 2017 ssl.sh: #2171: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12878 at Sun Aug 6 22:58:54 UTC 2017 kill -USR1 12878 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12878 killed at Sun Aug 6 22:58:54 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12949 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12949 found at Sun Aug 6 22:58:55 UTC 2017 selfserv_9755 with PID 12949 started at Sun Aug 6 22:58:55 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:58:55 UTC 2017 ssl.sh: #2172: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 12949 at Sun Aug 6 22:58:55 UTC 2017 kill -USR1 12949 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12949 killed at Sun Aug 6 22:58:55 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:58:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:58:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13031 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13031 found at Sun Aug 6 22:58:56 UTC 2017 selfserv_9755 with PID 13031 started at Sun Aug 6 22:58:56 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:58:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 22:59:03 UTC 2017 ssl.sh: #2173: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 13031 at Sun Aug 6 22:59:03 UTC 2017 kill -USR1 13031 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13031 killed at Sun Aug 6 22:59:03 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9755 starting at Sun Aug 6 22:59:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13131 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13131 found at Sun Aug 6 22:59:04 UTC 2017 selfserv_9755 with PID 13131 started at Sun Aug 6 22:59:04 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:59:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 22:59:11 UTC 2017 ssl.sh: #2174: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 13131 at Sun Aug 6 22:59:11 UTC 2017 kill -USR1 13131 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13131 killed at Sun Aug 6 22:59:11 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:59:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13201 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13201 found at Sun Aug 6 22:59:11 UTC 2017 selfserv_9755 with PID 13201 started at Sun Aug 6 22:59:11 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:59:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:59:12 UTC 2017 ssl.sh: #2175: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 13201 at Sun Aug 6 22:59:12 UTC 2017 kill -USR1 13201 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13201 killed at Sun Aug 6 22:59:12 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:59:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13272 found at Sun Aug 6 22:59:12 UTC 2017 selfserv_9755 with PID 13272 started at Sun Aug 6 22:59:12 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:59:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:59:13 UTC 2017 ssl.sh: #2176: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 13272 at Sun Aug 6 22:59:13 UTC 2017 kill -USR1 13272 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13272 killed at Sun Aug 6 22:59:13 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9755 starting at Sun Aug 6 22:59:13 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:13 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13342 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13342 found at Sun Aug 6 22:59:13 UTC 2017 selfserv_9755 with PID 13342 started at Sun Aug 6 22:59:13 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:59:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:59:13 UTC 2017 ssl.sh: #2177: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 13342 at Sun Aug 6 22:59:13 UTC 2017 kill -USR1 13342 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13342 killed at Sun Aug 6 22:59:13 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:59:14 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:14 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13428 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13428 found at Sun Aug 6 22:59:14 UTC 2017 selfserv_9755 with PID 13428 started at Sun Aug 6 22:59:14 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:59:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 22:59:15 UTC 2017 ssl.sh: #2178: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 13428 at Sun Aug 6 22:59:15 UTC 2017 kill -USR1 13428 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13428 killed at Sun Aug 6 22:59:15 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9755 starting at Sun Aug 6 22:59:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13501 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13501 found at Sun Aug 6 22:59:15 UTC 2017 selfserv_9755 with PID 13501 started at Sun Aug 6 22:59:15 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:59:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 22:59:15 UTC 2017 ssl.sh: #2179: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 13501 at Sun Aug 6 22:59:15 UTC 2017 kill -USR1 13501 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13501 killed at Sun Aug 6 22:59:15 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:59:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13587 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13587 found at Sun Aug 6 22:59:15 UTC 2017 selfserv_9755 with PID 13587 started at Sun Aug 6 22:59:15 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:59:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 22:59:27 UTC 2017 ssl.sh: #2180: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 13587 at Sun Aug 6 22:59:27 UTC 2017 kill -USR1 13587 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13587 killed at Sun Aug 6 22:59:27 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 22:59:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13657 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13657 found at Sun Aug 6 22:59:27 UTC 2017 selfserv_9755 with PID 13657 started at Sun Aug 6 22:59:27 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 22:59:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 22:59:39 UTC 2017 ssl.sh: #2181: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 13657 at Sun Aug 6 22:59:39 UTC 2017 kill -USR1 13657 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13657 killed at Sun Aug 6 22:59:39 UTC 2017 ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips false -force FIPS mode disabled. ssl.sh: #2182: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #2183: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2184: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips false -force FIPS mode disabled. ssl.sh: #2185: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #2186: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2187: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips true -force FIPS mode enabled. ssl.sh: #2188: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2189: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2190: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips true -force FIPS mode enabled. ssl.sh: #2191: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2192: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2193: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips - with ECC =============================== selfserv_9755 starting at Sun Aug 6 22:59:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13857 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13857 found at Sun Aug 6 22:59:39 UTC 2017 selfserv_9755 with PID 13857 started at Sun Aug 6 22:59:39 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2194: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2195: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2196: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2197: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2198: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2199: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2200: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2201: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2202: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2203: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2204: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2205: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2206: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2207: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2208: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2209: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2210: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2211: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2212: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2213: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2214: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2215: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2216: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2217: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2218: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2219: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2220: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2221: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2222: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2223: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2224: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2225: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2226: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2227: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2228: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2229: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2230: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2231: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2232: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2233: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2234: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2235: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2236: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2237: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2238: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2239: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2240: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2241: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2242: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2243: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2244: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2245: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2246: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2247: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2248: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2249: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2250: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2251: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2252: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2253: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2254: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2255: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2256: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2257: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2258: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2259: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2260: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2261: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2262: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2263: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2264: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2265: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2266: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2267: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2268: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2269: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2270: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2271: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2272: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2273: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2274: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2275: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2276: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2277: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2278: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2279: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2280: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2281: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2282: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2283: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2284: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2285: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2286: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2287: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2288: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2289: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2290: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2291: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2292: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2293: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2294: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2295: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2296: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2297: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2298: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2299: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2300: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2301: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2302: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2303: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2304: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2305: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2306: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2307: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2308: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2309: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2310: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2311: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2312: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2313: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2314: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 13857 at Sun Aug 6 22:59:52 UTC 2017 kill -USR1 13857 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13857 killed at Sun Aug 6 22:59:53 UTC 2017 ssl.sh: SSL Client Authentication - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 22:59:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16132 found at Sun Aug 6 22:59:53 UTC 2017 selfserv_9755 with PID 16132 started at Sun Aug 6 22:59:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2315: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16132 at Sun Aug 6 22:59:53 UTC 2017 kill -USR1 16132 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16132 killed at Sun Aug 6 22:59:53 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 22:59:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 22:59:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16189 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16189 found at Sun Aug 6 22:59:53 UTC 2017 selfserv_9755 with PID 16189 started at Sun Aug 6 22:59:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2316: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16189 at Sun Aug 6 23:00:19 UTC 2017 kill -USR1 16189 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16189 killed at Sun Aug 6 23:00:19 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:00:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:00:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16247 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16247 found at Sun Aug 6 23:00:19 UTC 2017 selfserv_9755 with PID 16247 started at Sun Aug 6 23:00:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2317: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16247 at Sun Aug 6 23:00:19 UTC 2017 kill -USR1 16247 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16247 killed at Sun Aug 6 23:00:19 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:00:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:00:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16310 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16310 found at Sun Aug 6 23:00:19 UTC 2017 selfserv_9755 with PID 16310 started at Sun Aug 6 23:00:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2318: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16310 at Sun Aug 6 23:00:19 UTC 2017 kill -USR1 16310 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16310 killed at Sun Aug 6 23:00:19 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:00:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:00:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16368 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16368 found at Sun Aug 6 23:00:19 UTC 2017 selfserv_9755 with PID 16368 started at Sun Aug 6 23:00:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2319: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16368 at Sun Aug 6 23:00:42 UTC 2017 kill -USR1 16368 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16368 killed at Sun Aug 6 23:00:42 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:00:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:00:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16433 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16433 found at Sun Aug 6 23:00:42 UTC 2017 selfserv_9755 with PID 16433 started at Sun Aug 6 23:00:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2320: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16433 at Sun Aug 6 23:00:43 UTC 2017 kill -USR1 16433 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16433 killed at Sun Aug 6 23:00:43 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:00:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:00:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16496 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16496 found at Sun Aug 6 23:00:43 UTC 2017 selfserv_9755 with PID 16496 started at Sun Aug 6 23:00:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2321: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16496 at Sun Aug 6 23:00:43 UTC 2017 kill -USR1 16496 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16496 killed at Sun Aug 6 23:00:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:00:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:00:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16553 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16553 found at Sun Aug 6 23:00:43 UTC 2017 selfserv_9755 with PID 16553 started at Sun Aug 6 23:00:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2322: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16553 at Sun Aug 6 23:01:09 UTC 2017 kill -USR1 16553 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16553 killed at Sun Aug 6 23:01:09 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:01:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:01:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16623 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16623 found at Sun Aug 6 23:01:09 UTC 2017 selfserv_9755 with PID 16623 started at Sun Aug 6 23:01:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2323: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16623 at Sun Aug 6 23:01:09 UTC 2017 kill -USR1 16623 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16623 killed at Sun Aug 6 23:01:09 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:01:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:01:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16686 found at Sun Aug 6 23:01:09 UTC 2017 selfserv_9755 with PID 16686 started at Sun Aug 6 23:01:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2324: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16686 at Sun Aug 6 23:01:09 UTC 2017 kill -USR1 16686 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16686 killed at Sun Aug 6 23:01:09 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:01:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:01:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16743 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16743 found at Sun Aug 6 23:01:09 UTC 2017 selfserv_9755 with PID 16743 started at Sun Aug 6 23:01:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2325: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16743 at Sun Aug 6 23:01:36 UTC 2017 kill -USR1 16743 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16743 killed at Sun Aug 6 23:01:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:01:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:01:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16808 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16808 found at Sun Aug 6 23:01:36 UTC 2017 selfserv_9755 with PID 16808 started at Sun Aug 6 23:01:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2326: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16808 at Sun Aug 6 23:01:36 UTC 2017 kill -USR1 16808 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16808 killed at Sun Aug 6 23:01:36 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:01:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:01:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16871 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16871 found at Sun Aug 6 23:01:36 UTC 2017 selfserv_9755 with PID 16871 started at Sun Aug 6 23:01:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2327: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16871 at Sun Aug 6 23:01:36 UTC 2017 kill -USR1 16871 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16871 killed at Sun Aug 6 23:01:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:01:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:01:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16928 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16928 found at Sun Aug 6 23:01:36 UTC 2017 selfserv_9755 with PID 16928 started at Sun Aug 6 23:01:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2328: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16928 at Sun Aug 6 23:01:59 UTC 2017 kill -USR1 16928 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16928 killed at Sun Aug 6 23:01:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:01:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:01:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16987 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16987 found at Sun Aug 6 23:01:59 UTC 2017 selfserv_9755 with PID 16987 started at Sun Aug 6 23:01:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2329: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16987 at Sun Aug 6 23:01:59 UTC 2017 kill -USR1 16987 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16987 killed at Sun Aug 6 23:01:59 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:01:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:01:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17063 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17063 found at Sun Aug 6 23:01:59 UTC 2017 selfserv_9755 with PID 17063 started at Sun Aug 6 23:01:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2330: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17063 at Sun Aug 6 23:02:25 UTC 2017 kill -USR1 17063 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17063 killed at Sun Aug 6 23:02:25 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:02:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:02:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17121 found at Sun Aug 6 23:02:25 UTC 2017 selfserv_9755 with PID 17121 started at Sun Aug 6 23:02:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2331: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17121 at Sun Aug 6 23:02:26 UTC 2017 kill -USR1 17121 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17121 killed at Sun Aug 6 23:02:26 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:02:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:02:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17182 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17182 found at Sun Aug 6 23:02:26 UTC 2017 selfserv_9755 with PID 17182 started at Sun Aug 6 23:02:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2332: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17182 at Sun Aug 6 23:02:49 UTC 2017 kill -USR1 17182 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17182 killed at Sun Aug 6 23:02:49 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:02:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:02:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17247 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17247 found at Sun Aug 6 23:02:49 UTC 2017 selfserv_9755 with PID 17247 started at Sun Aug 6 23:02:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2333: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17247 at Sun Aug 6 23:02:49 UTC 2017 kill -USR1 17247 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17247 killed at Sun Aug 6 23:02:49 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:02:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:02:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17308 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17308 found at Sun Aug 6 23:02:49 UTC 2017 selfserv_9755 with PID 17308 started at Sun Aug 6 23:02:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2334: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17308 at Sun Aug 6 23:03:15 UTC 2017 kill -USR1 17308 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17308 killed at Sun Aug 6 23:03:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:03:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:03:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17366 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17366 found at Sun Aug 6 23:03:15 UTC 2017 selfserv_9755 with PID 17366 started at Sun Aug 6 23:03:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2335: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17366 at Sun Aug 6 23:03:15 UTC 2017 kill -USR1 17366 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17366 killed at Sun Aug 6 23:03:15 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:03:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:03:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17427 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17427 found at Sun Aug 6 23:03:15 UTC 2017 selfserv_9755 with PID 17427 started at Sun Aug 6 23:03:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2336: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17427 at Sun Aug 6 23:03:42 UTC 2017 kill -USR1 17427 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17427 killed at Sun Aug 6 23:03:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:03:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:03:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17512 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17512 found at Sun Aug 6 23:03:42 UTC 2017 selfserv_9755 with PID 17512 started at Sun Aug 6 23:03:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2337: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17512 at Sun Aug 6 23:03:42 UTC 2017 kill -USR1 17512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17512 killed at Sun Aug 6 23:03:42 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:03:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:03:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17573 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17573 found at Sun Aug 6 23:03:42 UTC 2017 selfserv_9755 with PID 17573 started at Sun Aug 6 23:03:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2338: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17573 at Sun Aug 6 23:04:05 UTC 2017 kill -USR1 17573 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17573 killed at Sun Aug 6 23:04:05 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17631 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17631 found at Sun Aug 6 23:04:05 UTC 2017 selfserv_9755 with PID 17631 started at Sun Aug 6 23:04:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2339: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17631 at Sun Aug 6 23:04:05 UTC 2017 kill -USR1 17631 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17631 killed at Sun Aug 6 23:04:05 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9755 starting at Sun Aug 6 23:04:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17709 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17709 found at Sun Aug 6 23:04:05 UTC 2017 selfserv_9755 with PID 17709 started at Sun Aug 6 23:04:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2340: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17709 at Sun Aug 6 23:04:05 UTC 2017 kill -USR1 17709 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17709 killed at Sun Aug 6 23:04:05 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9755 starting at Sun Aug 6 23:04:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17772 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17772 found at Sun Aug 6 23:04:05 UTC 2017 selfserv_9755 with PID 17772 started at Sun Aug 6 23:04:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2341: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17772 at Sun Aug 6 23:04:06 UTC 2017 kill -USR1 17772 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17772 killed at Sun Aug 6 23:04:06 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9755 starting at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17835 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17835 found at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 with PID 17835 started at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2342: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17835 at Sun Aug 6 23:04:06 UTC 2017 kill -USR1 17835 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17835 killed at Sun Aug 6 23:04:06 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9755 starting at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17898 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17898 found at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 with PID 17898 started at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2343: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17898 at Sun Aug 6 23:04:06 UTC 2017 kill -USR1 17898 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17898 killed at Sun Aug 6 23:04:06 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9755 starting at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17961 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17961 found at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 with PID 17961 started at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #2344: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17961 at Sun Aug 6 23:04:06 UTC 2017 kill -USR1 17961 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17961 killed at Sun Aug 6 23:04:06 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9755 starting at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18024 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18024 found at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 with PID 18024 started at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2345: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18024 at Sun Aug 6 23:04:06 UTC 2017 kill -USR1 18024 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18024 killed at Sun Aug 6 23:04:06 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9755 starting at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18087 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18087 found at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 with PID 18087 started at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2346: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18087 at Sun Aug 6 23:04:06 UTC 2017 kill -USR1 18087 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18087 killed at Sun Aug 6 23:04:06 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9755 starting at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18150 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18150 found at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 with PID 18150 started at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v-w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Usage: tstclnt -h host [-a 1st_hs_name ] [-a 2nd_hs_name ] [-p port] [-D | -d certdir] [-C] [-b | -R root-module] [-n nickname] [-Bafosvx] [-c ciphers] [-Y] [-Z] [-V [min-version]:[max-version]] [-K] [-T] [-U] [-r N] [-w passwd] [-W pwfile] [-q [-t seconds]] [-I groups] [-A requestfile] [-L totalconnections]-a name Send different SNI name. 1st_hs_name - at first handshake, 2nd_hs_name - at second handshake. Default is host from the -h argument. -h host Hostname to connect with -p port Port number for SSL server -d certdir Directory with cert database (default is ~/.netscape) -D Run without a cert database -b Load the default "builtins" root CA module -R Load the given root CA module -C Print certificate chain information (use -C twice to print more certificate details) (use -C three times to include PEM format certificate dumps) -n nickname Nickname of key and cert for client auth -V [min]:[max] Restricts the set of enabled SSL/TLS protocols versions. All versions are enabled by default. Possible values for min/max: ssl3 tls1.0 tls1.1 tls1.2 tls1.3 Example: "-V ssl3:" enables SSL 3 and newer. -K Send TLS_FALLBACK_SCSV -S Prints only payload data. Skips HTTP header. -f Client speaks first. -O Use synchronous certificate validation -o Override bad server cert. Make it OK. -s Disable SSL socket locking. -v Verbose progress reporting. -q Ping the server and then exit. -t seconds Timeout for server ping (default: no timeout). -r N Renegotiate N times (resuming session if N>1). -u Enable the session ticket extension. -z Enable compression. -g Enable false start. -T Enable the cert_status extension (OCSP stapling). -U Enable the signed_certificate_timestamp extension. -F Require fresh revocation info from side channel. -F once means: require for server cert only -F twice means: require for intermediates, too (Connect, handshake with server, disable dynamic download of OCSP/CRL, verify cert using CERT_PKIXVerifyCert.) Exit code: 0: have fresh and valid revocation data, status good 1: cert failed to verify, prior to revocation checking 2: missing, old or invalid revocation data 3: have fresh and valid revocation data, status revoked -M Test -F allows 0=any (default), 1=only OCSP, 2=only CRL -c ciphers Restrict ciphers -Y Print cipher values allowed for parameter -c and exit -4 Enforce using an IPv4 destination address -6 Enforce using an IPv6 destination address (Options -4 and -6 cannot be combined.) -G Enable the extended master secret extension [RFC7627] -H Require the use of FFDHE supported groups [I-D.ietf-tls-negotiated-ff-dhe] -A Read from a file instead of stdin -Z Allow 0-RTT data (TLS 1.3 only) -L Disconnect and reconnect up to N times total -I Comma separated list of enabled groups for TLS key exchange. The following values are valid: P256, P384, P521, x25519, FF2048, FF3072, FF4096, FF6144, FF8192 ssl.sh: #2347: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18150 at Sun Aug 6 23:04:06 UTC 2017 kill -USR1 18150 ./ssl.sh: line 197: 18150 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18150 killed at Sun Aug 6 23:04:06 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9755 starting at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18215 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18215 found at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 with PID 18215 started at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2348: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18215 at Sun Aug 6 23:04:06 UTC 2017 kill -USR1 18215 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18215 killed at Sun Aug 6 23:04:06 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9755 starting at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18280 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18280 found at Sun Aug 6 23:04:06 UTC 2017 selfserv_9755 with PID 18280 started at Sun Aug 6 23:04:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2349: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18280 at Sun Aug 6 23:04:07 UTC 2017 kill -USR1 18280 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18280 killed at Sun Aug 6 23:04:07 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18380 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18380 found at Sun Aug 6 23:04:07 UTC 2017 selfserv_9755 with PID 18380 started at Sun Aug 6 23:04:07 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 23:04:07 UTC 2017 ssl.sh: #2350: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 18380 at Sun Aug 6 23:04:07 UTC 2017 kill -USR1 18380 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18380 killed at Sun Aug 6 23:04:07 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18452 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18452 found at Sun Aug 6 23:04:07 UTC 2017 selfserv_9755 with PID 18452 started at Sun Aug 6 23:04:07 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: #2351: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 18452 at Sun Aug 6 23:04:08 UTC 2017 kill -USR1 18452 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18452 killed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18522 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18522 found at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 with PID 18522 started at Sun Aug 6 23:04:08 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: #2352: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 18522 at Sun Aug 6 23:04:08 UTC 2017 kill -USR1 18522 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18522 killed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18594 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18594 found at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 with PID 18594 started at Sun Aug 6 23:04:08 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: #2353: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 18594 at Sun Aug 6 23:04:08 UTC 2017 kill -USR1 18594 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18594 killed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9755 starting at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18665 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18665 found at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 with PID 18665 started at Sun Aug 6 23:04:08 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: #2354: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 18665 at Sun Aug 6 23:04:08 UTC 2017 kill -USR1 18665 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18665 killed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18736 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18736 found at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 with PID 18736 started at Sun Aug 6 23:04:08 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: #2355: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 18736 at Sun Aug 6 23:04:08 UTC 2017 kill -USR1 18736 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18736 killed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9755 starting at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18808 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18808 found at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 with PID 18808 started at Sun Aug 6 23:04:08 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: #2356: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 18808 at Sun Aug 6 23:04:08 UTC 2017 kill -USR1 18808 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18808 killed at Sun Aug 6 23:04:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9755 starting at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18886 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18886 found at Sun Aug 6 23:04:08 UTC 2017 selfserv_9755 with PID 18886 started at Sun Aug 6 23:04:08 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 23:04:09 UTC 2017 ssl.sh: #2357: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 18886 at Sun Aug 6 23:04:09 UTC 2017 kill -USR1 18886 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18886 killed at Sun Aug 6 23:04:09 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9755 starting at Sun Aug 6 23:04:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18964 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18964 found at Sun Aug 6 23:04:09 UTC 2017 selfserv_9755 with PID 18964 started at Sun Aug 6 23:04:09 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Sun Aug 6 23:04:09 UTC 2017 ssl.sh: #2358: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 18964 at Sun Aug 6 23:04:09 UTC 2017 kill -USR1 18964 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18964 killed at Sun Aug 6 23:04:09 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19067 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19067 found at Sun Aug 6 23:04:09 UTC 2017 selfserv_9755 with PID 19067 started at Sun Aug 6 23:04:09 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 23:04:09 UTC 2017 ssl.sh: #2359: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19067 at Sun Aug 6 23:04:09 UTC 2017 kill -USR1 19067 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19067 killed at Sun Aug 6 23:04:09 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19140 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19140 found at Sun Aug 6 23:04:09 UTC 2017 selfserv_9755 with PID 19140 started at Sun Aug 6 23:04:09 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:04:10 UTC 2017 ssl.sh: #2360: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19140 at Sun Aug 6 23:04:10 UTC 2017 kill -USR1 19140 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19140 killed at Sun Aug 6 23:04:10 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19212 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19212 found at Sun Aug 6 23:04:10 UTC 2017 selfserv_9755 with PID 19212 started at Sun Aug 6 23:04:10 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 23:04:10 UTC 2017 ssl.sh: #2361: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19212 at Sun Aug 6 23:04:10 UTC 2017 kill -USR1 19212 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19212 killed at Sun Aug 6 23:04:10 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19282 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19282 found at Sun Aug 6 23:04:10 UTC 2017 selfserv_9755 with PID 19282 started at Sun Aug 6 23:04:10 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 23:04:10 UTC 2017 ssl.sh: #2362: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19282 at Sun Aug 6 23:04:10 UTC 2017 kill -USR1 19282 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19282 killed at Sun Aug 6 23:04:10 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19352 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19352 found at Sun Aug 6 23:04:10 UTC 2017 selfserv_9755 with PID 19352 started at Sun Aug 6 23:04:10 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:04:11 UTC 2017 ssl.sh: #2363: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19352 at Sun Aug 6 23:04:11 UTC 2017 kill -USR1 19352 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19352 killed at Sun Aug 6 23:04:11 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19423 found at Sun Aug 6 23:04:11 UTC 2017 selfserv_9755 with PID 19423 started at Sun Aug 6 23:04:11 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 23:04:11 UTC 2017 ssl.sh: #2364: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19423 at Sun Aug 6 23:04:11 UTC 2017 kill -USR1 19423 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19423 killed at Sun Aug 6 23:04:11 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19532 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19532 found at Sun Aug 6 23:04:11 UTC 2017 selfserv_9755 with PID 19532 started at Sun Aug 6 23:04:11 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 23:04:12 UTC 2017 ssl.sh: #2365: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19532 at Sun Aug 6 23:04:12 UTC 2017 kill -USR1 19532 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19532 killed at Sun Aug 6 23:04:12 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19602 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19602 found at Sun Aug 6 23:04:12 UTC 2017 selfserv_9755 with PID 19602 started at Sun Aug 6 23:04:12 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:04:12 UTC 2017 ssl.sh: #2366: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19602 at Sun Aug 6 23:04:12 UTC 2017 kill -USR1 19602 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19602 killed at Sun Aug 6 23:04:12 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19685 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19685 found at Sun Aug 6 23:04:12 UTC 2017 selfserv_9755 with PID 19685 started at Sun Aug 6 23:04:12 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 23:04:21 UTC 2017 ssl.sh: #2367: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19685 at Sun Aug 6 23:04:21 UTC 2017 kill -USR1 19685 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19685 killed at Sun Aug 6 23:04:21 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:21 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19755 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19755 found at Sun Aug 6 23:04:21 UTC 2017 selfserv_9755 with PID 19755 started at Sun Aug 6 23:04:21 UTC 2017 strsclnt -q -p 9755 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:04:21 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 23:04:30 UTC 2017 ssl.sh: #2368: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 19755 at Sun Aug 6 23:04:30 UTC 2017 kill -USR1 19755 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19755 killed at Sun Aug 6 23:04:30 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips - with ECC =============================== selfserv_9755 starting at Sun Aug 6 23:04:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19817 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19817 found at Sun Aug 6 23:04:30 UTC 2017 selfserv_9755 with PID 19817 started at Sun Aug 6 23:04:30 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2369: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2370: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2371: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2372: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2373: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2374: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2375: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2376: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2377: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2378: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2379: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2380: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2381: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2382: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2383: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2384: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2385: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2386: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2387: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2388: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2389: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2390: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2391: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2392: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2393: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2394: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2395: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2396: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2397: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2398: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2399: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2400: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2401: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2402: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2403: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2404: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2405: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2406: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2407: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2408: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2409: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2410: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2411: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2412: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2413: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2414: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2415: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2416: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2417: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2418: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2419: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2420: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2421: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2422: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2423: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2424: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2425: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2426: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2427: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2428: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2429: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2430: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2431: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2432: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2433: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2434: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2435: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2436: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2437: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2438: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2439: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2440: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2441: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2442: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2443: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2444: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2445: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2446: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2447: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2448: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2449: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2450: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2451: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2452: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2453: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2454: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2455: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2456: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2457: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2458: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2459: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2460: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2461: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2462: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2463: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2464: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2465: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2466: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2467: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2468: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2469: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2470: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2471: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2472: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2473: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2474: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2475: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2476: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2477: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2478: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2479: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2480: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2481: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2482: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2483: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2484: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2485: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2486: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2487: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2488: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9755 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2489: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 19817 at Sun Aug 6 23:04:43 UTC 2017 kill -USR1 19817 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19817 killed at Sun Aug 6 23:04:43 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:04:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22100 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22100 found at Sun Aug 6 23:04:43 UTC 2017 selfserv_9755 with PID 22100 started at Sun Aug 6 23:04:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2490: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22100 at Sun Aug 6 23:04:43 UTC 2017 kill -USR1 22100 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22100 killed at Sun Aug 6 23:04:43 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:04:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:04:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22157 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22157 found at Sun Aug 6 23:04:43 UTC 2017 selfserv_9755 with PID 22157 started at Sun Aug 6 23:04:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2491: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22157 at Sun Aug 6 23:05:10 UTC 2017 kill -USR1 22157 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22157 killed at Sun Aug 6 23:05:10 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:05:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:05:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22214 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22214 found at Sun Aug 6 23:05:10 UTC 2017 selfserv_9755 with PID 22214 started at Sun Aug 6 23:05:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2492: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22214 at Sun Aug 6 23:05:11 UTC 2017 kill -USR1 22214 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22214 killed at Sun Aug 6 23:05:11 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:05:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:05:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22277 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22277 found at Sun Aug 6 23:05:11 UTC 2017 selfserv_9755 with PID 22277 started at Sun Aug 6 23:05:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2493: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22277 at Sun Aug 6 23:05:11 UTC 2017 kill -USR1 22277 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22277 killed at Sun Aug 6 23:05:11 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:05:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:05:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22334 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22334 found at Sun Aug 6 23:05:11 UTC 2017 selfserv_9755 with PID 22334 started at Sun Aug 6 23:05:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2494: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22334 at Sun Aug 6 23:05:34 UTC 2017 kill -USR1 22334 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22334 killed at Sun Aug 6 23:05:34 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:05:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:05:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22399 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22399 found at Sun Aug 6 23:05:34 UTC 2017 selfserv_9755 with PID 22399 started at Sun Aug 6 23:05:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2495: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22399 at Sun Aug 6 23:05:34 UTC 2017 kill -USR1 22399 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22399 killed at Sun Aug 6 23:05:34 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:05:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:05:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22462 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22462 found at Sun Aug 6 23:05:34 UTC 2017 selfserv_9755 with PID 22462 started at Sun Aug 6 23:05:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2496: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22462 at Sun Aug 6 23:05:34 UTC 2017 kill -USR1 22462 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22462 killed at Sun Aug 6 23:05:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:05:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:05:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22520 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22520 found at Sun Aug 6 23:05:34 UTC 2017 selfserv_9755 with PID 22520 started at Sun Aug 6 23:05:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2497: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22520 at Sun Aug 6 23:06:01 UTC 2017 kill -USR1 22520 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22520 killed at Sun Aug 6 23:06:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:06:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:06:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22577 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22577 found at Sun Aug 6 23:06:02 UTC 2017 selfserv_9755 with PID 22577 started at Sun Aug 6 23:06:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2498: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22577 at Sun Aug 6 23:06:02 UTC 2017 kill -USR1 22577 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22577 killed at Sun Aug 6 23:06:02 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:06:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:06:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22640 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22640 found at Sun Aug 6 23:06:02 UTC 2017 selfserv_9755 with PID 22640 started at Sun Aug 6 23:06:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2499: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22640 at Sun Aug 6 23:06:02 UTC 2017 kill -USR1 22640 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22640 killed at Sun Aug 6 23:06:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:06:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:06:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22697 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22697 found at Sun Aug 6 23:06:02 UTC 2017 selfserv_9755 with PID 22697 started at Sun Aug 6 23:06:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2500: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22697 at Sun Aug 6 23:06:29 UTC 2017 kill -USR1 22697 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22697 killed at Sun Aug 6 23:06:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:06:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:06:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22754 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22754 found at Sun Aug 6 23:06:29 UTC 2017 selfserv_9755 with PID 22754 started at Sun Aug 6 23:06:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2501: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22754 at Sun Aug 6 23:06:29 UTC 2017 kill -USR1 22754 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22754 killed at Sun Aug 6 23:06:29 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:06:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:06:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22817 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22817 found at Sun Aug 6 23:06:29 UTC 2017 selfserv_9755 with PID 22817 started at Sun Aug 6 23:06:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2502: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22817 at Sun Aug 6 23:06:29 UTC 2017 kill -USR1 22817 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22817 killed at Sun Aug 6 23:06:30 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:06:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:06:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22875 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22875 found at Sun Aug 6 23:06:30 UTC 2017 selfserv_9755 with PID 22875 started at Sun Aug 6 23:06:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2503: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22875 at Sun Aug 6 23:06:53 UTC 2017 kill -USR1 22875 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22875 killed at Sun Aug 6 23:06:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:06:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:06:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22940 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22940 found at Sun Aug 6 23:06:53 UTC 2017 selfserv_9755 with PID 22940 started at Sun Aug 6 23:06:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2504: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22940 at Sun Aug 6 23:06:53 UTC 2017 kill -USR1 22940 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22940 killed at Sun Aug 6 23:06:53 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:06:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:06:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23016 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23016 found at Sun Aug 6 23:06:53 UTC 2017 selfserv_9755 with PID 23016 started at Sun Aug 6 23:06:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2505: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 23016 at Sun Aug 6 23:07:20 UTC 2017 kill -USR1 23016 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23016 killed at Sun Aug 6 23:07:20 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:07:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:07:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23074 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23074 found at Sun Aug 6 23:07:20 UTC 2017 selfserv_9755 with PID 23074 started at Sun Aug 6 23:07:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2506: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 23074 at Sun Aug 6 23:07:20 UTC 2017 kill -USR1 23074 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23074 killed at Sun Aug 6 23:07:20 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:07:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:07:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23135 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23135 found at Sun Aug 6 23:07:20 UTC 2017 selfserv_9755 with PID 23135 started at Sun Aug 6 23:07:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2507: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 23135 at Sun Aug 6 23:07:43 UTC 2017 kill -USR1 23135 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23135 killed at Sun Aug 6 23:07:43 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:07:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:07:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23201 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23201 found at Sun Aug 6 23:07:43 UTC 2017 selfserv_9755 with PID 23201 started at Sun Aug 6 23:07:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2508: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 23201 at Sun Aug 6 23:07:44 UTC 2017 kill -USR1 23201 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23201 killed at Sun Aug 6 23:07:44 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:07:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:07:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23262 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23262 found at Sun Aug 6 23:07:44 UTC 2017 selfserv_9755 with PID 23262 started at Sun Aug 6 23:07:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2509: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 23262 at Sun Aug 6 23:08:11 UTC 2017 kill -USR1 23262 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23262 killed at Sun Aug 6 23:08:11 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:08:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:08:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23339 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23339 found at Sun Aug 6 23:08:11 UTC 2017 selfserv_9755 with PID 23339 started at Sun Aug 6 23:08:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2510: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 23339 at Sun Aug 6 23:08:11 UTC 2017 kill -USR1 23339 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23339 killed at Sun Aug 6 23:08:11 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:08:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:08:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23400 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23400 found at Sun Aug 6 23:08:11 UTC 2017 selfserv_9755 with PID 23400 started at Sun Aug 6 23:08:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2511: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 23400 at Sun Aug 6 23:08:38 UTC 2017 kill -USR1 23400 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23400 killed at Sun Aug 6 23:08:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:08:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:08:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23467 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23467 found at Sun Aug 6 23:08:38 UTC 2017 selfserv_9755 with PID 23467 started at Sun Aug 6 23:08:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2512: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 23467 at Sun Aug 6 23:08:38 UTC 2017 kill -USR1 23467 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23467 killed at Sun Aug 6 23:08:38 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:08:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:08:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23528 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23528 found at Sun Aug 6 23:08:38 UTC 2017 selfserv_9755 with PID 23528 started at Sun Aug 6 23:08:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2513: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 23528 at Sun Aug 6 23:09:02 UTC 2017 kill -USR1 23528 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23528 killed at Sun Aug 6 23:09:02 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23585 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23585 found at Sun Aug 6 23:09:02 UTC 2017 selfserv_9755 with PID 23585 started at Sun Aug 6 23:09:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2514: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 23585 at Sun Aug 6 23:09:02 UTC 2017 kill -USR1 23585 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23585 killed at Sun Aug 6 23:09:02 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23719 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23719 found at Sun Aug 6 23:09:02 UTC 2017 selfserv_9755 with PID 23719 started at Sun Aug 6 23:09:02 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 23:09:02 UTC 2017 ssl.sh: #2515: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 23719 at Sun Aug 6 23:09:02 UTC 2017 kill -USR1 23719 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23719 killed at Sun Aug 6 23:09:02 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23789 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23789 found at Sun Aug 6 23:09:02 UTC 2017 selfserv_9755 with PID 23789 started at Sun Aug 6 23:09:02 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 23:09:03 UTC 2017 ssl.sh: #2516: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 23789 at Sun Aug 6 23:09:03 UTC 2017 kill -USR1 23789 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23789 killed at Sun Aug 6 23:09:03 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23859 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23859 found at Sun Aug 6 23:09:03 UTC 2017 selfserv_9755 with PID 23859 started at Sun Aug 6 23:09:03 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 23:09:03 UTC 2017 ssl.sh: #2517: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 23859 at Sun Aug 6 23:09:03 UTC 2017 kill -USR1 23859 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23859 killed at Sun Aug 6 23:09:03 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23930 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23930 found at Sun Aug 6 23:09:03 UTC 2017 selfserv_9755 with PID 23930 started at Sun Aug 6 23:09:03 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:09:03 UTC 2017 ssl.sh: #2518: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 23930 at Sun Aug 6 23:09:03 UTC 2017 kill -USR1 23930 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23930 killed at Sun Aug 6 23:09:03 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9755 starting at Sun Aug 6 23:09:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24001 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24001 found at Sun Aug 6 23:09:03 UTC 2017 selfserv_9755 with PID 24001 started at Sun Aug 6 23:09:03 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:09:03 UTC 2017 ssl.sh: #2519: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24001 at Sun Aug 6 23:09:03 UTC 2017 kill -USR1 24001 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24001 killed at Sun Aug 6 23:09:03 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24073 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24073 found at Sun Aug 6 23:09:03 UTC 2017 selfserv_9755 with PID 24073 started at Sun Aug 6 23:09:03 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 23:09:04 UTC 2017 ssl.sh: #2520: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24073 at Sun Aug 6 23:09:04 UTC 2017 kill -USR1 24073 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24073 killed at Sun Aug 6 23:09:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9755 starting at Sun Aug 6 23:09:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24144 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24144 found at Sun Aug 6 23:09:04 UTC 2017 selfserv_9755 with PID 24144 started at Sun Aug 6 23:09:04 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 23:09:04 UTC 2017 ssl.sh: #2521: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24144 at Sun Aug 6 23:09:04 UTC 2017 kill -USR1 24144 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24144 killed at Sun Aug 6 23:09:04 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24251 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24251 found at Sun Aug 6 23:09:04 UTC 2017 selfserv_9755 with PID 24251 started at Sun Aug 6 23:09:04 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 23:09:04 UTC 2017 ssl.sh: #2522: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24251 at Sun Aug 6 23:09:04 UTC 2017 kill -USR1 24251 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24251 killed at Sun Aug 6 23:09:04 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24321 found at Sun Aug 6 23:09:04 UTC 2017 selfserv_9755 with PID 24321 started at Sun Aug 6 23:09:04 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:09:04 UTC 2017 ssl.sh: #2523: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24321 at Sun Aug 6 23:09:04 UTC 2017 kill -USR1 24321 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24321 killed at Sun Aug 6 23:09:04 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24392 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24392 found at Sun Aug 6 23:09:05 UTC 2017 selfserv_9755 with PID 24392 started at Sun Aug 6 23:09:05 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 23:09:05 UTC 2017 ssl.sh: #2524: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24392 at Sun Aug 6 23:09:05 UTC 2017 kill -USR1 24392 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24392 killed at Sun Aug 6 23:09:05 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24462 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24462 found at Sun Aug 6 23:09:05 UTC 2017 selfserv_9755 with PID 24462 started at Sun Aug 6 23:09:05 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Sun Aug 6 23:09:05 UTC 2017 ssl.sh: #2525: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24462 at Sun Aug 6 23:09:05 UTC 2017 kill -USR1 24462 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24462 killed at Sun Aug 6 23:09:05 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24532 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24532 found at Sun Aug 6 23:09:05 UTC 2017 selfserv_9755 with PID 24532 started at Sun Aug 6 23:09:05 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:09:05 UTC 2017 ssl.sh: #2526: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24532 at Sun Aug 6 23:09:05 UTC 2017 kill -USR1 24532 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24532 killed at Sun Aug 6 23:09:05 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24605 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24605 found at Sun Aug 6 23:09:05 UTC 2017 selfserv_9755 with PID 24605 started at Sun Aug 6 23:09:05 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Sun Aug 6 23:09:06 UTC 2017 ssl.sh: #2527: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24605 at Sun Aug 6 23:09:06 UTC 2017 kill -USR1 24605 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24605 killed at Sun Aug 6 23:09:06 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24714 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24714 found at Sun Aug 6 23:09:06 UTC 2017 selfserv_9755 with PID 24714 started at Sun Aug 6 23:09:06 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Sun Aug 6 23:09:07 UTC 2017 ssl.sh: #2528: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24714 at Sun Aug 6 23:09:07 UTC 2017 kill -USR1 24714 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24714 killed at Sun Aug 6 23:09:07 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24784 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24784 found at Sun Aug 6 23:09:07 UTC 2017 selfserv_9755 with PID 24784 started at Sun Aug 6 23:09:07 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Sun Aug 6 23:09:07 UTC 2017 ssl.sh: #2529: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24784 at Sun Aug 6 23:09:07 UTC 2017 kill -USR1 24784 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24784 killed at Sun Aug 6 23:09:07 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24867 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24867 found at Sun Aug 6 23:09:07 UTC 2017 selfserv_9755 with PID 24867 started at Sun Aug 6 23:09:07 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 23:09:19 UTC 2017 ssl.sh: #2530: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24867 at Sun Aug 6 23:09:19 UTC 2017 kill -USR1 24867 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24867 killed at Sun Aug 6 23:09:19 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9755 starting at Sun Aug 6 23:09:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:09:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24937 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24937 found at Sun Aug 6 23:09:19 UTC 2017 selfserv_9755 with PID 24937 started at Sun Aug 6 23:09:19 UTC 2017 strsclnt -q -p 9755 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Sun Aug 6 23:09:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Sun Aug 6 23:09:31 UTC 2017 ssl.sh: #2531: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9755 with PID 24937 at Sun Aug 6 23:09:31 UTC 2017 kill -USR1 24937 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24937 killed at Sun Aug 6 23:09:31 UTC 2017 ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips false -force FIPS mode disabled. ssl.sh: #2532: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2533: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2534: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips false -force FIPS mode disabled. ssl.sh: #2535: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2536: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2537: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Sun Aug 6 23:09:31 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Sun Aug 6 23:09:31 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Sun Aug 6 23:09:31 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Sun Aug 6 23:09:31 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.18292 -t Test2 -f ../tests.pw merge.sh: #2538: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2539: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2540: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2541: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2542: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2543: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:48 2017 Not After : Sat Aug 06 22:54:48 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:bd:3c:f2:f8:93:4f:c6:e8:ef:85:d9:2f:d9:a6:f6: cf:ae:96:49:9f:de:0c:19:fb:f5:ad:f6:13:66:ea:11: d0:82:eb:1a:3d:d1:15:83:ae:0e:40:80:60:e0:57:ee: 98:a5:03:ae:c2:ca:9b:bf:3c:90:a4:98:67:b7:1a:f7: 8d:8e:08:c6:40:c0:22:81:3c:e8:d3:16:65:58:f2:80: 01:24:1e:00:dc:b6:af:32:00:1b:75:1c:5a:35:38:0e: fe:a8:fb:4a:97:99:d6:90:97:dc:db:06:4e:a8:ba:98: 1e:7d:2f:78:8d:9e:a5:86:8a:c1:11:a2:92:bd:46:41: 92:35:23:51:5b:8b:10:76:05:c3:76:57:23:bd:08:62: c5:03:ef:6f:d4:76:6d:e0:ee:2a:ae:1f:1e:24:84:c5: 55:6e:c2:07:ca:fb:30:55:51:58:5b:89:c8:c2:f4:60: 2c:8b:17:a5:d3:31:09:f4:b1:81:0f:44:a5:bf:42:0b: 8a:c8:30:1c:08:cd:68:eb:1e:a6:b4:34:41:7b:81:17: 69:75:14:21:ba:35:c7:14:07:f3:bb:2f:f2:ba:5b:23: 76:eb:75:fe:da:5a:0e:25:1b:7e:a1:ee:be:4d:ba:d2: 36:11:e7:be:3d:4f:66:f6:67:5a:7d:3b:33:da:f7:df Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:d9:0b:3b:10:23:82:49:db:b1:a6:ff:ae:15:d0:3f: 40:83:f3:56:1e:5b:a4:73:4e:9a:3c:03:0a:3c:b5:87: 46:e7:53:d2:fa:f7:0d:cd:53:e8:3b:cc:ad:37:9d:2f: 36:ab:9f:61:8d:db:1f:d0:1f:b8:d7:03:56:1f:f0:4d: c0:a9:ac:5f:ac:c0:38:6d:d4:4c:51:74:9f:0a:62:fc: 6e:0b:dd:82:5b:a0:95:21:9e:a7:98:6a:ad:f0:d6:a3: 69:65:0b:fe:9d:a5:6e:71:d2:e7:ba:28:6e:06:14:fa: 53:42:62:bb:e9:cc:3d:cb:df:4f:52:75:f5:95:f8:cd: 5c:ef:a7:7d:6a:d3:82:28:67:2a:52:18:98:01:4a:3b: 5a:8c:d5:94:4f:6b:dc:b1:a7:49:b0:22:a7:b6:2b:a6: d8:58:db:e3:e7:a2:8c:79:bb:f7:ce:e2:a2:67:68:9f: d2:2b:40:f9:9b:c4:2f:ac:a7:84:63:5d:b5:b5:dc:31: 28:e2:24:95:35:36:e0:f7:fb:63:b7:28:1d:27:2c:85: 32:cd:f3:b6:11:f6:c8:62:09:53:12:a6:6f:33:85:18: 02:d8:68:ce:5d:53:dc:71:ed:d5:2b:d8:94:df:b6:6a: df:ad:68:ee:9f:78:b3:71:86:8d:57:bc:c4:76:a7:42 Fingerprint (SHA-256): 16:DF:BB:CC:30:A4:12:F2:1D:89:94:B9:7F:E3:F5:69:30:44:8D:27:65:DD:59:1A:9B:66:76:9F:03:15:57:BE Fingerprint (SHA1): 9D:2D:25:23:98:98:24:AF:0A:48:C4:45:BE:3A:D0:2E:4A:09:DD:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2544: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:49 2017 Not After : Sat Aug 06 22:54:49 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a7:b9:8a:19:9b:34:7b:fe:0e:d4:e8:bb:13:d9:71: de:46:70:16:3e:3e:af:73:b1:8b:38:e6:d3:32:83:38: 55:ca:03:ea:02:53:5c:fc:b1:3d:f3:39:86:67:d4:13: 4d:81:7a:87:45:34:66:70:92:02:15:8a:2f:71:ef:2f: c4:9f:0f:de:c6:40:b3:52:01:10:d8:e6:16:62:b3:77: 3b:a8:14:d6:6d:80:1c:21:6b:9f:5f:af:30:b0:97:dd: f7:2b:27:2d:f6:cc:dc:7e:d9:8b:32:28:9b:4b:29:76: f8:c6:ff:08:ce:f8:0b:12:a4:a0:ae:8d:1d:01:41:7e: 42:5b:65:5f:b2:c5:af:f7:78:c8:af:0b:bc:04:68:93: e9:ae:64:6c:4a:71:56:94:3c:ad:b4:c8:52:5d:28:2a: 26:be:28:6b:fc:84:ab:e7:04:ff:f4:f1:9d:75:43:12: d4:b7:08:02:b5:55:8d:79:ae:5c:74:05:cb:95:18:2f: 06:5a:fa:45:6a:41:4c:5a:35:69:bd:5c:12:08:ea:b6: 01:11:dd:6b:d5:54:3f:f7:ff:07:96:4d:6f:bd:d1:ca: 49:44:32:b4:fa:86:35:5a:5a:65:7a:6d:07:6c:cc:3a: ef:2d:86:81:1a:ec:70:1f:67:24:49:46:6c:c3:f7:fd Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:0d:84:56:2f:89:de:c4:7b:42:6f:cd:48:30:14:57: 42:9f:9a:7b:5d:1b:b2:51:20:2c:e3:1d:80:1a:a4:90: 3f:50:8e:3a:64:a7:37:4d:f3:ae:b0:3b:c7:41:0a:ed: b8:47:ff:72:6e:d8:05:be:dd:3d:00:79:83:3e:9d:96: 62:e7:0f:ea:24:0a:c0:71:c6:bc:10:1c:3b:8f:17:0a: 3a:1f:f2:ba:76:76:75:d3:ca:f2:68:f0:b3:20:c2:87: 37:0a:ff:f7:74:6b:94:f3:73:9f:f8:fc:37:12:67:b6: f0:1a:73:0c:00:ce:43:1e:ca:2a:1b:4b:b8:d0:79:3f: 8a:90:fd:4e:f2:c0:8a:af:27:0e:cb:c7:9c:0e:86:35: bf:18:11:62:0c:27:6e:d3:e1:a1:f0:a9:08:b7:56:70: fb:1b:61:ca:49:61:a3:b6:d9:7e:10:7f:4a:a2:9b:56: f0:38:0c:15:bc:ab:3f:96:6e:bf:ed:e5:ec:9c:41:f8: e1:17:e2:5c:1a:9f:ca:da:c5:64:99:05:92:2b:77:a3: 82:6b:1a:5b:c3:b0:71:07:87:90:25:c9:21:fa:76:35: c9:cf:6b:58:99:9e:da:ff:b3:bb:5b:ee:c5:4c:14:8d: d1:f6:a0:1a:9f:f8:13:63:85:00:1e:8d:e8:97:c6:70 Fingerprint (SHA-256): D5:3F:F0:99:A4:92:92:A2:9D:C0:FC:A4:26:FC:EA:13:F7:E2:C8:07:B3:B3:64:AA:7C:D5:C4:11:E7:DF:97:52 Fingerprint (SHA1): 4B:AA:91:44:59:56:A8:FC:0D:9C:51:04:6B:C6:C4:F4:23:D3:F2:F9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2545: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2546: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice-ec u,u,u Dave u,u,u localhost.localdomain-dsamixed ,, serverCA-dsa C,C,C chain-2-clientCA-ec ,, Alice #1 ,, Dave-dsa ,, localhost.localdomain-ecmixed ,, localhost-sni.localdomain-dsamixed ,, Alice #99 ,, Alice-dsamixed u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, localhost.localdomain u,u,u localhost-sni.localdomain-ecmixed ,, clientCA T,C,C Alice #3 ,, TestCA CT,C,C TestCA-ec CT,C,C Alice-ecmixed u,u,u Dave-ecmixed ,, localhost.localdomain-dsa ,, localhost-sni.localdomain u,u,u localhost-sni.localdomain-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-ec ,, serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, Alice #2 ,, Alice #4 ,, Alice u,u,u Dave-ec ,, localhost-sni.localdomain-dsa ,, ExtendedSSLUser-dsa ,, ExtendedSSLUser-ecmixed ,, chain-2-clientCA ,, chain-1-clientCA-dsa ,, Alice #100 ,, Alice-dsa u,u,u ExtendedSSLUser-dsamixed ,, chain-2-clientCA-dsa ,, bob@bogus.com ,, Dave-dsamixed ,, localhost.localdomain-ec ,, clientCA-ec T,C,C CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.18292 -t Test2 -f ../tests.pw merge.sh: #2547: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.18292 -t Test1 -f ../tests.pw merge.sh: #2548: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #2549: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #2550: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #2551: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Sun Aug 06 22:55:00 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Sun Aug 06 22:54:19 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Sun Aug 06 22:54:56 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #2552: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=dbm TIMESTAMP merge END: Sun Aug 6 23:09:31 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Sun Aug 6 23:09:31 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Sun Aug 6 23:09:31 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Sun Aug 6 23:09:31 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #2553: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230932 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2554: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #2555: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2556: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #2557: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2558: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2559: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2560: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2561: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #2562: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2563: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2564: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2565: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2566: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #2567: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2568: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2569: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2570: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2571: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #2572: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2573: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2574: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2575: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #2576: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2577: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2578: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2579: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #2580: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2581: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2582: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2583: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #2584: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2585: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2586: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2587: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #2588: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2589: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2590: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2591: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #2592: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2593: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2594: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2595: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #2596: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2597: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2598: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2599: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #2600: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2601: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2602: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2603: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #2604: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2605: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2606: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2607: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #2608: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2609: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2610: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2611: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #2612: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2613: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2614: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2615: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170806230938Z nextupdate=20180806230938Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Sun Aug 06 23:09:38 2017 Next Update: Mon Aug 06 23:09:38 2018 CRL Extensions: chains.sh: #2616: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170806230939Z addcert 2 20170806230939Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Sun Aug 06 23:09:39 2017 Next Update: Mon Aug 06 23:09:38 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:09:39 2017 CRL Extensions: chains.sh: #2617: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170806230939Z nextupdate=20180806230939Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Sun Aug 06 23:09:39 2017 Next Update: Mon Aug 06 23:09:39 2018 CRL Extensions: chains.sh: #2618: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170806230940Z addcert 2 20170806230940Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Sun Aug 06 23:09:40 2017 Next Update: Mon Aug 06 23:09:39 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:09:40 2017 CRL Extensions: chains.sh: #2619: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170806230941Z addcert 4 20170806230941Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Sun Aug 06 23:09:41 2017 Next Update: Mon Aug 06 23:09:39 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:09:40 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Sun Aug 06 23:09:41 2017 CRL Extensions: chains.sh: #2620: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170806230941Z nextupdate=20180806230941Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Sun Aug 06 23:09:41 2017 Next Update: Mon Aug 06 23:09:41 2018 CRL Extensions: chains.sh: #2621: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170806230942Z addcert 2 20170806230942Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Sun Aug 06 23:09:42 2017 Next Update: Mon Aug 06 23:09:41 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:09:42 2017 CRL Extensions: chains.sh: #2622: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170806230943Z addcert 3 20170806230943Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Sun Aug 06 23:09:43 2017 Next Update: Mon Aug 06 23:09:41 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:09:42 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Sun Aug 06 23:09:43 2017 CRL Extensions: chains.sh: #2623: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170806230943Z nextupdate=20180806230943Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Sun Aug 06 23:09:43 2017 Next Update: Mon Aug 06 23:09:43 2018 CRL Extensions: chains.sh: #2624: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170806230944Z addcert 2 20170806230944Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Sun Aug 06 23:09:44 2017 Next Update: Mon Aug 06 23:09:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:09:44 2017 CRL Extensions: chains.sh: #2625: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170806230945Z addcert 3 20170806230945Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Sun Aug 06 23:09:45 2017 Next Update: Mon Aug 06 23:09:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:09:44 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Sun Aug 06 23:09:45 2017 CRL Extensions: chains.sh: #2626: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #2627: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #2628: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #2629: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2630: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2631: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2632: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2633: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #2634: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #2635: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #2636: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #2637: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #2638: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #2639: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #2640: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #2641: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #2642: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #2643: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #2644: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #2645: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #2646: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #2647: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #2648: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #2649: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #2650: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Sun Aug 6 23:09:46 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:09:46 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 26642 >/dev/null 2>/dev/null httpserv with PID 26642 found at Sun Aug 6 23:09:46 UTC 2017 httpserv with PID 26642 started at Sun Aug 6 23:09:46 UTC 2017 tstclnt -h localhost.localdomain -p 9765 -q -t 20 chains.sh: #2651: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230932 (0x300e1b94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Sun Aug 06 23:09:32 2017 Not After : Sat Aug 06 23:09:32 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:99:aa:b6:cf:63:dd:f0:c3:22:8f:51:5b:13:6f:5c: 39:f1:94:68:40:0f:e5:5a:1a:8b:bd:d4:e0:10:67:5d: b2:66:d4:55:cb:b3:18:37:1b:85:22:44:4f:a5:8b:63: 34:67:7f:1b:65:d1:d7:c2:04:2a:e3:a0:eb:61:96:a0: 85:93:90:79:31:a4:ee:68:66:93:c1:a7:e8:61:86:25: 52:e0:98:ac:42:dc:5e:3a:4b:0f:f7:bb:dd:6a:44:a7: 02:ab:c2:c1:8c:9c:9b:5f:ac:2a:06:3a:ba:35:f2:2c: f2:e2:1b:eb:37:4e:ff:ef:e1:0b:50:7c:06:f5:a1:32: c5:e2:93:25:a9:c6:84:f2:cf:46:af:dd:5e:b6:78:45: 05:d6:58:43:5a:15:92:8e:e8:2d:85:65:50:e0:b8:7e: 89:8d:0d:b1:96:5d:70:8f:9b:1e:ff:23:3b:7a:90:c8: b0:e4:a0:82:52:41:77:34:89:26:b9:9d:7b:a4:03:f6: 8d:54:a4:64:61:22:99:eb:59:f9:f2:fd:69:93:e2:ef: 5c:f6:b6:51:0e:d6:e5:9c:03:52:b8:85:88:3e:27:44: 8a:5c:77:cd:f3:74:e3:ed:d2:b0:24:1e:b0:51:c3:7d: c8:2a:bb:1e:95:6a:50:5f:5a:d6:83:a0:d4:3e:6b:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:ca:50:05:05:fe:41:ec:76:b7:6f:5f:3f:30:f6:6a: 87:c9:1e:b9:1d:d6:0b:f4:c8:5b:80:f7:5f:64:19:79: 75:d0:05:2d:b1:46:26:c8:3b:6b:33:ca:43:f5:7d:9a: 38:0b:87:3c:d5:d7:84:73:ba:ad:d9:44:a1:b4:68:ea: 1a:58:56:5a:f9:95:46:f3:aa:32:b9:16:ed:45:d8:18: 6b:0a:7f:1a:37:3c:1c:af:2d:09:bf:f3:65:3d:2a:ed: e8:10:83:99:20:76:c1:98:a6:e5:01:6d:0e:fc:f6:9e: 16:42:fd:93:6d:ff:70:61:91:73:b9:78:35:11:1f:40: 45:d4:3b:5b:7e:5a:86:36:ef:74:73:f1:ec:17:4a:e2: f1:72:f2:45:55:66:4a:83:5d:5d:22:18:79:9c:91:18: 93:08:f6:41:88:6c:b5:36:c9:73:76:d7:42:43:75:d6: 83:ff:20:92:d7:18:2a:15:40:f3:39:20:34:85:65:39: 82:f2:63:9b:de:35:33:f1:17:7b:91:54:e4:4a:e6:c1: 48:42:f4:9a:04:80:7c:93:5a:08:be:c6:b9:dd:ba:04: c8:a6:61:40:d7:f6:74:48:7f:cb:28:37:2d:ce:91:86: 49:b3:03:7f:00:74:69:41:08:e0:ee:a9:b8:bc:ce:b3 Fingerprint (SHA-256): DF:86:61:89:F2:05:5E:9D:C4:11:5A:0A:2C:97:6B:CD:60:83:83:AC:C1:E0:78:22:22:A4:3A:69:74:1C:83:9E Fingerprint (SHA1): CD:39:F5:C9:31:98:17:EA:1B:E9:95:4F:96:DA:F2:96:A1:EA:65:2E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2652: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2653: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2654: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 26642 at Sun Aug 6 23:09:46 UTC 2017 kill -USR1 26642 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 26642 killed at Sun Aug 6 23:09:46 UTC 2017 httpserv starting at Sun Aug 6 23:09:46 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:09:46 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 26811 >/dev/null 2>/dev/null httpserv with PID 26811 found at Sun Aug 6 23:09:46 UTC 2017 httpserv with PID 26811 started at Sun Aug 6 23:09:46 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2655: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2656: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2657: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9765 -q -t 20 chains.sh: #2658: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230932 (0x300e1b94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Sun Aug 06 23:09:32 2017 Not After : Sat Aug 06 23:09:32 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:99:aa:b6:cf:63:dd:f0:c3:22:8f:51:5b:13:6f:5c: 39:f1:94:68:40:0f:e5:5a:1a:8b:bd:d4:e0:10:67:5d: b2:66:d4:55:cb:b3:18:37:1b:85:22:44:4f:a5:8b:63: 34:67:7f:1b:65:d1:d7:c2:04:2a:e3:a0:eb:61:96:a0: 85:93:90:79:31:a4:ee:68:66:93:c1:a7:e8:61:86:25: 52:e0:98:ac:42:dc:5e:3a:4b:0f:f7:bb:dd:6a:44:a7: 02:ab:c2:c1:8c:9c:9b:5f:ac:2a:06:3a:ba:35:f2:2c: f2:e2:1b:eb:37:4e:ff:ef:e1:0b:50:7c:06:f5:a1:32: c5:e2:93:25:a9:c6:84:f2:cf:46:af:dd:5e:b6:78:45: 05:d6:58:43:5a:15:92:8e:e8:2d:85:65:50:e0:b8:7e: 89:8d:0d:b1:96:5d:70:8f:9b:1e:ff:23:3b:7a:90:c8: b0:e4:a0:82:52:41:77:34:89:26:b9:9d:7b:a4:03:f6: 8d:54:a4:64:61:22:99:eb:59:f9:f2:fd:69:93:e2:ef: 5c:f6:b6:51:0e:d6:e5:9c:03:52:b8:85:88:3e:27:44: 8a:5c:77:cd:f3:74:e3:ed:d2:b0:24:1e:b0:51:c3:7d: c8:2a:bb:1e:95:6a:50:5f:5a:d6:83:a0:d4:3e:6b:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:ca:50:05:05:fe:41:ec:76:b7:6f:5f:3f:30:f6:6a: 87:c9:1e:b9:1d:d6:0b:f4:c8:5b:80:f7:5f:64:19:79: 75:d0:05:2d:b1:46:26:c8:3b:6b:33:ca:43:f5:7d:9a: 38:0b:87:3c:d5:d7:84:73:ba:ad:d9:44:a1:b4:68:ea: 1a:58:56:5a:f9:95:46:f3:aa:32:b9:16:ed:45:d8:18: 6b:0a:7f:1a:37:3c:1c:af:2d:09:bf:f3:65:3d:2a:ed: e8:10:83:99:20:76:c1:98:a6:e5:01:6d:0e:fc:f6:9e: 16:42:fd:93:6d:ff:70:61:91:73:b9:78:35:11:1f:40: 45:d4:3b:5b:7e:5a:86:36:ef:74:73:f1:ec:17:4a:e2: f1:72:f2:45:55:66:4a:83:5d:5d:22:18:79:9c:91:18: 93:08:f6:41:88:6c:b5:36:c9:73:76:d7:42:43:75:d6: 83:ff:20:92:d7:18:2a:15:40:f3:39:20:34:85:65:39: 82:f2:63:9b:de:35:33:f1:17:7b:91:54:e4:4a:e6:c1: 48:42:f4:9a:04:80:7c:93:5a:08:be:c6:b9:dd:ba:04: c8:a6:61:40:d7:f6:74:48:7f:cb:28:37:2d:ce:91:86: 49:b3:03:7f:00:74:69:41:08:e0:ee:a9:b8:bc:ce:b3 Fingerprint (SHA-256): DF:86:61:89:F2:05:5E:9D:C4:11:5A:0A:2C:97:6B:CD:60:83:83:AC:C1:E0:78:22:22:A4:3A:69:74:1C:83:9E Fingerprint (SHA1): CD:39:F5:C9:31:98:17:EA:1B:E9:95:4F:96:DA:F2:96:A1:EA:65:2E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2659: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2660: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2661: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 26811 at Sun Aug 6 23:09:46 UTC 2017 kill -USR1 26811 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 26811 killed at Sun Aug 6 23:09:46 UTC 2017 httpserv starting at Sun Aug 6 23:09:46 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:09:46 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 27059 >/dev/null 2>/dev/null httpserv with PID 27059 found at Sun Aug 6 23:09:46 UTC 2017 httpserv with PID 27059 started at Sun Aug 6 23:09:46 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2662: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #2663: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230933 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2664: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #2665: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #2666: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230934 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2667: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #2668: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #2669: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2670: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806230935 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2671: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2672: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806230936 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2673: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2674: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #2675: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2676: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2677: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 806230937 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2678: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2679: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2680: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #2681: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #2682: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230934 (0x300e1b96) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:09:47 2017 Not After : Sat Aug 06 23:09:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:b2:d0:88:53:57:e8:8b:7d:83:c8:fc:12:6b:46:6e: d1:ec:da:e2:8e:cb:77:4a:5b:5b:21:91:d4:f2:4d:90: b4:45:2a:70:bb:26:c5:84:67:4f:0a:e6:bb:e3:c9:5c: f5:8d:5d:01:69:37:5f:3c:79:cb:07:a2:80:d6:fe:b0: 70:10:e9:f1:cc:ac:18:79:f9:53:ad:28:24:a3:ee:c2: cf:fa:fc:f0:9f:36:21:4f:16:2d:ea:b6:c2:5e:5b:39: 7c:3a:5d:f5:6b:bf:ba:36:46:00:a7:c7:98:3f:41:93: 24:f6:49:d0:fa:0b:74:0e:c0:6e:fb:fe:0b:f6:e1:24: 8a:83:14:9c:38:ec:bc:89:35:3b:91:a7:77:38:fe:a6: c4:ca:c1:7b:02:ec:b8:a1:04:81:8a:17:dd:c5:ce:b2: ca:8c:5b:ea:0f:4a:94:9e:d4:c1:f4:6e:fc:97:26:1f: 83:4a:cb:76:92:d4:bb:0b:c0:40:6c:34:19:4e:b4:99: 14:9a:83:22:ad:7b:43:b3:89:78:7b:e6:43:7c:f6:47: 68:f1:6c:be:57:d4:4c:30:82:0b:b9:e9:a9:95:2e:cc: 74:23:07:fd:94:ba:bb:2f:1c:09:b8:de:05:0c:c9:16: a9:af:e1:b1:ae:be:ec:ba:d9:5d:50:17:23:2f:19:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:34:f3:a1:29:ed:06:4b:5e:05:30:8e:4a:00:76:ad: d5:28:ba:be:c5:ec:7e:9d:f4:3f:0c:9a:c1:6e:ec:78: 7f:11:10:26:ac:f4:78:04:8f:23:86:bb:67:74:1c:dc: ad:79:26:73:95:87:d4:56:3a:d2:fb:9e:18:42:27:9c: 67:92:54:40:d5:8c:ba:8f:a0:8a:4f:2e:41:14:75:cd: d2:f5:5c:2f:e6:9b:d9:ba:71:d4:7d:28:00:ee:43:56: ac:62:ed:5b:14:09:57:61:e9:1f:47:54:35:c3:20:73: 3e:35:2b:2e:0a:ed:31:9b:e3:83:b2:42:85:99:02:3d: 33:89:42:ff:6a:33:77:71:ec:01:ac:04:b4:ba:48:1a: ba:05:96:09:9e:4f:e6:9d:34:1c:74:14:98:a5:31:1f: 13:4e:43:8c:31:e2:34:d2:a0:a0:72:6b:3d:75:dd:73: 25:64:d0:66:7c:8b:c2:04:cc:f1:83:40:6a:c4:89:b3: 40:8d:41:f9:8c:c9:b4:25:06:04:02:77:7b:1c:db:b4: 62:0b:9a:f4:29:38:be:1b:91:b7:ba:d9:66:8a:de:6e: 75:9a:97:3c:3d:ac:e3:84:b8:77:98:c8:99:35:4c:3b: f5:08:0c:28:13:59:1c:6f:bb:5a:a7:2b:3c:8d:63:8c Fingerprint (SHA-256): 2B:95:72:B4:C9:39:6E:58:46:3A:AA:3C:5E:6F:BC:7C:FF:B4:E7:EF:CA:F7:4D:01:34:DA:8F:B6:D4:B2:23:FF Fingerprint (SHA1): 7A:57:D6:27:72:D3:79:BA:63:4F:D1:F3:F3:82:16:1A:38:75:F7:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2683: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230933 (0x300e1b95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:09:47 2017 Not After : Sat Aug 06 23:09:47 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:61:44:15:4d:3f:3d:03:d4:88:c8:f6:bf:8c:b4:f1: 65:02:4a:24:1b:16:c9:91:42:c7:7e:57:6f:98:a3:c5: be:ca:d3:00:76:56:65:6b:3b:3b:35:71:00:09:9d:e6: 43:f4:5f:2b:e3:7f:ef:66:01:53:53:97:ad:eb:7a:68: 26:c1:27:e1:f8:a1:fa:b7:a0:8f:ac:4b:83:8e:9c:46: ab:5c:ae:25:1d:da:27:c0:d4:0f:7c:04:d1:c3:6f:0a: 5a:4d:d4:d0:1d:3e:41:dd:9c:20:86:eb:56:c3:c4:7c: 99:95:11:42:a0:5c:c6:45:41:3d:f4:60:31:e3:95:9c: 57:73:88:fd:f4:a0:52:da:ff:69:e4:02:8c:4d:4a:c3: df:96:4c:b9:a9:29:9f:de:8a:da:be:38:cd:3f:ea:06: df:64:b0:2d:15:6c:8d:d4:66:8c:ea:94:fa:99:46:2e: 97:d0:3e:ad:4b:0d:98:60:bb:38:b1:58:e2:8e:ff:f0: e3:00:dd:9f:d5:b9:bb:c0:dd:41:db:7f:91:d6:be:b6: 97:d8:33:40:0a:bb:1f:43:99:ac:2f:07:6c:27:73:c0: 37:8f:72:2b:43:e4:d0:12:3b:8b:54:f3:d1:c8:07:6a: 99:21:07:f7:88:c3:74:e9:94:d0:6d:3b:1e:46:e7:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:ad:23:e7:88:93:c7:61:85:19:41:05:aa:59:b2:b3: c1:40:7c:d6:62:cf:0b:f8:4b:1a:4e:b2:79:ba:c4:f5: 11:8c:04:c9:d7:e3:a4:74:68:ea:ec:29:5b:c0:3c:f6: 95:8c:ba:dd:6d:66:e4:7f:ca:81:f9:8f:61:5d:cf:27: ed:71:73:68:90:30:c5:10:83:4c:50:5f:51:7e:6b:15: bd:8d:62:bf:7b:ea:86:21:00:c9:67:0d:10:69:6f:49: 1c:cc:37:2b:42:62:bd:3a:d6:80:84:fe:02:8e:14:8f: 7b:de:37:a3:cc:cf:fb:ae:ff:f6:fd:a7:31:41:50:db: 8c:02:11:d5:f7:80:cd:60:c0:c5:f3:fb:3b:07:ef:1a: 01:1e:0b:44:d8:62:e8:08:c1:97:23:8c:f4:b2:89:b0: f2:a4:9d:89:db:f8:c9:e2:43:f8:8a:85:c5:ac:bd:57: 65:62:7f:0e:61:a9:14:56:a5:ed:12:3b:37:6a:a7:99: 14:73:be:7c:57:e0:49:c8:a2:fb:4f:31:6c:b2:da:ba: 5b:2d:71:c7:92:1b:22:d1:71:8c:aa:c0:c7:26:a9:10: b5:00:b6:ff:0b:95:9a:01:91:81:a4:89:9c:b7:fb:7a: 5b:f0:89:29:52:92:ba:49:87:43:c5:1f:9e:3c:b4:27 Fingerprint (SHA-256): 19:B9:13:EF:4E:F1:46:08:BC:D2:BA:1D:C6:99:14:0D:42:46:79:51:A6:E9:C2:5B:B5:13:EF:B5:AC:27:0D:39 Fingerprint (SHA1): F8:19:6D:7A:E2:72:36:0A:7A:5D:2E:9C:F6:8C:6C:21:F5:BF:59:B8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2684: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2685: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #2686: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #2687: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230933 (0x300e1b95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:09:47 2017 Not After : Sat Aug 06 23:09:47 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:61:44:15:4d:3f:3d:03:d4:88:c8:f6:bf:8c:b4:f1: 65:02:4a:24:1b:16:c9:91:42:c7:7e:57:6f:98:a3:c5: be:ca:d3:00:76:56:65:6b:3b:3b:35:71:00:09:9d:e6: 43:f4:5f:2b:e3:7f:ef:66:01:53:53:97:ad:eb:7a:68: 26:c1:27:e1:f8:a1:fa:b7:a0:8f:ac:4b:83:8e:9c:46: ab:5c:ae:25:1d:da:27:c0:d4:0f:7c:04:d1:c3:6f:0a: 5a:4d:d4:d0:1d:3e:41:dd:9c:20:86:eb:56:c3:c4:7c: 99:95:11:42:a0:5c:c6:45:41:3d:f4:60:31:e3:95:9c: 57:73:88:fd:f4:a0:52:da:ff:69:e4:02:8c:4d:4a:c3: df:96:4c:b9:a9:29:9f:de:8a:da:be:38:cd:3f:ea:06: df:64:b0:2d:15:6c:8d:d4:66:8c:ea:94:fa:99:46:2e: 97:d0:3e:ad:4b:0d:98:60:bb:38:b1:58:e2:8e:ff:f0: e3:00:dd:9f:d5:b9:bb:c0:dd:41:db:7f:91:d6:be:b6: 97:d8:33:40:0a:bb:1f:43:99:ac:2f:07:6c:27:73:c0: 37:8f:72:2b:43:e4:d0:12:3b:8b:54:f3:d1:c8:07:6a: 99:21:07:f7:88:c3:74:e9:94:d0:6d:3b:1e:46:e7:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:ad:23:e7:88:93:c7:61:85:19:41:05:aa:59:b2:b3: c1:40:7c:d6:62:cf:0b:f8:4b:1a:4e:b2:79:ba:c4:f5: 11:8c:04:c9:d7:e3:a4:74:68:ea:ec:29:5b:c0:3c:f6: 95:8c:ba:dd:6d:66:e4:7f:ca:81:f9:8f:61:5d:cf:27: ed:71:73:68:90:30:c5:10:83:4c:50:5f:51:7e:6b:15: bd:8d:62:bf:7b:ea:86:21:00:c9:67:0d:10:69:6f:49: 1c:cc:37:2b:42:62:bd:3a:d6:80:84:fe:02:8e:14:8f: 7b:de:37:a3:cc:cf:fb:ae:ff:f6:fd:a7:31:41:50:db: 8c:02:11:d5:f7:80:cd:60:c0:c5:f3:fb:3b:07:ef:1a: 01:1e:0b:44:d8:62:e8:08:c1:97:23:8c:f4:b2:89:b0: f2:a4:9d:89:db:f8:c9:e2:43:f8:8a:85:c5:ac:bd:57: 65:62:7f:0e:61:a9:14:56:a5:ed:12:3b:37:6a:a7:99: 14:73:be:7c:57:e0:49:c8:a2:fb:4f:31:6c:b2:da:ba: 5b:2d:71:c7:92:1b:22:d1:71:8c:aa:c0:c7:26:a9:10: b5:00:b6:ff:0b:95:9a:01:91:81:a4:89:9c:b7:fb:7a: 5b:f0:89:29:52:92:ba:49:87:43:c5:1f:9e:3c:b4:27 Fingerprint (SHA-256): 19:B9:13:EF:4E:F1:46:08:BC:D2:BA:1D:C6:99:14:0D:42:46:79:51:A6:E9:C2:5B:B5:13:EF:B5:AC:27:0D:39 Fingerprint (SHA1): F8:19:6D:7A:E2:72:36:0A:7A:5D:2E:9C:F6:8C:6C:21:F5:BF:59:B8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2688: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230934 (0x300e1b96) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:09:47 2017 Not After : Sat Aug 06 23:09:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:b2:d0:88:53:57:e8:8b:7d:83:c8:fc:12:6b:46:6e: d1:ec:da:e2:8e:cb:77:4a:5b:5b:21:91:d4:f2:4d:90: b4:45:2a:70:bb:26:c5:84:67:4f:0a:e6:bb:e3:c9:5c: f5:8d:5d:01:69:37:5f:3c:79:cb:07:a2:80:d6:fe:b0: 70:10:e9:f1:cc:ac:18:79:f9:53:ad:28:24:a3:ee:c2: cf:fa:fc:f0:9f:36:21:4f:16:2d:ea:b6:c2:5e:5b:39: 7c:3a:5d:f5:6b:bf:ba:36:46:00:a7:c7:98:3f:41:93: 24:f6:49:d0:fa:0b:74:0e:c0:6e:fb:fe:0b:f6:e1:24: 8a:83:14:9c:38:ec:bc:89:35:3b:91:a7:77:38:fe:a6: c4:ca:c1:7b:02:ec:b8:a1:04:81:8a:17:dd:c5:ce:b2: ca:8c:5b:ea:0f:4a:94:9e:d4:c1:f4:6e:fc:97:26:1f: 83:4a:cb:76:92:d4:bb:0b:c0:40:6c:34:19:4e:b4:99: 14:9a:83:22:ad:7b:43:b3:89:78:7b:e6:43:7c:f6:47: 68:f1:6c:be:57:d4:4c:30:82:0b:b9:e9:a9:95:2e:cc: 74:23:07:fd:94:ba:bb:2f:1c:09:b8:de:05:0c:c9:16: a9:af:e1:b1:ae:be:ec:ba:d9:5d:50:17:23:2f:19:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:34:f3:a1:29:ed:06:4b:5e:05:30:8e:4a:00:76:ad: d5:28:ba:be:c5:ec:7e:9d:f4:3f:0c:9a:c1:6e:ec:78: 7f:11:10:26:ac:f4:78:04:8f:23:86:bb:67:74:1c:dc: ad:79:26:73:95:87:d4:56:3a:d2:fb:9e:18:42:27:9c: 67:92:54:40:d5:8c:ba:8f:a0:8a:4f:2e:41:14:75:cd: d2:f5:5c:2f:e6:9b:d9:ba:71:d4:7d:28:00:ee:43:56: ac:62:ed:5b:14:09:57:61:e9:1f:47:54:35:c3:20:73: 3e:35:2b:2e:0a:ed:31:9b:e3:83:b2:42:85:99:02:3d: 33:89:42:ff:6a:33:77:71:ec:01:ac:04:b4:ba:48:1a: ba:05:96:09:9e:4f:e6:9d:34:1c:74:14:98:a5:31:1f: 13:4e:43:8c:31:e2:34:d2:a0:a0:72:6b:3d:75:dd:73: 25:64:d0:66:7c:8b:c2:04:cc:f1:83:40:6a:c4:89:b3: 40:8d:41:f9:8c:c9:b4:25:06:04:02:77:7b:1c:db:b4: 62:0b:9a:f4:29:38:be:1b:91:b7:ba:d9:66:8a:de:6e: 75:9a:97:3c:3d:ac:e3:84:b8:77:98:c8:99:35:4c:3b: f5:08:0c:28:13:59:1c:6f:bb:5a:a7:2b:3c:8d:63:8c Fingerprint (SHA-256): 2B:95:72:B4:C9:39:6E:58:46:3A:AA:3C:5E:6F:BC:7C:FF:B4:E7:EF:CA:F7:4D:01:34:DA:8F:B6:D4:B2:23:FF Fingerprint (SHA1): 7A:57:D6:27:72:D3:79:BA:63:4F:D1:F3:F3:82:16:1A:38:75:F7:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2689: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #2690: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #2691: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2692: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2693: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2694: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230934 (0x300e1b96) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:09:47 2017 Not After : Sat Aug 06 23:09:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:b2:d0:88:53:57:e8:8b:7d:83:c8:fc:12:6b:46:6e: d1:ec:da:e2:8e:cb:77:4a:5b:5b:21:91:d4:f2:4d:90: b4:45:2a:70:bb:26:c5:84:67:4f:0a:e6:bb:e3:c9:5c: f5:8d:5d:01:69:37:5f:3c:79:cb:07:a2:80:d6:fe:b0: 70:10:e9:f1:cc:ac:18:79:f9:53:ad:28:24:a3:ee:c2: cf:fa:fc:f0:9f:36:21:4f:16:2d:ea:b6:c2:5e:5b:39: 7c:3a:5d:f5:6b:bf:ba:36:46:00:a7:c7:98:3f:41:93: 24:f6:49:d0:fa:0b:74:0e:c0:6e:fb:fe:0b:f6:e1:24: 8a:83:14:9c:38:ec:bc:89:35:3b:91:a7:77:38:fe:a6: c4:ca:c1:7b:02:ec:b8:a1:04:81:8a:17:dd:c5:ce:b2: ca:8c:5b:ea:0f:4a:94:9e:d4:c1:f4:6e:fc:97:26:1f: 83:4a:cb:76:92:d4:bb:0b:c0:40:6c:34:19:4e:b4:99: 14:9a:83:22:ad:7b:43:b3:89:78:7b:e6:43:7c:f6:47: 68:f1:6c:be:57:d4:4c:30:82:0b:b9:e9:a9:95:2e:cc: 74:23:07:fd:94:ba:bb:2f:1c:09:b8:de:05:0c:c9:16: a9:af:e1:b1:ae:be:ec:ba:d9:5d:50:17:23:2f:19:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:34:f3:a1:29:ed:06:4b:5e:05:30:8e:4a:00:76:ad: d5:28:ba:be:c5:ec:7e:9d:f4:3f:0c:9a:c1:6e:ec:78: 7f:11:10:26:ac:f4:78:04:8f:23:86:bb:67:74:1c:dc: ad:79:26:73:95:87:d4:56:3a:d2:fb:9e:18:42:27:9c: 67:92:54:40:d5:8c:ba:8f:a0:8a:4f:2e:41:14:75:cd: d2:f5:5c:2f:e6:9b:d9:ba:71:d4:7d:28:00:ee:43:56: ac:62:ed:5b:14:09:57:61:e9:1f:47:54:35:c3:20:73: 3e:35:2b:2e:0a:ed:31:9b:e3:83:b2:42:85:99:02:3d: 33:89:42:ff:6a:33:77:71:ec:01:ac:04:b4:ba:48:1a: ba:05:96:09:9e:4f:e6:9d:34:1c:74:14:98:a5:31:1f: 13:4e:43:8c:31:e2:34:d2:a0:a0:72:6b:3d:75:dd:73: 25:64:d0:66:7c:8b:c2:04:cc:f1:83:40:6a:c4:89:b3: 40:8d:41:f9:8c:c9:b4:25:06:04:02:77:7b:1c:db:b4: 62:0b:9a:f4:29:38:be:1b:91:b7:ba:d9:66:8a:de:6e: 75:9a:97:3c:3d:ac:e3:84:b8:77:98:c8:99:35:4c:3b: f5:08:0c:28:13:59:1c:6f:bb:5a:a7:2b:3c:8d:63:8c Fingerprint (SHA-256): 2B:95:72:B4:C9:39:6E:58:46:3A:AA:3C:5E:6F:BC:7C:FF:B4:E7:EF:CA:F7:4D:01:34:DA:8F:B6:D4:B2:23:FF Fingerprint (SHA1): 7A:57:D6:27:72:D3:79:BA:63:4F:D1:F3:F3:82:16:1A:38:75:F7:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2695: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230934 (0x300e1b96) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:09:47 2017 Not After : Sat Aug 06 23:09:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:b2:d0:88:53:57:e8:8b:7d:83:c8:fc:12:6b:46:6e: d1:ec:da:e2:8e:cb:77:4a:5b:5b:21:91:d4:f2:4d:90: b4:45:2a:70:bb:26:c5:84:67:4f:0a:e6:bb:e3:c9:5c: f5:8d:5d:01:69:37:5f:3c:79:cb:07:a2:80:d6:fe:b0: 70:10:e9:f1:cc:ac:18:79:f9:53:ad:28:24:a3:ee:c2: cf:fa:fc:f0:9f:36:21:4f:16:2d:ea:b6:c2:5e:5b:39: 7c:3a:5d:f5:6b:bf:ba:36:46:00:a7:c7:98:3f:41:93: 24:f6:49:d0:fa:0b:74:0e:c0:6e:fb:fe:0b:f6:e1:24: 8a:83:14:9c:38:ec:bc:89:35:3b:91:a7:77:38:fe:a6: c4:ca:c1:7b:02:ec:b8:a1:04:81:8a:17:dd:c5:ce:b2: ca:8c:5b:ea:0f:4a:94:9e:d4:c1:f4:6e:fc:97:26:1f: 83:4a:cb:76:92:d4:bb:0b:c0:40:6c:34:19:4e:b4:99: 14:9a:83:22:ad:7b:43:b3:89:78:7b:e6:43:7c:f6:47: 68:f1:6c:be:57:d4:4c:30:82:0b:b9:e9:a9:95:2e:cc: 74:23:07:fd:94:ba:bb:2f:1c:09:b8:de:05:0c:c9:16: a9:af:e1:b1:ae:be:ec:ba:d9:5d:50:17:23:2f:19:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:34:f3:a1:29:ed:06:4b:5e:05:30:8e:4a:00:76:ad: d5:28:ba:be:c5:ec:7e:9d:f4:3f:0c:9a:c1:6e:ec:78: 7f:11:10:26:ac:f4:78:04:8f:23:86:bb:67:74:1c:dc: ad:79:26:73:95:87:d4:56:3a:d2:fb:9e:18:42:27:9c: 67:92:54:40:d5:8c:ba:8f:a0:8a:4f:2e:41:14:75:cd: d2:f5:5c:2f:e6:9b:d9:ba:71:d4:7d:28:00:ee:43:56: ac:62:ed:5b:14:09:57:61:e9:1f:47:54:35:c3:20:73: 3e:35:2b:2e:0a:ed:31:9b:e3:83:b2:42:85:99:02:3d: 33:89:42:ff:6a:33:77:71:ec:01:ac:04:b4:ba:48:1a: ba:05:96:09:9e:4f:e6:9d:34:1c:74:14:98:a5:31:1f: 13:4e:43:8c:31:e2:34:d2:a0:a0:72:6b:3d:75:dd:73: 25:64:d0:66:7c:8b:c2:04:cc:f1:83:40:6a:c4:89:b3: 40:8d:41:f9:8c:c9:b4:25:06:04:02:77:7b:1c:db:b4: 62:0b:9a:f4:29:38:be:1b:91:b7:ba:d9:66:8a:de:6e: 75:9a:97:3c:3d:ac:e3:84:b8:77:98:c8:99:35:4c:3b: f5:08:0c:28:13:59:1c:6f:bb:5a:a7:2b:3c:8d:63:8c Fingerprint (SHA-256): 2B:95:72:B4:C9:39:6E:58:46:3A:AA:3C:5E:6F:BC:7C:FF:B4:E7:EF:CA:F7:4D:01:34:DA:8F:B6:D4:B2:23:FF Fingerprint (SHA1): 7A:57:D6:27:72:D3:79:BA:63:4F:D1:F3:F3:82:16:1A:38:75:F7:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2696: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #2697: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #2698: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2699: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2700: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2701: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230933 (0x300e1b95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:09:47 2017 Not After : Sat Aug 06 23:09:47 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:61:44:15:4d:3f:3d:03:d4:88:c8:f6:bf:8c:b4:f1: 65:02:4a:24:1b:16:c9:91:42:c7:7e:57:6f:98:a3:c5: be:ca:d3:00:76:56:65:6b:3b:3b:35:71:00:09:9d:e6: 43:f4:5f:2b:e3:7f:ef:66:01:53:53:97:ad:eb:7a:68: 26:c1:27:e1:f8:a1:fa:b7:a0:8f:ac:4b:83:8e:9c:46: ab:5c:ae:25:1d:da:27:c0:d4:0f:7c:04:d1:c3:6f:0a: 5a:4d:d4:d0:1d:3e:41:dd:9c:20:86:eb:56:c3:c4:7c: 99:95:11:42:a0:5c:c6:45:41:3d:f4:60:31:e3:95:9c: 57:73:88:fd:f4:a0:52:da:ff:69:e4:02:8c:4d:4a:c3: df:96:4c:b9:a9:29:9f:de:8a:da:be:38:cd:3f:ea:06: df:64:b0:2d:15:6c:8d:d4:66:8c:ea:94:fa:99:46:2e: 97:d0:3e:ad:4b:0d:98:60:bb:38:b1:58:e2:8e:ff:f0: e3:00:dd:9f:d5:b9:bb:c0:dd:41:db:7f:91:d6:be:b6: 97:d8:33:40:0a:bb:1f:43:99:ac:2f:07:6c:27:73:c0: 37:8f:72:2b:43:e4:d0:12:3b:8b:54:f3:d1:c8:07:6a: 99:21:07:f7:88:c3:74:e9:94:d0:6d:3b:1e:46:e7:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:ad:23:e7:88:93:c7:61:85:19:41:05:aa:59:b2:b3: c1:40:7c:d6:62:cf:0b:f8:4b:1a:4e:b2:79:ba:c4:f5: 11:8c:04:c9:d7:e3:a4:74:68:ea:ec:29:5b:c0:3c:f6: 95:8c:ba:dd:6d:66:e4:7f:ca:81:f9:8f:61:5d:cf:27: ed:71:73:68:90:30:c5:10:83:4c:50:5f:51:7e:6b:15: bd:8d:62:bf:7b:ea:86:21:00:c9:67:0d:10:69:6f:49: 1c:cc:37:2b:42:62:bd:3a:d6:80:84:fe:02:8e:14:8f: 7b:de:37:a3:cc:cf:fb:ae:ff:f6:fd:a7:31:41:50:db: 8c:02:11:d5:f7:80:cd:60:c0:c5:f3:fb:3b:07:ef:1a: 01:1e:0b:44:d8:62:e8:08:c1:97:23:8c:f4:b2:89:b0: f2:a4:9d:89:db:f8:c9:e2:43:f8:8a:85:c5:ac:bd:57: 65:62:7f:0e:61:a9:14:56:a5:ed:12:3b:37:6a:a7:99: 14:73:be:7c:57:e0:49:c8:a2:fb:4f:31:6c:b2:da:ba: 5b:2d:71:c7:92:1b:22:d1:71:8c:aa:c0:c7:26:a9:10: b5:00:b6:ff:0b:95:9a:01:91:81:a4:89:9c:b7:fb:7a: 5b:f0:89:29:52:92:ba:49:87:43:c5:1f:9e:3c:b4:27 Fingerprint (SHA-256): 19:B9:13:EF:4E:F1:46:08:BC:D2:BA:1D:C6:99:14:0D:42:46:79:51:A6:E9:C2:5B:B5:13:EF:B5:AC:27:0D:39 Fingerprint (SHA1): F8:19:6D:7A:E2:72:36:0A:7A:5D:2E:9C:F6:8C:6C:21:F5:BF:59:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2702: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230933 (0x300e1b95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:09:47 2017 Not After : Sat Aug 06 23:09:47 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:61:44:15:4d:3f:3d:03:d4:88:c8:f6:bf:8c:b4:f1: 65:02:4a:24:1b:16:c9:91:42:c7:7e:57:6f:98:a3:c5: be:ca:d3:00:76:56:65:6b:3b:3b:35:71:00:09:9d:e6: 43:f4:5f:2b:e3:7f:ef:66:01:53:53:97:ad:eb:7a:68: 26:c1:27:e1:f8:a1:fa:b7:a0:8f:ac:4b:83:8e:9c:46: ab:5c:ae:25:1d:da:27:c0:d4:0f:7c:04:d1:c3:6f:0a: 5a:4d:d4:d0:1d:3e:41:dd:9c:20:86:eb:56:c3:c4:7c: 99:95:11:42:a0:5c:c6:45:41:3d:f4:60:31:e3:95:9c: 57:73:88:fd:f4:a0:52:da:ff:69:e4:02:8c:4d:4a:c3: df:96:4c:b9:a9:29:9f:de:8a:da:be:38:cd:3f:ea:06: df:64:b0:2d:15:6c:8d:d4:66:8c:ea:94:fa:99:46:2e: 97:d0:3e:ad:4b:0d:98:60:bb:38:b1:58:e2:8e:ff:f0: e3:00:dd:9f:d5:b9:bb:c0:dd:41:db:7f:91:d6:be:b6: 97:d8:33:40:0a:bb:1f:43:99:ac:2f:07:6c:27:73:c0: 37:8f:72:2b:43:e4:d0:12:3b:8b:54:f3:d1:c8:07:6a: 99:21:07:f7:88:c3:74:e9:94:d0:6d:3b:1e:46:e7:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:ad:23:e7:88:93:c7:61:85:19:41:05:aa:59:b2:b3: c1:40:7c:d6:62:cf:0b:f8:4b:1a:4e:b2:79:ba:c4:f5: 11:8c:04:c9:d7:e3:a4:74:68:ea:ec:29:5b:c0:3c:f6: 95:8c:ba:dd:6d:66:e4:7f:ca:81:f9:8f:61:5d:cf:27: ed:71:73:68:90:30:c5:10:83:4c:50:5f:51:7e:6b:15: bd:8d:62:bf:7b:ea:86:21:00:c9:67:0d:10:69:6f:49: 1c:cc:37:2b:42:62:bd:3a:d6:80:84:fe:02:8e:14:8f: 7b:de:37:a3:cc:cf:fb:ae:ff:f6:fd:a7:31:41:50:db: 8c:02:11:d5:f7:80:cd:60:c0:c5:f3:fb:3b:07:ef:1a: 01:1e:0b:44:d8:62:e8:08:c1:97:23:8c:f4:b2:89:b0: f2:a4:9d:89:db:f8:c9:e2:43:f8:8a:85:c5:ac:bd:57: 65:62:7f:0e:61:a9:14:56:a5:ed:12:3b:37:6a:a7:99: 14:73:be:7c:57:e0:49:c8:a2:fb:4f:31:6c:b2:da:ba: 5b:2d:71:c7:92:1b:22:d1:71:8c:aa:c0:c7:26:a9:10: b5:00:b6:ff:0b:95:9a:01:91:81:a4:89:9c:b7:fb:7a: 5b:f0:89:29:52:92:ba:49:87:43:c5:1f:9e:3c:b4:27 Fingerprint (SHA-256): 19:B9:13:EF:4E:F1:46:08:BC:D2:BA:1D:C6:99:14:0D:42:46:79:51:A6:E9:C2:5B:B5:13:EF:B5:AC:27:0D:39 Fingerprint (SHA1): F8:19:6D:7A:E2:72:36:0A:7A:5D:2E:9C:F6:8C:6C:21:F5:BF:59:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2703: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #2704: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230938 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2705: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #2706: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #2707: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230939 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2708: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #2709: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #2710: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230940 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2711: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #2712: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #2713: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230941 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2714: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #2715: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #2716: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230942 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2717: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #2718: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #2719: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230943 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2720: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #2721: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #2722: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230944 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2723: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #2724: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #2725: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230945 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2726: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #2727: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #2728: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230946 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2729: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #2730: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #2731: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2732: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 806230947 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2733: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2734: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 806230948 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2735: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2736: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 806230949 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2737: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2738: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #2739: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #2740: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2741: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 806230950 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2742: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2743: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 806230951 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2744: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2745: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 806230952 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2746: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2747: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #2748: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #2749: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2750: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 806230953 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2751: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2752: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 806230954 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2753: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2754: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 806230955 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2755: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2756: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #2757: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #2758: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2759: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 806230956 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2760: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2761: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 806230957 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2762: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2763: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 806230958 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2764: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2765: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #2766: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2767: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2768: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 806230959 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2769: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2770: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2771: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2772: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806230960 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2773: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2774: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230938 (0x300e1b9a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Sun Aug 06 23:09:49 2017 Not After : Sat Aug 06 23:09:49 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:49:7f:18:21:70:0c:48:8a:35:f7:b6:ed:46:bb:c9: d9:df:11:75:4a:9e:07:69:20:2b:dd:41:29:b8:84:6e: 84:ac:e2:2b:f2:37:d4:35:2a:c1:16:f7:d5:92:e9:e5: a0:58:4d:c6:ec:8e:57:42:5a:51:91:f5:04:f7:f6:68: 62:3d:4f:69:ce:a8:70:3d:eb:c8:e4:54:f1:6b:18:75: 11:b1:61:54:c1:7b:cd:f0:8b:2d:cc:ae:a7:c0:b6:4f: 07:ad:b4:1c:60:cb:2b:86:34:62:eb:0e:64:80:7d:f0: fd:f0:ca:68:c7:33:33:00:1a:56:d2:49:9f:e0:32:ae: ab:f4:19:2a:d7:45:eb:0c:1d:83:55:3b:2e:67:13:e6: 1f:bd:90:07:53:9c:5c:4d:28:6e:21:26:41:ca:75:0f: 7d:e4:09:c0:c9:18:ac:ad:5f:78:ee:21:0b:01:d5:a1: df:6f:e1:cc:87:9b:8c:4c:32:49:55:09:89:10:27:04: 82:4f:fd:98:e4:07:8d:a0:e8:fa:89:91:44:4c:d4:7b: 16:7f:01:92:8a:e5:0f:41:dd:07:0b:8f:86:dc:e3:39: b9:d4:a0:8a:37:15:ee:47:11:eb:0d:09:7f:d9:24:4b: 7b:f6:df:1c:b9:91:4d:61:06:e0:89:fc:18:b9:c5:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:3d:d0:35:77:5b:b7:3e:29:c9:15:a9:f6:d1:78:cd: e1:0e:fe:92:99:27:6b:2a:7a:4d:47:b1:eb:77:cf:c7: 38:33:37:98:24:c0:67:73:e1:84:ab:bb:36:97:c0:fb: 64:5b:03:05:db:18:7e:13:1c:e2:f4:d1:ed:2e:9a:40: 39:56:79:b7:f7:82:7a:c3:38:9b:0c:5e:c6:f3:a6:32: ea:7a:41:31:6a:7a:1d:54:89:9a:00:d7:c9:9c:db:64: 8f:27:ae:75:bb:12:3b:2d:85:d7:b5:ed:b5:f1:01:83: 0b:a4:9f:ae:19:21:01:dc:21:82:66:e8:7e:c7:55:ca: 35:93:c1:70:68:8d:92:6c:64:38:1a:d8:d3:f9:a4:54: 02:97:01:41:6c:f2:ef:d8:28:1d:32:fb:d2:cb:2a:da: 0c:d8:92:75:3d:3a:87:b1:d0:25:4b:ea:24:4c:9e:d6: 2b:79:b2:9d:bb:82:c3:97:94:de:39:1d:cd:09:4f:88: 01:6c:dd:a7:9f:db:6f:43:4d:f7:19:9f:7d:78:8a:5c: e3:83:e8:d5:99:58:7c:ab:f9:61:ef:d4:ce:64:16:e3: 6e:6d:df:08:b4:d1:86:4e:68:de:82:9e:23:8b:b9:4e: 9c:09:cd:c7:87:5b:87:ac:19:43:eb:32:35:67:e8:65 Fingerprint (SHA-256): B2:85:FF:8D:E0:6B:4F:BD:66:FE:9F:73:7C:B4:AA:69:7F:2B:DB:72:C7:BB:F3:7B:92:93:FF:21:0D:6B:B4:02 Fingerprint (SHA1): C6:20:4A:79:BC:45:67:0B:43:27:9F:66:B5:93:52:C9:E6:81:92:78 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2775: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230939 (0x300e1b9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Sun Aug 06 23:09:49 2017 Not After : Sat Aug 06 23:09:49 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:04:01:ff:2f:f0:7d:52:31:35:c7:ec:3c:f9:41:b5: 89:a9:84:4b:39:44:87:fa:fe:2a:18:0d:32:7f:11:77: 8b:49:8f:10:87:ae:82:e5:ce:5b:90:3b:01:8c:4d:b3: 83:07:08:bb:e6:fd:b8:10:49:73:00:20:94:79:65:9e: 82:9d:6e:74:bf:24:37:81:9a:08:df:ff:0d:6c:a5:85: 5a:d5:be:25:6d:84:19:ff:e8:4f:23:27:8d:94:7a:93: 56:a6:65:cb:2e:71:76:26:0c:2e:61:96:bc:2b:63:62: 03:a4:f6:c4:eb:01:88:78:cd:4d:75:e2:0f:b9:44:34: eb:6b:c4:20:65:3a:41:79:e9:9f:82:31:02:f9:2c:d5: 2f:94:3d:bd:dc:f8:b5:ff:73:72:b8:83:98:11:8a:bb: 03:ea:2f:18:dd:40:87:01:c3:83:41:29:8e:2d:10:68: 7a:3d:49:95:57:ca:ea:b7:8c:a9:83:2f:1a:c2:a9:61: eb:1e:42:c9:69:64:d7:f6:5f:c2:11:a6:f8:48:02:29: 76:28:23:dd:34:52:4d:1b:fd:f1:1c:ba:ee:31:b2:6c: f5:b9:0e:63:24:24:9b:31:a3:4a:25:9b:46:3b:bd:45: bf:24:d7:d9:da:5a:2d:a5:4c:d0:8a:b2:f3:5c:f3:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:eb:7c:3c:81:cb:c7:c2:f2:ce:c3:b7:66:5f:a0:83: a2:8e:24:56:56:29:59:41:01:72:77:43:17:39:38:6a: d2:5f:f6:ff:70:8a:e6:80:75:22:42:77:2a:bb:58:cb: 37:21:09:17:f2:ab:66:f8:b2:c5:be:ab:b3:84:3c:b7: cb:6a:ce:66:b3:5f:5d:12:3e:e3:e7:30:65:7e:73:51: fa:0a:aa:16:6d:f3:9e:97:a4:43:c6:3c:de:c3:6c:95: c2:ba:8b:fb:3d:02:78:f6:84:65:0a:6b:c0:ad:25:98: d1:43:c9:e9:81:b7:4b:ca:b3:78:72:35:ea:4a:98:ea: e4:6d:5f:0f:d3:f6:77:4d:76:12:95:8d:f6:e2:7b:0e: c4:49:10:32:20:4c:69:1e:0a:0b:f5:50:70:25:57:5f: 20:f5:57:68:e5:f5:91:4a:b4:15:9c:d2:9d:2e:ba:b5: 27:60:de:e8:47:58:b4:e4:ef:05:52:df:38:36:4d:52: 85:21:04:48:85:d7:76:e9:34:33:92:60:96:b5:ef:9f: e5:09:4c:b7:84:90:a2:9d:f8:fc:b3:8c:0d:68:96:9c: e3:f4:08:03:6a:a2:59:28:63:d8:6e:c5:6d:82:de:75: 9d:7d:50:3d:84:17:e1:35:51:ef:16:95:50:ba:e0:fa Fingerprint (SHA-256): AE:85:94:B2:78:F7:35:08:D5:0A:62:D0:21:A8:3D:22:37:A5:4F:0F:2E:3B:73:30:C9:FF:A4:BD:55:D8:BE:91 Fingerprint (SHA1): 70:E3:80:F8:59:C6:EF:02:DA:64:7B:5C:A1:78:2A:AC:5C:0A:6D:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2776: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230940 (0x300e1b9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Sun Aug 06 23:09:50 2017 Not After : Sat Aug 06 23:09:50 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2d:52:47:e5:08:d5:a2:4b:a5:34:57:81:58:87:b4: 9c:4a:a8:f8:b1:bb:96:06:bf:dd:1a:3f:5f:fc:f8:26: 73:44:8e:e0:4e:dd:5f:82:ba:4c:9f:3a:83:04:a1:0a: d8:6a:c6:6b:9c:de:2d:51:76:6c:2b:0b:a6:f5:f3:38: 04:ab:1c:a0:83:b6:ca:4e:ea:ee:d7:9d:ec:55:a8:f4: 83:57:34:a2:f1:af:46:57:fa:83:7c:52:c4:32:be:fa: a9:b4:9b:7b:0c:85:a2:77:10:2a:1b:9f:8b:be:d3:a1: b9:70:c6:47:97:4b:56:c3:5f:f2:78:60:45:3a:1d:da: ec:da:ed:2d:aa:72:94:24:ec:7d:80:f1:f0:de:9a:f9: fd:81:4b:0c:52:d2:fd:19:bd:9f:01:ff:58:f4:f4:a6: 30:7d:a9:a3:5d:7f:38:04:73:78:e6:0e:e7:9e:02:3f: ce:c3:c0:dd:b8:b5:ce:0f:57:d2:6e:ff:98:15:be:62: 22:01:af:6c:fd:b1:e8:b7:c0:30:89:d7:9a:e7:86:a8: a6:41:1f:f8:ca:1c:10:d0:ea:21:6b:54:9f:90:a6:85: d7:e1:fd:0c:1c:18:26:6f:44:69:81:42:1a:08:e8:93: 0f:bc:8a:b8:84:10:78:97:51:dc:4c:79:85:7c:95:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:5f:54:13:ea:d7:4a:ab:08:55:68:14:9a:6d:1d:d4: 22:98:1e:4b:58:e2:ed:dc:15:5d:8f:14:4c:88:91:69: 43:09:b2:30:e0:6c:99:44:cd:1f:e1:a4:46:28:14:49: 5e:20:79:f7:e1:44:2c:c3:d2:ca:c0:b7:3f:5b:89:38: f4:9c:7e:fa:56:6f:37:db:fa:39:e2:3d:f1:12:e7:cc: fb:da:5d:92:18:91:4d:88:ea:d9:c0:50:3d:3d:c0:a1: da:4f:70:b5:06:f4:ba:1d:5c:1c:f0:09:54:53:2b:1c: 5b:17:85:83:b1:fd:e1:28:cf:fb:39:c7:91:73:2a:94: f7:d1:7e:19:bb:5b:76:d4:4c:1a:06:66:c6:62:a2:63: db:ec:58:59:36:e8:7c:10:e2:d5:0d:93:88:b3:e2:fc: f3:65:c6:61:07:dd:71:1b:eb:9f:18:de:c0:4f:4a:12: 1f:8e:b3:54:81:46:64:00:49:6d:30:1e:3d:36:90:cc: 78:1d:62:72:17:65:17:d0:f5:1e:01:fd:ea:21:a7:8e: 72:d7:60:7a:bb:e6:c0:26:c8:1c:9b:2a:bc:29:ff:ad: c7:32:94:d0:74:4a:0d:de:7e:32:e7:bf:b5:9e:87:61: 63:10:08:0c:95:5b:9c:f3:9b:95:86:71:a5:61:a8:43 Fingerprint (SHA-256): 0B:59:9F:7E:30:0E:FE:96:62:82:54:9E:20:F4:DD:F9:FB:5F:8F:08:17:3F:9B:E7:82:38:68:E0:D6:AC:59:59 Fingerprint (SHA1): 6C:31:1D:0A:82:AA:41:F2:6A:D4:D4:E2:C2:3D:4A:BE:53:BA:65:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2777: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230941 (0x300e1b9d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Sun Aug 06 23:09:51 2017 Not After : Sat Aug 06 23:09:51 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:0c:67:1b:aa:6a:13:c3:c0:5f:3b:2b:c3:fb:bc:00: 49:63:aa:de:cf:8c:25:7f:b1:11:dd:53:c0:97:fd:8f: b2:11:04:4c:df:ba:dc:13:74:ed:7b:cd:13:64:d7:13: c9:bf:2b:b8:dd:00:fd:f6:33:10:e5:e1:a7:c5:31:1d: 17:ce:f6:52:3c:b9:ae:0a:3d:82:62:e4:f2:6d:6c:10: 12:48:8d:3f:17:38:01:51:bb:38:3d:05:07:4f:ec:96: 11:21:c8:7c:92:95:8b:bd:81:50:ea:71:82:ae:4f:9c: 46:81:b0:de:3c:31:1c:43:e7:cd:81:e7:57:82:8e:ba: d1:e1:0b:61:b1:50:f6:57:20:b9:ee:b2:0b:52:6b:a2: e1:80:37:60:6c:c9:de:da:5c:bc:f7:19:a1:c3:de:e4: 49:15:3c:45:2a:5b:f4:c3:f2:36:6b:0a:a4:eb:b3:51: 70:3e:9d:5f:3c:79:d6:79:8e:60:57:22:b1:2b:9f:51: f8:bd:ca:d1:86:3d:a5:c2:2c:88:25:da:0e:4c:28:9d: 36:bc:06:96:12:99:96:c5:28:7f:b9:92:f6:3c:05:a8: d3:e1:50:91:35:3b:8f:8b:d7:35:53:3f:75:97:1c:71: 0e:22:ac:21:1a:5d:71:eb:a9:87:a0:38:89:fb:1e:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:c8:50:9d:61:97:d0:9d:41:79:c7:8d:9b:a5:6d:fa: 15:dd:a4:14:77:5b:83:42:76:9a:0c:9b:7e:af:a3:9d: 35:fa:3d:71:fd:ca:30:67:d0:f2:e4:bf:08:a9:18:05: 3e:fb:3d:c5:2c:bf:69:85:55:1f:ca:b4:bf:30:84:9a: 8b:40:b8:27:92:20:54:18:09:68:6a:14:b8:e0:67:f0: b0:cf:d2:38:c9:86:dd:f1:5a:f3:02:a4:a2:8d:94:ef: 46:47:c1:0d:e2:5e:be:1c:59:3b:52:5d:49:ba:d7:79: 6f:3e:d0:57:7c:f1:bf:f6:90:a9:cd:ff:ae:c5:a5:9b: bf:d3:3e:19:c1:41:6f:34:db:34:b4:a0:bc:f5:e5:bb: fe:c9:80:b1:f1:e8:3b:69:bb:b2:f6:cb:84:5c:b5:cc: f0:e3:8a:24:1d:37:b6:6e:53:09:e2:e1:85:d6:72:1c: 31:02:d9:6a:3f:e7:57:8a:c0:f2:f2:6f:bd:79:b6:a4: b4:db:c6:6e:d5:24:c8:07:43:81:ce:99:62:7e:f2:56: 8f:86:07:08:17:aa:b5:0e:84:57:18:76:84:a6:cd:44: 4a:81:cf:42:18:9e:06:1f:b9:82:51:8c:00:a6:7b:37: d5:90:a5:2b:62:ea:3c:32:7d:ea:e5:c5:8e:9d:7f:6c Fingerprint (SHA-256): 61:8D:B7:26:8F:51:38:69:D9:08:51:F1:43:86:72:A6:22:86:E6:FF:FB:E4:D9:DE:B1:AD:A5:67:95:49:DD:87 Fingerprint (SHA1): A4:12:91:2C:C4:D0:81:CE:C7:A5:D0:AF:73:1D:83:47:8D:90:FE:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2778: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230942 (0x300e1b9e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Sun Aug 06 23:09:51 2017 Not After : Sat Aug 06 23:09:51 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:44:c3:52:9f:f9:12:24:b0:c9:f7:c8:5e:37:38:64: e6:eb:64:1c:d4:95:a4:e4:70:09:e4:f0:dc:fa:72:fb: cf:10:ac:06:5e:62:2e:32:26:5d:d1:aa:4c:0f:02:fc: 9c:61:38:28:29:4f:08:9b:58:71:e1:96:6e:bc:10:9a: 59:4f:6d:bd:4c:51:ba:58:99:03:33:e1:aa:fa:df:8f: ce:3f:e5:9b:94:fa:fe:3e:cd:9d:b6:63:cc:fa:ca:1e: 7b:ea:97:d1:16:80:50:30:ff:7d:f2:5f:5a:ca:88:a4: 1a:5d:4c:86:f4:27:d1:48:f9:cd:e6:45:16:13:f7:d0: dc:51:a0:dc:dc:30:35:fe:a4:db:8b:b1:97:ca:d7:fa: 07:ee:e4:27:92:0b:4f:b4:24:96:eb:45:17:fa:23:2d: 98:73:f1:80:03:5d:f8:ad:98:1a:8a:4b:48:22:7e:b9: 56:00:93:5c:18:8a:56:62:21:d5:6e:88:b1:04:12:15: ce:41:25:00:ad:8f:c9:76:a1:24:1e:35:be:21:18:bf: 36:41:7f:c8:1a:25:a1:43:af:27:09:3b:3a:be:52:58: 1b:ba:ca:2c:2d:b7:cf:a4:94:6c:d8:68:e1:e3:06:78: fe:5a:72:e5:26:79:a9:c0:f0:d8:32:a4:e1:bd:38:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:27:70:15:6c:19:54:4b:7d:1f:73:6c:4f:ac:53:49: 82:71:ef:d6:6e:9d:06:cd:24:c4:08:53:e4:c2:84:b5: 4c:8c:bb:09:55:72:a1:bb:d5:ca:73:b9:9e:40:6d:44: 81:33:3f:cb:59:9b:37:05:6f:29:64:4e:92:11:8b:ac: 20:ae:18:7f:2d:93:98:79:d3:e5:95:c5:78:d0:d1:bf: c0:eb:d3:9a:16:8e:46:e8:3b:3b:3b:0f:a6:d4:f2:99: dc:b8:03:9c:0a:ea:30:f2:e8:56:54:e1:05:fc:1b:52: 97:c2:11:06:31:ba:f4:19:fe:0a:ce:58:1d:f3:82:74: 32:30:1b:9d:51:6d:69:46:af:91:ad:de:5b:89:2e:7f: 31:27:53:48:b5:40:66:f6:c0:89:b8:a0:67:4b:8e:bf: 74:4f:45:14:ad:c1:e2:ff:b4:ef:3d:f3:79:2f:73:4b: 18:33:a2:05:e5:11:b0:f6:6e:15:1b:e9:df:3b:50:25: 6a:a8:30:f6:c9:d4:6d:bc:37:e0:a0:14:4a:6c:e3:8d: 04:1f:93:d3:da:20:0f:1f:20:ce:f6:ef:66:ef:1a:be: 7a:3d:cf:48:9c:f6:8a:9d:73:b6:4b:8e:1d:a3:92:f9: 4c:df:ba:33:c6:59:7d:97:f6:01:41:35:df:09:8f:29 Fingerprint (SHA-256): 3E:E7:F2:BB:76:63:39:94:AB:11:44:43:5A:D1:B3:DF:E7:56:76:33:15:07:07:1E:AF:C4:91:07:E8:0F:F4:4E Fingerprint (SHA1): 61:99:1C:6D:58:E4:79:30:4E:CB:DE:FC:3B:E7:A7:79:49:58:6C:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2779: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230943 (0x300e1b9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Sun Aug 06 23:09:52 2017 Not After : Sat Aug 06 23:09:52 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:df:37:1d:4d:63:2f:e0:01:07:49:86:0a:37:58:9c: ac:91:4d:33:e1:93:8b:a7:db:d9:83:42:bd:91:92:0e: 88:83:06:3c:34:a8:51:80:bd:ac:0e:8a:a9:d9:2c:af: eb:3f:2b:c5:39:97:38:31:fc:5b:18:11:75:91:6c:5f: dd:52:6e:bc:5f:a5:e9:fc:27:2f:af:67:1b:e0:8c:bc: 65:91:e5:c1:56:5a:df:cc:10:93:15:f1:20:3e:a2:5b: d1:e5:af:9d:e3:21:fe:46:c2:22:e3:5d:09:a6:76:7f: f3:9c:ee:cc:87:bc:c7:fc:7e:71:2a:52:cf:8b:2b:1a: ca:31:9f:da:33:0c:a1:2e:68:f0:78:ee:ca:cc:63:56: 83:32:80:e2:0f:01:26:2f:d0:e1:a1:6d:f7:dd:57:95: 4a:d5:4e:16:93:7f:9b:27:42:45:54:63:93:e1:65:8d: c3:c3:f7:22:1e:f6:9b:0b:15:6b:ea:0c:df:85:4e:af: 20:af:79:bf:95:3c:5a:d1:0e:e6:02:43:6a:3e:e7:37: 69:23:8a:82:6e:38:f7:f5:61:84:c4:a6:54:7b:dd:89: 36:a9:16:0d:b9:97:c6:2d:e9:65:58:b8:4f:c2:3e:59: 28:90:e0:f7:5d:8d:82:ec:e0:87:86:b2:57:6d:ab:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:ed:bd:94:44:f7:6f:d0:56:79:ea:1b:a1:9c:db:4b: 6c:a9:b9:93:7f:c4:13:e7:1f:8a:a6:92:17:e5:40:23: 75:4c:1d:4e:21:60:db:94:e8:e7:2e:77:a2:5f:da:9f: 8d:11:03:c3:9e:32:3a:b2:a3:ba:a2:7b:f1:24:78:70: 2b:9a:5a:49:cd:93:e5:a4:a9:5d:5c:6d:30:c3:68:38: 10:7c:30:c7:c0:16:05:e6:55:43:c7:4c:b1:7e:83:59: 98:08:4a:46:fa:75:0a:34:3b:95:ba:5f:fc:93:37:09: 68:f6:ce:a4:d3:d9:a2:dc:56:2f:ae:50:89:be:5e:45: 98:ea:4c:5e:d7:0e:b2:6b:e7:f8:1d:93:be:71:8d:bc: f8:d3:87:7c:01:27:46:46:c9:09:e9:f2:42:f8:f9:db: 52:e9:8d:58:18:cd:4d:58:b6:37:6e:92:6b:ff:e1:e1: f7:5e:48:c1:ab:f0:fe:ac:5e:75:0f:99:9d:db:8f:ea: 91:87:d5:56:5a:c9:82:e4:57:bc:64:fa:6a:89:d4:b8: 62:e2:07:bf:4f:bf:ba:2f:f4:27:b4:4a:32:a8:2b:96: 7a:ff:c4:08:c2:20:02:2c:a3:7a:2f:be:db:fa:c5:61: 9a:cb:92:40:a3:44:53:83:2d:9b:35:ac:81:11:2d:09 Fingerprint (SHA-256): 1B:42:6A:6C:0B:C7:83:3E:B1:96:DB:A7:AB:48:CB:17:1C:2E:5D:26:12:E5:25:DD:2D:2B:C4:43:59:DD:60:F4 Fingerprint (SHA1): BA:7B:F8:63:7B:09:E3:6A:10:E6:24:C1:66:16:B6:B1:02:AC:66:5C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2780: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230944 (0x300e1ba0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Sun Aug 06 23:09:52 2017 Not After : Sat Aug 06 23:09:52 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:f5:e8:4c:c2:a5:b4:d2:20:73:4a:19:83:cb:95:4e: 05:b0:bc:78:7a:8f:6c:c1:9e:74:7c:9e:a8:e2:41:36: f1:6b:f1:2a:ac:c2:74:a5:10:c2:ed:02:4f:19:c0:4d: 29:69:a9:3e:26:f0:b9:de:11:ca:9d:4f:dc:e2:b6:c8: 11:d9:b6:7c:43:c0:22:3d:69:20:39:82:b3:46:e1:a7: d7:e9:f3:92:ce:bc:06:fa:99:ad:ca:87:41:e2:92:1f: 9c:21:d6:9d:25:03:dd:67:1a:1c:a4:c0:95:17:c1:83: 65:24:6d:58:7e:b5:f9:af:8d:cc:00:1d:f1:c3:d0:1c: 17:f6:51:36:ce:4b:e3:5b:65:76:46:d1:9a:21:59:54: e1:ae:eb:5e:64:80:b3:bc:7b:9f:82:a0:e7:71:ef:80: b1:9f:fb:e3:52:c6:33:2b:3d:cf:61:1a:cb:15:8d:c3: 66:25:b4:8f:f1:e5:18:7d:a4:7a:7c:bd:4d:a1:12:54: f2:d5:2b:b9:87:a1:63:49:2f:24:b4:45:d4:78:11:88: 4a:73:18:7f:d7:42:c6:bb:b7:49:b8:d1:7e:d6:e9:e7: 4d:cf:c2:4f:46:1b:6e:2d:fe:68:6c:88:3a:31:b5:b0: 3f:d7:b2:ee:92:80:b2:15:c6:6d:dd:d4:d2:0f:e2:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:0a:c1:83:86:25:56:e2:0f:d1:4c:9d:3a:e1:35:53: 5d:bc:fa:35:8e:c8:00:09:a0:7c:0f:4d:d0:3d:c7:e1: ce:6d:68:8b:d3:b1:08:76:ba:9b:45:7d:39:0d:8b:36: f4:bd:5f:35:a0:2d:65:73:ea:47:3e:56:a0:e2:ea:dc: 81:45:e6:67:8e:30:8b:bb:03:7d:c2:c3:c1:a1:1f:a3: a1:fc:28:98:ad:5b:22:68:05:51:f9:11:87:68:ae:82: da:82:88:64:c1:8a:ca:0a:62:83:11:e5:3b:2f:d9:b3: d9:25:96:41:5a:a4:8e:1b:f5:17:97:7d:3b:47:c4:2c: 1c:ca:14:86:fc:24:4c:95:4c:1a:48:dd:c8:bc:5d:83: f0:c7:e7:b7:f0:03:62:db:6c:c7:d6:af:8f:46:52:87: 4c:92:b1:5e:5f:3c:e0:98:48:41:a8:72:9b:54:75:35: 69:fc:8b:18:05:03:3e:8a:6e:19:10:39:ab:84:06:69: 3b:c4:1a:c7:bd:16:2b:2f:58:4d:3c:e4:d6:2c:d6:14: 52:4d:2d:6f:69:9c:e7:5e:84:a0:e3:9e:3d:d4:3f:88: 0d:e2:48:88:ca:3d:bb:10:5f:35:40:99:28:ac:ad:f0: d9:36:23:5d:23:3c:a8:38:90:c3:eb:a4:f2:82:1b:10 Fingerprint (SHA-256): 74:A4:BF:5F:44:14:0B:4E:65:07:8D:0E:E6:B7:82:89:BD:DA:77:8B:1F:03:77:C2:8F:17:32:32:E2:E4:B4:75 Fingerprint (SHA1): D9:8F:FA:7F:A2:9E:3C:A4:B4:9B:80:42:14:D3:06:FF:5F:1E:C1:6C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2781: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230945 (0x300e1ba1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Sun Aug 06 23:09:53 2017 Not After : Sat Aug 06 23:09:53 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:04:00:ca:11:5d:ec:11:03:c4:c3:95:8e:49:0c:1f: d0:c1:00:41:d3:aa:46:33:62:02:fa:c0:3c:a9:8e:19: 4c:c3:b9:1b:a0:92:2a:66:ce:39:89:31:b0:80:bc:1f: 06:ad:14:b6:23:c5:c4:84:64:96:6d:de:07:58:79:5b: e5:63:50:e3:ee:76:0f:93:af:08:b6:5c:32:c1:56:10: 2d:8d:99:29:87:8b:bb:45:c0:29:1f:4e:07:6b:3a:b2: 1c:86:ed:64:45:33:40:e4:3e:c8:3b:62:18:a2:70:d8: 23:b9:91:e3:cb:14:80:64:47:dc:eb:ef:e7:be:83:19: c0:8d:4e:cb:a5:6e:94:77:45:66:8c:30:6a:f3:f2:64: a2:ee:e3:b3:b0:a6:4b:9b:ea:2b:f1:6f:0b:a2:f4:bb: 59:d2:71:50:15:fa:b7:40:19:e8:39:b6:15:2b:c4:63: 05:8e:46:17:ed:d0:7f:59:47:8d:af:c0:42:79:46:f6: e9:30:f9:93:b7:8a:80:b9:a5:eb:ab:61:ec:c0:8a:64: 35:59:22:f6:33:aa:44:07:b0:0e:70:e4:26:f9:01:d3: ec:61:82:69:92:f5:eb:28:f3:05:5e:6f:85:35:6f:6e: 46:1b:4c:dc:50:e0:91:f2:ed:50:1b:86:bb:dd:58:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:21:08:41:67:ea:1d:4f:a3:c7:7f:d2:ef:4d:55:df: 38:7c:36:07:41:86:fc:9f:0a:a3:86:b0:22:35:46:e6: 1d:5f:67:7e:67:a3:3d:1e:16:b3:f1:d9:f5:f5:75:fa: 39:cb:03:5e:af:6b:93:72:98:28:9c:3e:f7:0b:00:26: 8f:7c:40:49:7a:1e:b1:7c:63:b2:a5:a2:07:f4:0e:d0: eb:59:78:a3:c1:c8:ff:28:da:05:6d:a7:78:b9:93:d4: 56:1c:a9:ef:c3:d4:90:d9:ce:29:56:b3:80:a4:6f:45: 2c:42:42:e5:9d:ae:6d:20:84:d4:cf:c5:18:90:27:7d: 63:6a:cd:d4:7c:6c:df:eb:bf:a6:9b:73:8e:08:30:89: 5a:34:af:1b:bc:d8:fc:72:14:3a:15:04:5f:49:ff:61: 33:d6:55:2d:c1:c6:76:27:3d:d1:ca:73:90:3b:25:4c: cb:bb:d5:27:b5:fe:e0:5e:e7:b3:7c:35:be:f5:6f:e4: eb:07:61:1c:f1:39:98:5f:e9:2c:c4:e7:0f:fd:aa:ac: 3b:70:3c:14:2f:42:34:eb:a4:5f:a3:35:30:b4:a1:54: 58:2d:fd:49:01:5f:1b:11:50:5c:35:8e:67:d9:cc:77: 18:c4:ae:56:b0:b5:60:f7:49:5b:80:6b:4c:09:9c:e9 Fingerprint (SHA-256): 9F:80:FE:F7:E4:C2:C7:49:8F:87:74:57:A0:20:39:9D:A6:56:B1:87:F2:7C:D0:DF:68:E6:70:B0:5E:36:FB:65 Fingerprint (SHA1): CF:3B:E1:97:3B:07:F2:2C:CC:11:31:F0:78:AE:8C:1F:33:83:71:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2782: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230946 (0x300e1ba2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Sun Aug 06 23:09:53 2017 Not After : Sat Aug 06 23:09:53 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:42:00:fe:62:38:c3:9a:5b:c1:b0:ce:69:f2:ec:f6: 9e:35:74:f6:0f:4f:74:1f:b3:14:fe:82:5d:4b:5c:fd: f3:5a:4c:b6:92:74:d0:c9:f2:99:02:e5:d2:80:ef:df: 10:68:d5:3a:49:0c:93:2d:f0:09:0a:11:e7:ab:cc:86: 23:98:ea:ee:21:9f:4d:44:3b:5a:21:9d:a4:65:0c:db: af:92:5e:4f:e3:92:73:c7:6f:d0:37:70:f2:07:e3:b0: b1:21:ff:71:c9:e3:cf:be:e9:81:1c:3f:4b:c8:02:b3: ae:61:9f:94:1e:a3:98:81:d3:f1:42:dc:a3:75:32:18: 1f:e8:da:af:be:a1:f7:a7:37:56:bb:26:8f:11:ce:4e: 4a:ff:e1:86:22:dd:63:48:32:21:16:53:ad:d3:ab:18: ad:fa:31:cd:c1:55:d8:70:f8:0d:1c:7e:83:0e:38:8e: 8c:01:25:9e:8a:98:5e:93:ff:85:78:bb:d3:eb:f9:b6: 02:1d:45:09:81:07:a5:a3:83:55:b5:a9:17:45:d9:22: 26:1d:8b:97:a9:73:56:7a:df:b8:c7:d9:c7:7a:d0:fd: c2:ed:30:1f:72:fa:ca:78:51:56:bc:af:75:15:e9:05: 6b:97:53:5a:9d:3b:bb:0e:da:24:1d:2d:68:8f:99:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:47:ae:48:89:50:db:ca:e0:7e:ae:5a:6a:0e:c3:be: 14:d6:d9:cf:79:20:72:84:cc:2b:f4:d5:16:a5:0c:87: 4d:cc:f0:1c:e8:42:36:40:25:df:78:63:71:f7:f2:42: 7c:13:eb:05:1d:97:4f:bf:22:50:4e:c3:23:03:37:0c: a1:0d:17:01:95:07:56:34:ab:f1:6f:99:8e:b5:b7:ce: de:9d:cd:b4:85:66:da:bd:10:b7:37:03:9b:b1:96:ad: 28:ae:44:fb:5c:e7:03:a6:5b:75:05:e8:ef:91:46:76: d8:4a:82:85:72:a7:09:f0:36:5d:24:bf:14:65:53:a8: fb:2d:2c:40:e9:07:94:06:e2:c6:a1:0c:39:9e:f7:01: 21:4a:d8:ec:c6:1e:9c:31:9a:f4:2b:5f:63:3c:16:67: 11:ad:09:10:23:5d:24:f0:42:f8:ce:6d:74:80:b3:57: 89:20:fd:af:61:b0:a8:0c:32:c3:42:c6:69:ab:8d:20: c4:ac:a7:3c:4a:78:0d:9a:d2:21:13:f6:a4:f4:f8:e4: 58:de:51:72:88:f4:e7:77:14:b6:a7:10:11:e0:da:e3: cc:df:72:91:25:b6:96:32:dc:94:c0:d6:55:38:70:06: 87:cd:14:79:0b:51:21:aa:6b:e6:58:5a:f5:b8:b4:fd Fingerprint (SHA-256): 94:47:41:40:2A:8E:47:1B:87:CF:DF:5E:6D:BA:FB:D3:BB:41:3F:E1:95:0D:03:17:AC:EF:F7:65:A2:30:0D:7D Fingerprint (SHA1): 6E:14:E0:B1:3E:EB:AF:D0:2B:53:67:35:4E:10:58:9E:4F:42:6A:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2783: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2784: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230961 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2785: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2786: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2787: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2788: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806230962 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2789: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2790: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2791: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2792: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806230963 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2793: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2794: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2795: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2796: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806230964 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2797: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2798: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2799: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230961 (0x300e1bb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:09:58 2017 Not After : Sat Aug 06 23:09:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:b3:11:9b:be:a5:9e:66:68:ab:75:83:a7:71:5a:35: db:ee:41:35:53:57:33:f3:79:d9:53:86:31:e2:96:f1: b9:fa:14:90:9a:51:9d:3a:e1:5f:d8:17:f8:06:d5:e8: 79:ba:ee:88:11:47:0a:68:e6:45:0b:be:3d:d3:00:4c: f8:5f:51:3d:90:20:50:39:dd:a4:98:02:fa:86:90:a8: b8:70:dd:a1:fd:48:63:5a:b0:5f:cd:2e:c0:47:7d:0e: a9:19:ab:51:65:e6:53:99:dd:1a:7d:fa:95:25:89:fb: 0c:f4:0a:a2:a2:99:88:78:55:37:ee:a2:08:d9:91:ca: 56:47:c0:9e:fa:e6:30:cb:9c:1a:bb:2a:5b:a4:06:7f: 6f:8c:f8:55:b6:86:2f:30:41:76:e0:f6:d8:ff:ee:7a: 22:69:d8:80:37:5a:f7:c5:05:36:70:43:56:bb:2c:6f: 74:b8:4a:c9:14:5a:39:40:10:a0:43:3c:c9:47:7d:74: e3:63:a5:ad:35:bb:98:ef:c7:f7:6f:31:64:19:d2:ea: cd:07:80:6b:61:fa:a2:d0:8c:b9:9f:7f:d3:45:2d:a4: ee:b4:f6:c5:75:91:dc:be:cd:f4:ba:73:64:1e:2a:5e: 98:87:a8:dc:40:eb:db:38:0a:b7:e5:3b:f6:6f:6b:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:3b:1d:f2:fe:c3:6b:5f:1c:11:a0:6a:b5:4a:d8:eb: d5:87:97:69:04:ce:3d:5f:64:d7:8b:46:17:4e:f3:2c: f0:32:58:4b:71:61:e4:86:0d:b1:26:20:55:72:f9:32: 17:3a:d8:2c:46:55:ac:02:4e:4a:a0:2d:c6:ad:d5:d6: 91:f9:98:5a:5c:a2:76:ae:52:56:0f:0d:09:ff:b6:bb: 1a:75:80:93:9c:7b:88:66:5b:21:70:d0:82:ab:5a:64: 95:f9:50:14:3f:e2:92:7f:5c:9c:f0:69:7c:61:20:6f: 7f:c4:34:77:e8:e8:81:4b:d7:04:3c:67:39:86:12:25: 64:0e:25:ff:15:d6:86:18:0d:9e:de:de:29:6e:80:04: fc:20:c7:3f:89:9e:0f:1e:2c:32:de:db:c9:4a:74:1f: 18:d3:2a:50:5f:22:7f:c0:76:1e:b0:46:9c:9d:c4:74: 55:f7:c8:cf:cf:64:e8:ed:d9:7e:f2:b3:dc:61:88:a8: bf:6b:aa:f2:f8:71:6c:7d:db:40:0f:63:e1:83:b1:46: 72:3e:5d:63:3b:e6:3b:4c:37:fb:54:08:5c:7d:a3:65: 69:af:02:9b:4f:93:fd:be:5c:25:36:ec:95:ad:57:a9: d6:92:25:97:09:96:38:c9:8e:11:e2:80:ba:2a:c6:70 Fingerprint (SHA-256): D5:84:34:50:4A:79:CF:E7:26:F3:E6:A6:33:2E:EB:16:14:55:10:11:C5:52:B3:8B:F1:6C:F6:3C:C7:93:3D:F9 Fingerprint (SHA1): F8:0A:D7:94:D1:E3:E8:C9:C0:82:94:C0:F1:6D:E3:15:0B:55:30:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2800: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2801: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230962 (0x300e1bb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:09:59 2017 Not After : Sat Aug 06 23:09:59 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:ef:29:6c:f7:7a:71:c5:e7:a7:e5:e6:ff:4d:e5:e6: 41:61:95:36:28:68:11:37:ff:5f:89:90:b4:b2:d7:97: 7b:33:fa:4c:2e:00:46:a7:bd:9a:78:14:8c:bb:4f:9c: f6:c9:39:93:f7:0e:b1:ef:29:af:70:33:6c:74:ff:f2: 6d:5d:ad:b5:6c:d5:af:4b:20:38:82:55:7f:39:10:77: 34:78:6b:4a:fc:38:c8:07:05:0c:94:b2:1c:e3:17:46: 15:a3:32:55:b4:ee:ad:18:50:f3:c3:88:0a:46:de:bf: be:03:e7:b0:57:36:6e:9c:89:ed:44:82:a6:6f:fe:c8: 6a:77:dc:46:63:2c:8d:84:43:82:e5:62:a7:73:f9:37: ef:8e:ee:5b:60:33:44:37:61:d5:74:cc:a3:f3:45:42: 4f:2e:a5:65:e2:43:41:5f:fa:43:45:96:ef:40:3c:ed: 3b:01:19:3f:7b:5f:33:76:b7:a2:2e:b2:e6:8e:0a:e8: 39:eb:a0:14:a5:be:82:58:26:dc:3d:e2:a2:52:5c:ad: 88:6b:21:b3:46:75:ff:b0:41:83:f5:01:ad:c3:bb:87: 04:85:e9:f2:43:42:68:95:aa:36:26:97:71:88:1c:82: 15:46:7b:0c:1d:4e:5c:b0:1a:1f:d5:f9:7f:56:12:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:87:a1:fd:4f:86:e2:0d:29:85:a9:35:5c:a5:12:1c: 45:00:34:1c:3b:4e:5d:d8:6f:f9:ca:0c:fd:12:66:db: a2:9a:46:9d:fa:ce:19:de:5c:de:2e:6c:a3:de:fc:6a: 64:70:f2:0a:38:16:b1:cc:02:9e:4e:9d:38:b4:da:48: 96:58:98:b3:7a:5a:46:85:04:21:89:7a:07:f3:03:34: b9:2a:5e:db:fe:5c:27:67:dd:df:13:c9:3d:96:48:52: 8c:3f:c3:b0:c6:25:bc:36:3f:a5:a1:5f:92:a8:51:89: 52:97:b7:0c:33:81:93:98:a9:84:23:dd:98:6b:18:c4: c7:7f:45:31:ff:5b:da:02:a4:94:90:6a:f6:a0:04:43: 02:08:d3:df:68:d5:32:bf:d4:05:e7:c5:73:cf:b4:da: 2d:e8:d0:d5:00:6e:82:3a:44:0b:5a:03:fa:3c:64:9b: 2e:a4:79:a1:1f:24:e5:87:8e:19:e8:d9:e9:20:f1:89: 2e:7f:47:0f:44:df:19:c1:c3:41:c0:d9:dc:42:42:69: ed:d6:80:9b:75:92:cd:8e:f4:15:0a:9c:3b:57:6f:8f: e2:95:91:c8:12:f4:03:55:49:ab:a4:7a:ac:e5:66:a2: 7d:4c:64:ef:18:ad:8a:e9:c2:66:8d:4e:e4:f7:c7:92 Fingerprint (SHA-256): DB:B7:98:A0:00:1D:80:47:C0:2E:B4:06:B2:B0:6F:FF:7C:0D:DD:0F:1C:E4:2C:17:7F:90:AA:2A:6D:65:32:9D Fingerprint (SHA1): CB:41:F5:4F:41:9E:2E:C1:C2:10:23:87:6A:36:40:29:11:70:87:9B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2802: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2803: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230963 (0x300e1bb3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:09:59 2017 Not After : Sat Aug 06 23:09:59 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:cf:18:a7:8a:d1:58:19:da:58:c7:67:0d:f4:39:12: b5:c7:96:22:42:af:90:a8:2c:92:3d:08:55:21:f9:41: f5:5f:82:90:7f:54:4e:64:0b:e3:b4:a5:41:4b:4b:f1: 89:9f:8b:82:c4:40:05:01:4b:4e:79:47:44:d0:73:53: fe:38:43:d4:11:b4:05:d8:cd:19:1a:78:b5:40:53:14: bd:96:ce:00:48:8f:98:79:03:de:fa:f1:d3:cb:5a:94: 09:d0:e7:f4:09:1f:65:1d:09:16:86:f1:a0:6b:47:c7: 82:47:87:59:17:aa:87:d2:5c:42:f1:0e:1f:62:e4:5b: a6:36:46:e0:14:06:f5:01:5d:e0:5f:4c:3e:80:db:7a: 33:7a:9b:a9:2a:09:2d:8f:2c:f1:69:f2:e1:e7:63:78: 9a:aa:f1:a1:7e:7e:07:f4:53:e1:73:15:ca:a8:7e:f6: 18:5f:c4:48:e8:2e:a8:d0:0c:1c:90:ee:74:44:14:56: a0:fb:28:4b:1f:d5:a4:f1:11:41:8e:4e:09:ed:6c:8e: 88:09:82:b3:05:c9:43:7e:b9:f7:8f:cf:5e:2c:36:5d: c6:f3:e7:fe:00:d0:6e:a5:71:d8:db:76:32:56:af:a8: 5c:43:64:b4:9d:5b:40:13:86:66:84:57:8c:0a:b6:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:2e:8d:46:0c:bb:e9:18:b3:e5:48:c8:a3:6b:7b:2c: a0:58:ca:83:8f:9a:1b:f9:e3:e4:4d:4d:68:6f:d4:c2: b6:24:02:b4:12:b9:23:25:63:8c:19:7c:bc:6d:98:eb: 1d:e4:dd:18:56:91:06:57:7d:80:da:a4:03:9c:c5:ba: d5:9c:ac:59:5d:59:c0:ea:2e:34:27:03:1c:14:09:2f: 06:fb:24:16:cd:7e:39:7e:f3:73:3e:1a:b7:78:c5:81: ac:2d:2e:ce:da:39:a3:08:06:8c:2a:3b:51:28:2b:32: c6:9f:ab:c1:35:20:99:1c:d3:73:db:ce:c2:a6:a4:63: 07:23:c2:99:59:72:7d:4f:25:30:00:15:fe:3c:77:8b: 3e:1b:12:2d:dc:e5:ec:d0:96:2a:0e:d3:33:5d:a1:82: 31:f7:3a:ae:1b:41:99:7e:23:58:8c:42:75:65:5e:3a: 18:45:69:35:53:ab:bf:ca:e5:c8:00:45:4c:c5:05:8b: 66:90:34:80:62:c8:59:95:02:96:f9:64:41:c4:ca:1e: 7d:6c:80:a1:b3:51:55:ed:be:10:53:56:49:44:f5:76: cb:01:cb:bb:92:81:5f:dd:e1:4b:f2:f2:01:cc:6d:91: 67:38:e3:14:02:48:77:32:21:21:7d:bc:06:a4:4d:29 Fingerprint (SHA-256): 0A:49:FA:49:62:99:AE:B8:0D:B2:B3:31:7B:E7:63:DA:A5:4B:B5:09:DA:E6:A7:E5:80:65:85:25:41:12:98:40 Fingerprint (SHA1): 20:75:3B:8B:6A:A1:AC:E7:A7:4C:2E:B1:8D:ED:E4:B0:ED:3C:3A:22 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2804: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2805: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2806: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2807: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2808: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230961 (0x300e1bb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:09:58 2017 Not After : Sat Aug 06 23:09:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:b3:11:9b:be:a5:9e:66:68:ab:75:83:a7:71:5a:35: db:ee:41:35:53:57:33:f3:79:d9:53:86:31:e2:96:f1: b9:fa:14:90:9a:51:9d:3a:e1:5f:d8:17:f8:06:d5:e8: 79:ba:ee:88:11:47:0a:68:e6:45:0b:be:3d:d3:00:4c: f8:5f:51:3d:90:20:50:39:dd:a4:98:02:fa:86:90:a8: b8:70:dd:a1:fd:48:63:5a:b0:5f:cd:2e:c0:47:7d:0e: a9:19:ab:51:65:e6:53:99:dd:1a:7d:fa:95:25:89:fb: 0c:f4:0a:a2:a2:99:88:78:55:37:ee:a2:08:d9:91:ca: 56:47:c0:9e:fa:e6:30:cb:9c:1a:bb:2a:5b:a4:06:7f: 6f:8c:f8:55:b6:86:2f:30:41:76:e0:f6:d8:ff:ee:7a: 22:69:d8:80:37:5a:f7:c5:05:36:70:43:56:bb:2c:6f: 74:b8:4a:c9:14:5a:39:40:10:a0:43:3c:c9:47:7d:74: e3:63:a5:ad:35:bb:98:ef:c7:f7:6f:31:64:19:d2:ea: cd:07:80:6b:61:fa:a2:d0:8c:b9:9f:7f:d3:45:2d:a4: ee:b4:f6:c5:75:91:dc:be:cd:f4:ba:73:64:1e:2a:5e: 98:87:a8:dc:40:eb:db:38:0a:b7:e5:3b:f6:6f:6b:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:3b:1d:f2:fe:c3:6b:5f:1c:11:a0:6a:b5:4a:d8:eb: d5:87:97:69:04:ce:3d:5f:64:d7:8b:46:17:4e:f3:2c: f0:32:58:4b:71:61:e4:86:0d:b1:26:20:55:72:f9:32: 17:3a:d8:2c:46:55:ac:02:4e:4a:a0:2d:c6:ad:d5:d6: 91:f9:98:5a:5c:a2:76:ae:52:56:0f:0d:09:ff:b6:bb: 1a:75:80:93:9c:7b:88:66:5b:21:70:d0:82:ab:5a:64: 95:f9:50:14:3f:e2:92:7f:5c:9c:f0:69:7c:61:20:6f: 7f:c4:34:77:e8:e8:81:4b:d7:04:3c:67:39:86:12:25: 64:0e:25:ff:15:d6:86:18:0d:9e:de:de:29:6e:80:04: fc:20:c7:3f:89:9e:0f:1e:2c:32:de:db:c9:4a:74:1f: 18:d3:2a:50:5f:22:7f:c0:76:1e:b0:46:9c:9d:c4:74: 55:f7:c8:cf:cf:64:e8:ed:d9:7e:f2:b3:dc:61:88:a8: bf:6b:aa:f2:f8:71:6c:7d:db:40:0f:63:e1:83:b1:46: 72:3e:5d:63:3b:e6:3b:4c:37:fb:54:08:5c:7d:a3:65: 69:af:02:9b:4f:93:fd:be:5c:25:36:ec:95:ad:57:a9: d6:92:25:97:09:96:38:c9:8e:11:e2:80:ba:2a:c6:70 Fingerprint (SHA-256): D5:84:34:50:4A:79:CF:E7:26:F3:E6:A6:33:2E:EB:16:14:55:10:11:C5:52:B3:8B:F1:6C:F6:3C:C7:93:3D:F9 Fingerprint (SHA1): F8:0A:D7:94:D1:E3:E8:C9:C0:82:94:C0:F1:6D:E3:15:0B:55:30:D2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2809: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2810: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230962 (0x300e1bb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:09:59 2017 Not After : Sat Aug 06 23:09:59 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:ef:29:6c:f7:7a:71:c5:e7:a7:e5:e6:ff:4d:e5:e6: 41:61:95:36:28:68:11:37:ff:5f:89:90:b4:b2:d7:97: 7b:33:fa:4c:2e:00:46:a7:bd:9a:78:14:8c:bb:4f:9c: f6:c9:39:93:f7:0e:b1:ef:29:af:70:33:6c:74:ff:f2: 6d:5d:ad:b5:6c:d5:af:4b:20:38:82:55:7f:39:10:77: 34:78:6b:4a:fc:38:c8:07:05:0c:94:b2:1c:e3:17:46: 15:a3:32:55:b4:ee:ad:18:50:f3:c3:88:0a:46:de:bf: be:03:e7:b0:57:36:6e:9c:89:ed:44:82:a6:6f:fe:c8: 6a:77:dc:46:63:2c:8d:84:43:82:e5:62:a7:73:f9:37: ef:8e:ee:5b:60:33:44:37:61:d5:74:cc:a3:f3:45:42: 4f:2e:a5:65:e2:43:41:5f:fa:43:45:96:ef:40:3c:ed: 3b:01:19:3f:7b:5f:33:76:b7:a2:2e:b2:e6:8e:0a:e8: 39:eb:a0:14:a5:be:82:58:26:dc:3d:e2:a2:52:5c:ad: 88:6b:21:b3:46:75:ff:b0:41:83:f5:01:ad:c3:bb:87: 04:85:e9:f2:43:42:68:95:aa:36:26:97:71:88:1c:82: 15:46:7b:0c:1d:4e:5c:b0:1a:1f:d5:f9:7f:56:12:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:87:a1:fd:4f:86:e2:0d:29:85:a9:35:5c:a5:12:1c: 45:00:34:1c:3b:4e:5d:d8:6f:f9:ca:0c:fd:12:66:db: a2:9a:46:9d:fa:ce:19:de:5c:de:2e:6c:a3:de:fc:6a: 64:70:f2:0a:38:16:b1:cc:02:9e:4e:9d:38:b4:da:48: 96:58:98:b3:7a:5a:46:85:04:21:89:7a:07:f3:03:34: b9:2a:5e:db:fe:5c:27:67:dd:df:13:c9:3d:96:48:52: 8c:3f:c3:b0:c6:25:bc:36:3f:a5:a1:5f:92:a8:51:89: 52:97:b7:0c:33:81:93:98:a9:84:23:dd:98:6b:18:c4: c7:7f:45:31:ff:5b:da:02:a4:94:90:6a:f6:a0:04:43: 02:08:d3:df:68:d5:32:bf:d4:05:e7:c5:73:cf:b4:da: 2d:e8:d0:d5:00:6e:82:3a:44:0b:5a:03:fa:3c:64:9b: 2e:a4:79:a1:1f:24:e5:87:8e:19:e8:d9:e9:20:f1:89: 2e:7f:47:0f:44:df:19:c1:c3:41:c0:d9:dc:42:42:69: ed:d6:80:9b:75:92:cd:8e:f4:15:0a:9c:3b:57:6f:8f: e2:95:91:c8:12:f4:03:55:49:ab:a4:7a:ac:e5:66:a2: 7d:4c:64:ef:18:ad:8a:e9:c2:66:8d:4e:e4:f7:c7:92 Fingerprint (SHA-256): DB:B7:98:A0:00:1D:80:47:C0:2E:B4:06:B2:B0:6F:FF:7C:0D:DD:0F:1C:E4:2C:17:7F:90:AA:2A:6D:65:32:9D Fingerprint (SHA1): CB:41:F5:4F:41:9E:2E:C1:C2:10:23:87:6A:36:40:29:11:70:87:9B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2811: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2812: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230963 (0x300e1bb3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:09:59 2017 Not After : Sat Aug 06 23:09:59 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:cf:18:a7:8a:d1:58:19:da:58:c7:67:0d:f4:39:12: b5:c7:96:22:42:af:90:a8:2c:92:3d:08:55:21:f9:41: f5:5f:82:90:7f:54:4e:64:0b:e3:b4:a5:41:4b:4b:f1: 89:9f:8b:82:c4:40:05:01:4b:4e:79:47:44:d0:73:53: fe:38:43:d4:11:b4:05:d8:cd:19:1a:78:b5:40:53:14: bd:96:ce:00:48:8f:98:79:03:de:fa:f1:d3:cb:5a:94: 09:d0:e7:f4:09:1f:65:1d:09:16:86:f1:a0:6b:47:c7: 82:47:87:59:17:aa:87:d2:5c:42:f1:0e:1f:62:e4:5b: a6:36:46:e0:14:06:f5:01:5d:e0:5f:4c:3e:80:db:7a: 33:7a:9b:a9:2a:09:2d:8f:2c:f1:69:f2:e1:e7:63:78: 9a:aa:f1:a1:7e:7e:07:f4:53:e1:73:15:ca:a8:7e:f6: 18:5f:c4:48:e8:2e:a8:d0:0c:1c:90:ee:74:44:14:56: a0:fb:28:4b:1f:d5:a4:f1:11:41:8e:4e:09:ed:6c:8e: 88:09:82:b3:05:c9:43:7e:b9:f7:8f:cf:5e:2c:36:5d: c6:f3:e7:fe:00:d0:6e:a5:71:d8:db:76:32:56:af:a8: 5c:43:64:b4:9d:5b:40:13:86:66:84:57:8c:0a:b6:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:2e:8d:46:0c:bb:e9:18:b3:e5:48:c8:a3:6b:7b:2c: a0:58:ca:83:8f:9a:1b:f9:e3:e4:4d:4d:68:6f:d4:c2: b6:24:02:b4:12:b9:23:25:63:8c:19:7c:bc:6d:98:eb: 1d:e4:dd:18:56:91:06:57:7d:80:da:a4:03:9c:c5:ba: d5:9c:ac:59:5d:59:c0:ea:2e:34:27:03:1c:14:09:2f: 06:fb:24:16:cd:7e:39:7e:f3:73:3e:1a:b7:78:c5:81: ac:2d:2e:ce:da:39:a3:08:06:8c:2a:3b:51:28:2b:32: c6:9f:ab:c1:35:20:99:1c:d3:73:db:ce:c2:a6:a4:63: 07:23:c2:99:59:72:7d:4f:25:30:00:15:fe:3c:77:8b: 3e:1b:12:2d:dc:e5:ec:d0:96:2a:0e:d3:33:5d:a1:82: 31:f7:3a:ae:1b:41:99:7e:23:58:8c:42:75:65:5e:3a: 18:45:69:35:53:ab:bf:ca:e5:c8:00:45:4c:c5:05:8b: 66:90:34:80:62:c8:59:95:02:96:f9:64:41:c4:ca:1e: 7d:6c:80:a1:b3:51:55:ed:be:10:53:56:49:44:f5:76: cb:01:cb:bb:92:81:5f:dd:e1:4b:f2:f2:01:cc:6d:91: 67:38:e3:14:02:48:77:32:21:21:7d:bc:06:a4:4d:29 Fingerprint (SHA-256): 0A:49:FA:49:62:99:AE:B8:0D:B2:B3:31:7B:E7:63:DA:A5:4B:B5:09:DA:E6:A7:E5:80:65:85:25:41:12:98:40 Fingerprint (SHA1): 20:75:3B:8B:6A:A1:AC:E7:A7:4C:2E:B1:8D:ED:E4:B0:ED:3C:3A:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2813: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2814: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2815: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230965 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2816: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2817: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2818: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2819: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806230966 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2820: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2821: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2822: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2823: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806230967 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2824: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2825: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2826: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2827: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806230968 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2828: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2829: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2830: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2831: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806230969 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2832: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2833: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2834: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230965 (0x300e1bb5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:01 2017 Not After : Sat Aug 06 23:10:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:be:e0:79:77:11:20:f5:bb:bf:aa:31:e9:aa:61:64: 50:14:ad:f3:60:b8:84:65:9e:7d:53:cf:b9:a3:e6:3e: 83:22:85:16:d7:c8:ce:d7:2e:bd:ce:8a:9c:81:cf:99: 3a:f3:28:bc:8e:fa:f6:64:80:6b:07:ac:1e:c3:23:e0: 5e:4c:1a:e5:e6:55:90:2f:86:c3:cb:71:e1:e0:64:6d: 34:8c:f0:80:ea:bf:b8:85:7e:1b:ac:dc:30:ff:37:e8: d1:47:bd:6a:17:f5:ea:0c:ee:12:5f:ad:0d:ae:7a:41: e1:e7:4f:d6:ac:6c:44:91:c3:fc:39:fb:bd:1b:cd:5a: 56:31:be:50:5e:ea:ef:5a:ca:17:88:26:ed:09:1e:18: 51:de:49:a5:bd:8f:90:b8:e1:7c:58:28:8d:91:ae:b2: cc:b1:e4:55:34:46:dc:62:2b:ee:39:f0:20:89:78:62: de:ef:ab:35:aa:6e:6a:a3:4a:81:4d:64:e8:b3:f8:ea: e7:e5:04:83:ab:80:47:86:80:ec:e4:8e:d7:67:df:c8: 34:1f:e4:ce:20:99:3b:fb:50:66:b9:40:a0:db:2b:38: 6b:bd:e2:07:b2:db:60:80:ed:8d:0b:ec:c1:74:4f:b4: da:6c:65:0a:00:5f:9a:21:1c:56:09:b1:71:7f:33:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:4b:51:e9:47:96:a3:58:3c:7f:2f:f6:6e:1f:01:91: 9d:f0:f2:fe:89:97:44:2a:ce:a4:99:92:d3:e6:b7:9f: 61:97:bf:5e:ab:a1:17:b0:f1:d9:69:c9:a1:d2:5a:42: 9e:4d:b6:aa:64:d6:f1:0e:61:4b:89:da:6c:4c:a2:a7: 34:e7:7b:94:db:48:71:01:fd:a3:69:f8:3d:ac:f3:99: 83:7a:f3:fc:87:f5:de:2c:e4:04:3f:c8:03:82:04:fd: cf:95:15:52:37:22:0b:04:f4:e5:b8:4b:3a:4e:2c:b5: 6c:7c:1a:ea:d8:ee:ac:50:06:12:b4:c2:70:fb:78:b2: 69:e1:bb:de:b8:55:19:1d:2a:0f:7f:cd:f6:2f:2f:c4: 00:1f:ce:5a:ad:dd:18:19:6e:d5:08:aa:ff:ce:89:3c: e8:d0:eb:f0:36:74:1c:27:b3:98:be:e8:8d:a7:17:ab: e3:30:16:a4:3b:e0:4c:e8:38:56:a5:a4:d1:00:f1:7e: 96:a0:dc:f7:01:22:e4:65:de:e2:30:08:20:c9:a9:f1: 90:64:c0:f9:ec:b7:f9:69:45:ce:6e:69:5b:a0:f1:20: c4:17:ce:5b:02:be:b0:44:3b:b2:91:f4:93:12:0d:54: d0:a1:2a:dd:c2:9e:56:eb:fc:14:df:d0:3a:fd:ff:e1 Fingerprint (SHA-256): 18:42:9E:84:75:02:A3:80:98:B9:39:88:D7:9A:2F:4A:93:B7:53:3D:8C:93:6A:22:62:7A:10:AC:92:CD:CC:47 Fingerprint (SHA1): B4:A5:E4:05:7B:B6:CC:5D:AA:DF:41:6B:4C:56:DB:45:FE:D9:1B:60 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2835: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2836: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230966 (0x300e1bb6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:01 2017 Not After : Sat Aug 06 23:10:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:f5:4f:5a:7f:7c:4c:e5:b3:7b:83:79:36:b9:e2:90: 71:ca:4a:00:0f:4c:f4:27:56:bf:76:88:13:6d:3a:0d: fe:cc:13:4d:e0:97:da:7c:12:5d:93:bb:df:42:a4:c4: 26:81:7f:88:c8:72:04:f2:99:55:29:ea:f0:5a:f5:3c: 82:1a:66:a0:61:7e:54:ae:d7:c4:26:d9:f2:8c:dd:7e: 60:df:91:d6:65:b4:40:70:5e:55:f3:19:41:b3:7d:0b: f0:49:23:70:98:81:0d:80:72:3b:84:65:2b:2f:63:f4: 83:6e:3b:d4:76:54:ac:e3:1d:8d:0b:22:b5:f5:37:79: f9:ce:1b:c2:71:2c:8c:cc:1b:5a:10:02:5e:3d:65:a8: 2d:fd:ed:d1:13:ee:ab:ff:70:49:9c:20:5c:2b:6a:6d: ec:7b:8b:98:14:5a:52:f3:8e:31:db:dc:84:c8:5e:05: fd:a8:2a:05:ea:d4:fe:4d:c3:ad:0c:35:2a:a8:e3:64: 2d:4b:d0:71:fe:33:a6:8c:c7:1a:60:fd:7e:0f:12:14: a9:46:47:bb:8a:28:b3:9d:f7:d9:e7:72:48:fd:aa:5f: c4:d4:f3:90:2d:f3:be:d7:40:db:29:38:0e:a7:20:42: d9:77:ef:5d:3b:db:d4:07:31:92:e8:93:be:1b:f3:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:33:90:63:e3:40:d9:1f:46:3d:64:09:10:5b:cb:55: 1a:71:ce:06:5b:0e:27:c7:83:2f:44:f1:ee:fa:42:4c: 4d:5f:6f:34:ea:59:5d:11:1c:93:aa:d9:76:55:e7:b6: 8a:06:36:27:7b:95:8f:aa:be:ad:01:f2:22:b5:42:4b: 17:68:26:fc:3c:b8:1f:78:0d:c5:b8:e7:c8:2e:a0:e5: 82:ce:da:43:b8:eb:e9:35:a5:78:99:1f:81:c8:03:9c: 36:e0:d1:0c:05:b6:c4:87:67:3c:57:30:58:01:54:5e: 09:83:fc:f7:5b:38:6a:12:69:1b:2d:3f:27:11:be:00: 29:07:78:ea:45:e1:f6:3e:e3:8b:75:a2:d2:a1:87:86: 9b:1f:85:b7:dd:37:45:b5:e5:13:66:9e:bd:64:6d:fc: e6:05:8e:06:d2:db:e4:a2:cb:2b:a5:0c:0d:ce:d3:f4: e4:6c:1a:e5:b8:fe:3b:8f:2e:c1:38:40:b5:3c:7a:df: 5d:2d:6c:0c:3a:a9:78:db:6b:42:ab:e5:4a:d0:bc:12: 95:a7:28:e0:39:6c:70:3a:aa:d8:a2:de:32:a1:d3:01: ce:86:3d:55:ee:c3:5b:e7:d5:9e:c0:6e:1b:82:b8:88: 56:21:e5:7c:69:6e:f5:df:f7:9a:31:ca:f4:d4:16:c3 Fingerprint (SHA-256): 8B:93:41:EE:20:10:A6:3A:86:4F:A6:2E:C1:AC:6E:CC:B6:26:B2:95:52:05:CD:40:FA:A3:6D:B0:A1:A8:BB:5B Fingerprint (SHA1): 6E:8C:97:0C:59:21:4F:7A:9C:A8:93:B4:D1:AE:78:C1:C8:64:E2:49 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2837: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2838: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230967 (0x300e1bb7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:10:02 2017 Not After : Sat Aug 06 23:10:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:2a:fa:d2:e2:46:07:15:72:ac:98:c2:b0:73:9d:11: f7:88:f7:15:b0:47:0e:35:4f:a0:56:7b:2c:5d:23:ca: b8:e9:46:dd:45:20:0d:af:d8:41:20:d7:08:d5:17:42: 8f:a2:a9:b3:1b:e6:06:17:af:1b:61:a9:4b:ba:2b:be: bc:06:8b:d0:b6:3b:26:64:e0:37:e8:6b:da:db:d9:e6: ff:8d:04:82:ed:4f:e5:89:f8:ab:9b:13:43:01:e2:65: 77:25:24:2c:2d:6f:d5:eb:87:0e:36:6a:b6:c3:5f:db: 94:57:a9:bd:1e:3d:e7:79:e1:8f:7b:ad:0e:16:2d:fc: 0f:b6:62:1c:22:86:1d:59:93:5a:74:fb:a7:59:30:b1: 6e:eb:eb:b8:81:93:4d:00:60:86:12:87:d6:1c:4f:8d: 3f:88:4d:ef:7f:50:7e:c6:03:df:70:69:9b:08:70:ef: 72:a8:a5:61:98:55:2b:b0:46:50:30:5a:03:44:68:22: 78:32:d1:57:83:88:8f:85:6f:e1:fa:6c:15:52:25:d7: 34:a5:bf:a6:28:38:3a:3e:47:4f:d8:3b:97:43:de:86: 10:8c:23:4e:bb:c0:52:a1:52:cb:d6:59:13:ec:19:4c: 61:15:45:15:1d:75:cf:f0:99:9b:e0:c4:56:f9:7e:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:9a:77:f4:9e:cf:31:de:43:63:f1:f8:89:1b:e4:30: d8:99:4b:c8:52:03:aa:c7:c4:51:54:5f:4b:64:aa:b1: d2:4f:39:17:9c:c7:02:f0:e8:a7:ac:84:51:06:f2:53: d1:b8:92:6c:e8:5b:6e:68:4d:b7:5b:32:f2:a5:5f:2f: 42:c5:b5:f8:07:6c:34:57:f4:52:ba:a0:fd:ec:4b:64: d9:bb:59:0f:18:06:d3:63:2b:6d:cb:05:91:84:9b:d2: 41:59:d4:6f:a9:b3:39:16:6f:90:4b:d8:c1:3f:d7:a7: 00:df:5f:65:dd:fb:7a:6f:e8:64:68:c3:e8:86:0c:98: 54:a3:11:5b:2e:f7:03:c7:f8:03:eb:54:c0:26:34:1c: 2e:31:92:47:01:f0:79:f2:7f:48:d6:32:22:b6:ba:ec: 59:9c:33:9c:3c:ac:e5:52:c3:3e:f8:b7:7e:58:a7:9e: e6:ee:c3:c0:ce:a2:83:0b:ac:80:c4:46:e1:4d:b3:e4: fc:16:19:0f:26:d1:7c:7f:99:fb:c6:29:70:3d:c2:b8: 30:ba:e4:a2:cd:37:41:e6:ff:5f:08:f0:5f:52:fb:0a: 71:f1:b8:99:8b:34:32:38:ea:8e:01:30:22:1a:fe:33: b9:d0:3a:81:a5:74:f7:48:44:4d:d2:2f:5b:71:10:58 Fingerprint (SHA-256): 50:55:F9:FF:DE:6A:80:CC:37:42:08:12:BF:26:6A:0E:F2:B4:E5:CF:62:9D:7A:C0:95:D6:A3:7A:24:5A:E5:3E Fingerprint (SHA1): 03:35:AD:AE:03:4D:77:69:AA:24:2E:43:4F:E3:9A:E9:7F:1A:4A:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2839: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2840: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2841: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2842: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2843: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230965 (0x300e1bb5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:01 2017 Not After : Sat Aug 06 23:10:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:be:e0:79:77:11:20:f5:bb:bf:aa:31:e9:aa:61:64: 50:14:ad:f3:60:b8:84:65:9e:7d:53:cf:b9:a3:e6:3e: 83:22:85:16:d7:c8:ce:d7:2e:bd:ce:8a:9c:81:cf:99: 3a:f3:28:bc:8e:fa:f6:64:80:6b:07:ac:1e:c3:23:e0: 5e:4c:1a:e5:e6:55:90:2f:86:c3:cb:71:e1:e0:64:6d: 34:8c:f0:80:ea:bf:b8:85:7e:1b:ac:dc:30:ff:37:e8: d1:47:bd:6a:17:f5:ea:0c:ee:12:5f:ad:0d:ae:7a:41: e1:e7:4f:d6:ac:6c:44:91:c3:fc:39:fb:bd:1b:cd:5a: 56:31:be:50:5e:ea:ef:5a:ca:17:88:26:ed:09:1e:18: 51:de:49:a5:bd:8f:90:b8:e1:7c:58:28:8d:91:ae:b2: cc:b1:e4:55:34:46:dc:62:2b:ee:39:f0:20:89:78:62: de:ef:ab:35:aa:6e:6a:a3:4a:81:4d:64:e8:b3:f8:ea: e7:e5:04:83:ab:80:47:86:80:ec:e4:8e:d7:67:df:c8: 34:1f:e4:ce:20:99:3b:fb:50:66:b9:40:a0:db:2b:38: 6b:bd:e2:07:b2:db:60:80:ed:8d:0b:ec:c1:74:4f:b4: da:6c:65:0a:00:5f:9a:21:1c:56:09:b1:71:7f:33:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:4b:51:e9:47:96:a3:58:3c:7f:2f:f6:6e:1f:01:91: 9d:f0:f2:fe:89:97:44:2a:ce:a4:99:92:d3:e6:b7:9f: 61:97:bf:5e:ab:a1:17:b0:f1:d9:69:c9:a1:d2:5a:42: 9e:4d:b6:aa:64:d6:f1:0e:61:4b:89:da:6c:4c:a2:a7: 34:e7:7b:94:db:48:71:01:fd:a3:69:f8:3d:ac:f3:99: 83:7a:f3:fc:87:f5:de:2c:e4:04:3f:c8:03:82:04:fd: cf:95:15:52:37:22:0b:04:f4:e5:b8:4b:3a:4e:2c:b5: 6c:7c:1a:ea:d8:ee:ac:50:06:12:b4:c2:70:fb:78:b2: 69:e1:bb:de:b8:55:19:1d:2a:0f:7f:cd:f6:2f:2f:c4: 00:1f:ce:5a:ad:dd:18:19:6e:d5:08:aa:ff:ce:89:3c: e8:d0:eb:f0:36:74:1c:27:b3:98:be:e8:8d:a7:17:ab: e3:30:16:a4:3b:e0:4c:e8:38:56:a5:a4:d1:00:f1:7e: 96:a0:dc:f7:01:22:e4:65:de:e2:30:08:20:c9:a9:f1: 90:64:c0:f9:ec:b7:f9:69:45:ce:6e:69:5b:a0:f1:20: c4:17:ce:5b:02:be:b0:44:3b:b2:91:f4:93:12:0d:54: d0:a1:2a:dd:c2:9e:56:eb:fc:14:df:d0:3a:fd:ff:e1 Fingerprint (SHA-256): 18:42:9E:84:75:02:A3:80:98:B9:39:88:D7:9A:2F:4A:93:B7:53:3D:8C:93:6A:22:62:7A:10:AC:92:CD:CC:47 Fingerprint (SHA1): B4:A5:E4:05:7B:B6:CC:5D:AA:DF:41:6B:4C:56:DB:45:FE:D9:1B:60 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2844: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2845: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230966 (0x300e1bb6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:01 2017 Not After : Sat Aug 06 23:10:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:f5:4f:5a:7f:7c:4c:e5:b3:7b:83:79:36:b9:e2:90: 71:ca:4a:00:0f:4c:f4:27:56:bf:76:88:13:6d:3a:0d: fe:cc:13:4d:e0:97:da:7c:12:5d:93:bb:df:42:a4:c4: 26:81:7f:88:c8:72:04:f2:99:55:29:ea:f0:5a:f5:3c: 82:1a:66:a0:61:7e:54:ae:d7:c4:26:d9:f2:8c:dd:7e: 60:df:91:d6:65:b4:40:70:5e:55:f3:19:41:b3:7d:0b: f0:49:23:70:98:81:0d:80:72:3b:84:65:2b:2f:63:f4: 83:6e:3b:d4:76:54:ac:e3:1d:8d:0b:22:b5:f5:37:79: f9:ce:1b:c2:71:2c:8c:cc:1b:5a:10:02:5e:3d:65:a8: 2d:fd:ed:d1:13:ee:ab:ff:70:49:9c:20:5c:2b:6a:6d: ec:7b:8b:98:14:5a:52:f3:8e:31:db:dc:84:c8:5e:05: fd:a8:2a:05:ea:d4:fe:4d:c3:ad:0c:35:2a:a8:e3:64: 2d:4b:d0:71:fe:33:a6:8c:c7:1a:60:fd:7e:0f:12:14: a9:46:47:bb:8a:28:b3:9d:f7:d9:e7:72:48:fd:aa:5f: c4:d4:f3:90:2d:f3:be:d7:40:db:29:38:0e:a7:20:42: d9:77:ef:5d:3b:db:d4:07:31:92:e8:93:be:1b:f3:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:33:90:63:e3:40:d9:1f:46:3d:64:09:10:5b:cb:55: 1a:71:ce:06:5b:0e:27:c7:83:2f:44:f1:ee:fa:42:4c: 4d:5f:6f:34:ea:59:5d:11:1c:93:aa:d9:76:55:e7:b6: 8a:06:36:27:7b:95:8f:aa:be:ad:01:f2:22:b5:42:4b: 17:68:26:fc:3c:b8:1f:78:0d:c5:b8:e7:c8:2e:a0:e5: 82:ce:da:43:b8:eb:e9:35:a5:78:99:1f:81:c8:03:9c: 36:e0:d1:0c:05:b6:c4:87:67:3c:57:30:58:01:54:5e: 09:83:fc:f7:5b:38:6a:12:69:1b:2d:3f:27:11:be:00: 29:07:78:ea:45:e1:f6:3e:e3:8b:75:a2:d2:a1:87:86: 9b:1f:85:b7:dd:37:45:b5:e5:13:66:9e:bd:64:6d:fc: e6:05:8e:06:d2:db:e4:a2:cb:2b:a5:0c:0d:ce:d3:f4: e4:6c:1a:e5:b8:fe:3b:8f:2e:c1:38:40:b5:3c:7a:df: 5d:2d:6c:0c:3a:a9:78:db:6b:42:ab:e5:4a:d0:bc:12: 95:a7:28:e0:39:6c:70:3a:aa:d8:a2:de:32:a1:d3:01: ce:86:3d:55:ee:c3:5b:e7:d5:9e:c0:6e:1b:82:b8:88: 56:21:e5:7c:69:6e:f5:df:f7:9a:31:ca:f4:d4:16:c3 Fingerprint (SHA-256): 8B:93:41:EE:20:10:A6:3A:86:4F:A6:2E:C1:AC:6E:CC:B6:26:B2:95:52:05:CD:40:FA:A3:6D:B0:A1:A8:BB:5B Fingerprint (SHA1): 6E:8C:97:0C:59:21:4F:7A:9C:A8:93:B4:D1:AE:78:C1:C8:64:E2:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2846: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2847: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230967 (0x300e1bb7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:10:02 2017 Not After : Sat Aug 06 23:10:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:2a:fa:d2:e2:46:07:15:72:ac:98:c2:b0:73:9d:11: f7:88:f7:15:b0:47:0e:35:4f:a0:56:7b:2c:5d:23:ca: b8:e9:46:dd:45:20:0d:af:d8:41:20:d7:08:d5:17:42: 8f:a2:a9:b3:1b:e6:06:17:af:1b:61:a9:4b:ba:2b:be: bc:06:8b:d0:b6:3b:26:64:e0:37:e8:6b:da:db:d9:e6: ff:8d:04:82:ed:4f:e5:89:f8:ab:9b:13:43:01:e2:65: 77:25:24:2c:2d:6f:d5:eb:87:0e:36:6a:b6:c3:5f:db: 94:57:a9:bd:1e:3d:e7:79:e1:8f:7b:ad:0e:16:2d:fc: 0f:b6:62:1c:22:86:1d:59:93:5a:74:fb:a7:59:30:b1: 6e:eb:eb:b8:81:93:4d:00:60:86:12:87:d6:1c:4f:8d: 3f:88:4d:ef:7f:50:7e:c6:03:df:70:69:9b:08:70:ef: 72:a8:a5:61:98:55:2b:b0:46:50:30:5a:03:44:68:22: 78:32:d1:57:83:88:8f:85:6f:e1:fa:6c:15:52:25:d7: 34:a5:bf:a6:28:38:3a:3e:47:4f:d8:3b:97:43:de:86: 10:8c:23:4e:bb:c0:52:a1:52:cb:d6:59:13:ec:19:4c: 61:15:45:15:1d:75:cf:f0:99:9b:e0:c4:56:f9:7e:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:9a:77:f4:9e:cf:31:de:43:63:f1:f8:89:1b:e4:30: d8:99:4b:c8:52:03:aa:c7:c4:51:54:5f:4b:64:aa:b1: d2:4f:39:17:9c:c7:02:f0:e8:a7:ac:84:51:06:f2:53: d1:b8:92:6c:e8:5b:6e:68:4d:b7:5b:32:f2:a5:5f:2f: 42:c5:b5:f8:07:6c:34:57:f4:52:ba:a0:fd:ec:4b:64: d9:bb:59:0f:18:06:d3:63:2b:6d:cb:05:91:84:9b:d2: 41:59:d4:6f:a9:b3:39:16:6f:90:4b:d8:c1:3f:d7:a7: 00:df:5f:65:dd:fb:7a:6f:e8:64:68:c3:e8:86:0c:98: 54:a3:11:5b:2e:f7:03:c7:f8:03:eb:54:c0:26:34:1c: 2e:31:92:47:01:f0:79:f2:7f:48:d6:32:22:b6:ba:ec: 59:9c:33:9c:3c:ac:e5:52:c3:3e:f8:b7:7e:58:a7:9e: e6:ee:c3:c0:ce:a2:83:0b:ac:80:c4:46:e1:4d:b3:e4: fc:16:19:0f:26:d1:7c:7f:99:fb:c6:29:70:3d:c2:b8: 30:ba:e4:a2:cd:37:41:e6:ff:5f:08:f0:5f:52:fb:0a: 71:f1:b8:99:8b:34:32:38:ea:8e:01:30:22:1a:fe:33: b9:d0:3a:81:a5:74:f7:48:44:4d:d2:2f:5b:71:10:58 Fingerprint (SHA-256): 50:55:F9:FF:DE:6A:80:CC:37:42:08:12:BF:26:6A:0E:F2:B4:E5:CF:62:9D:7A:C0:95:D6:A3:7A:24:5A:E5:3E Fingerprint (SHA1): 03:35:AD:AE:03:4D:77:69:AA:24:2E:43:4F:E3:9A:E9:7F:1A:4A:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2848: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2849: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230965 (0x300e1bb5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:01 2017 Not After : Sat Aug 06 23:10:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:be:e0:79:77:11:20:f5:bb:bf:aa:31:e9:aa:61:64: 50:14:ad:f3:60:b8:84:65:9e:7d:53:cf:b9:a3:e6:3e: 83:22:85:16:d7:c8:ce:d7:2e:bd:ce:8a:9c:81:cf:99: 3a:f3:28:bc:8e:fa:f6:64:80:6b:07:ac:1e:c3:23:e0: 5e:4c:1a:e5:e6:55:90:2f:86:c3:cb:71:e1:e0:64:6d: 34:8c:f0:80:ea:bf:b8:85:7e:1b:ac:dc:30:ff:37:e8: d1:47:bd:6a:17:f5:ea:0c:ee:12:5f:ad:0d:ae:7a:41: e1:e7:4f:d6:ac:6c:44:91:c3:fc:39:fb:bd:1b:cd:5a: 56:31:be:50:5e:ea:ef:5a:ca:17:88:26:ed:09:1e:18: 51:de:49:a5:bd:8f:90:b8:e1:7c:58:28:8d:91:ae:b2: cc:b1:e4:55:34:46:dc:62:2b:ee:39:f0:20:89:78:62: de:ef:ab:35:aa:6e:6a:a3:4a:81:4d:64:e8:b3:f8:ea: e7:e5:04:83:ab:80:47:86:80:ec:e4:8e:d7:67:df:c8: 34:1f:e4:ce:20:99:3b:fb:50:66:b9:40:a0:db:2b:38: 6b:bd:e2:07:b2:db:60:80:ed:8d:0b:ec:c1:74:4f:b4: da:6c:65:0a:00:5f:9a:21:1c:56:09:b1:71:7f:33:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:4b:51:e9:47:96:a3:58:3c:7f:2f:f6:6e:1f:01:91: 9d:f0:f2:fe:89:97:44:2a:ce:a4:99:92:d3:e6:b7:9f: 61:97:bf:5e:ab:a1:17:b0:f1:d9:69:c9:a1:d2:5a:42: 9e:4d:b6:aa:64:d6:f1:0e:61:4b:89:da:6c:4c:a2:a7: 34:e7:7b:94:db:48:71:01:fd:a3:69:f8:3d:ac:f3:99: 83:7a:f3:fc:87:f5:de:2c:e4:04:3f:c8:03:82:04:fd: cf:95:15:52:37:22:0b:04:f4:e5:b8:4b:3a:4e:2c:b5: 6c:7c:1a:ea:d8:ee:ac:50:06:12:b4:c2:70:fb:78:b2: 69:e1:bb:de:b8:55:19:1d:2a:0f:7f:cd:f6:2f:2f:c4: 00:1f:ce:5a:ad:dd:18:19:6e:d5:08:aa:ff:ce:89:3c: e8:d0:eb:f0:36:74:1c:27:b3:98:be:e8:8d:a7:17:ab: e3:30:16:a4:3b:e0:4c:e8:38:56:a5:a4:d1:00:f1:7e: 96:a0:dc:f7:01:22:e4:65:de:e2:30:08:20:c9:a9:f1: 90:64:c0:f9:ec:b7:f9:69:45:ce:6e:69:5b:a0:f1:20: c4:17:ce:5b:02:be:b0:44:3b:b2:91:f4:93:12:0d:54: d0:a1:2a:dd:c2:9e:56:eb:fc:14:df:d0:3a:fd:ff:e1 Fingerprint (SHA-256): 18:42:9E:84:75:02:A3:80:98:B9:39:88:D7:9A:2F:4A:93:B7:53:3D:8C:93:6A:22:62:7A:10:AC:92:CD:CC:47 Fingerprint (SHA1): B4:A5:E4:05:7B:B6:CC:5D:AA:DF:41:6B:4C:56:DB:45:FE:D9:1B:60 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2850: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230965 (0x300e1bb5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:01 2017 Not After : Sat Aug 06 23:10:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:be:e0:79:77:11:20:f5:bb:bf:aa:31:e9:aa:61:64: 50:14:ad:f3:60:b8:84:65:9e:7d:53:cf:b9:a3:e6:3e: 83:22:85:16:d7:c8:ce:d7:2e:bd:ce:8a:9c:81:cf:99: 3a:f3:28:bc:8e:fa:f6:64:80:6b:07:ac:1e:c3:23:e0: 5e:4c:1a:e5:e6:55:90:2f:86:c3:cb:71:e1:e0:64:6d: 34:8c:f0:80:ea:bf:b8:85:7e:1b:ac:dc:30:ff:37:e8: d1:47:bd:6a:17:f5:ea:0c:ee:12:5f:ad:0d:ae:7a:41: e1:e7:4f:d6:ac:6c:44:91:c3:fc:39:fb:bd:1b:cd:5a: 56:31:be:50:5e:ea:ef:5a:ca:17:88:26:ed:09:1e:18: 51:de:49:a5:bd:8f:90:b8:e1:7c:58:28:8d:91:ae:b2: cc:b1:e4:55:34:46:dc:62:2b:ee:39:f0:20:89:78:62: de:ef:ab:35:aa:6e:6a:a3:4a:81:4d:64:e8:b3:f8:ea: e7:e5:04:83:ab:80:47:86:80:ec:e4:8e:d7:67:df:c8: 34:1f:e4:ce:20:99:3b:fb:50:66:b9:40:a0:db:2b:38: 6b:bd:e2:07:b2:db:60:80:ed:8d:0b:ec:c1:74:4f:b4: da:6c:65:0a:00:5f:9a:21:1c:56:09:b1:71:7f:33:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:4b:51:e9:47:96:a3:58:3c:7f:2f:f6:6e:1f:01:91: 9d:f0:f2:fe:89:97:44:2a:ce:a4:99:92:d3:e6:b7:9f: 61:97:bf:5e:ab:a1:17:b0:f1:d9:69:c9:a1:d2:5a:42: 9e:4d:b6:aa:64:d6:f1:0e:61:4b:89:da:6c:4c:a2:a7: 34:e7:7b:94:db:48:71:01:fd:a3:69:f8:3d:ac:f3:99: 83:7a:f3:fc:87:f5:de:2c:e4:04:3f:c8:03:82:04:fd: cf:95:15:52:37:22:0b:04:f4:e5:b8:4b:3a:4e:2c:b5: 6c:7c:1a:ea:d8:ee:ac:50:06:12:b4:c2:70:fb:78:b2: 69:e1:bb:de:b8:55:19:1d:2a:0f:7f:cd:f6:2f:2f:c4: 00:1f:ce:5a:ad:dd:18:19:6e:d5:08:aa:ff:ce:89:3c: e8:d0:eb:f0:36:74:1c:27:b3:98:be:e8:8d:a7:17:ab: e3:30:16:a4:3b:e0:4c:e8:38:56:a5:a4:d1:00:f1:7e: 96:a0:dc:f7:01:22:e4:65:de:e2:30:08:20:c9:a9:f1: 90:64:c0:f9:ec:b7:f9:69:45:ce:6e:69:5b:a0:f1:20: c4:17:ce:5b:02:be:b0:44:3b:b2:91:f4:93:12:0d:54: d0:a1:2a:dd:c2:9e:56:eb:fc:14:df:d0:3a:fd:ff:e1 Fingerprint (SHA-256): 18:42:9E:84:75:02:A3:80:98:B9:39:88:D7:9A:2F:4A:93:B7:53:3D:8C:93:6A:22:62:7A:10:AC:92:CD:CC:47 Fingerprint (SHA1): B4:A5:E4:05:7B:B6:CC:5D:AA:DF:41:6B:4C:56:DB:45:FE:D9:1B:60 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2851: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230966 (0x300e1bb6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:01 2017 Not After : Sat Aug 06 23:10:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:f5:4f:5a:7f:7c:4c:e5:b3:7b:83:79:36:b9:e2:90: 71:ca:4a:00:0f:4c:f4:27:56:bf:76:88:13:6d:3a:0d: fe:cc:13:4d:e0:97:da:7c:12:5d:93:bb:df:42:a4:c4: 26:81:7f:88:c8:72:04:f2:99:55:29:ea:f0:5a:f5:3c: 82:1a:66:a0:61:7e:54:ae:d7:c4:26:d9:f2:8c:dd:7e: 60:df:91:d6:65:b4:40:70:5e:55:f3:19:41:b3:7d:0b: f0:49:23:70:98:81:0d:80:72:3b:84:65:2b:2f:63:f4: 83:6e:3b:d4:76:54:ac:e3:1d:8d:0b:22:b5:f5:37:79: f9:ce:1b:c2:71:2c:8c:cc:1b:5a:10:02:5e:3d:65:a8: 2d:fd:ed:d1:13:ee:ab:ff:70:49:9c:20:5c:2b:6a:6d: ec:7b:8b:98:14:5a:52:f3:8e:31:db:dc:84:c8:5e:05: fd:a8:2a:05:ea:d4:fe:4d:c3:ad:0c:35:2a:a8:e3:64: 2d:4b:d0:71:fe:33:a6:8c:c7:1a:60:fd:7e:0f:12:14: a9:46:47:bb:8a:28:b3:9d:f7:d9:e7:72:48:fd:aa:5f: c4:d4:f3:90:2d:f3:be:d7:40:db:29:38:0e:a7:20:42: d9:77:ef:5d:3b:db:d4:07:31:92:e8:93:be:1b:f3:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:33:90:63:e3:40:d9:1f:46:3d:64:09:10:5b:cb:55: 1a:71:ce:06:5b:0e:27:c7:83:2f:44:f1:ee:fa:42:4c: 4d:5f:6f:34:ea:59:5d:11:1c:93:aa:d9:76:55:e7:b6: 8a:06:36:27:7b:95:8f:aa:be:ad:01:f2:22:b5:42:4b: 17:68:26:fc:3c:b8:1f:78:0d:c5:b8:e7:c8:2e:a0:e5: 82:ce:da:43:b8:eb:e9:35:a5:78:99:1f:81:c8:03:9c: 36:e0:d1:0c:05:b6:c4:87:67:3c:57:30:58:01:54:5e: 09:83:fc:f7:5b:38:6a:12:69:1b:2d:3f:27:11:be:00: 29:07:78:ea:45:e1:f6:3e:e3:8b:75:a2:d2:a1:87:86: 9b:1f:85:b7:dd:37:45:b5:e5:13:66:9e:bd:64:6d:fc: e6:05:8e:06:d2:db:e4:a2:cb:2b:a5:0c:0d:ce:d3:f4: e4:6c:1a:e5:b8:fe:3b:8f:2e:c1:38:40:b5:3c:7a:df: 5d:2d:6c:0c:3a:a9:78:db:6b:42:ab:e5:4a:d0:bc:12: 95:a7:28:e0:39:6c:70:3a:aa:d8:a2:de:32:a1:d3:01: ce:86:3d:55:ee:c3:5b:e7:d5:9e:c0:6e:1b:82:b8:88: 56:21:e5:7c:69:6e:f5:df:f7:9a:31:ca:f4:d4:16:c3 Fingerprint (SHA-256): 8B:93:41:EE:20:10:A6:3A:86:4F:A6:2E:C1:AC:6E:CC:B6:26:B2:95:52:05:CD:40:FA:A3:6D:B0:A1:A8:BB:5B Fingerprint (SHA1): 6E:8C:97:0C:59:21:4F:7A:9C:A8:93:B4:D1:AE:78:C1:C8:64:E2:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2852: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230966 (0x300e1bb6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:01 2017 Not After : Sat Aug 06 23:10:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:f5:4f:5a:7f:7c:4c:e5:b3:7b:83:79:36:b9:e2:90: 71:ca:4a:00:0f:4c:f4:27:56:bf:76:88:13:6d:3a:0d: fe:cc:13:4d:e0:97:da:7c:12:5d:93:bb:df:42:a4:c4: 26:81:7f:88:c8:72:04:f2:99:55:29:ea:f0:5a:f5:3c: 82:1a:66:a0:61:7e:54:ae:d7:c4:26:d9:f2:8c:dd:7e: 60:df:91:d6:65:b4:40:70:5e:55:f3:19:41:b3:7d:0b: f0:49:23:70:98:81:0d:80:72:3b:84:65:2b:2f:63:f4: 83:6e:3b:d4:76:54:ac:e3:1d:8d:0b:22:b5:f5:37:79: f9:ce:1b:c2:71:2c:8c:cc:1b:5a:10:02:5e:3d:65:a8: 2d:fd:ed:d1:13:ee:ab:ff:70:49:9c:20:5c:2b:6a:6d: ec:7b:8b:98:14:5a:52:f3:8e:31:db:dc:84:c8:5e:05: fd:a8:2a:05:ea:d4:fe:4d:c3:ad:0c:35:2a:a8:e3:64: 2d:4b:d0:71:fe:33:a6:8c:c7:1a:60:fd:7e:0f:12:14: a9:46:47:bb:8a:28:b3:9d:f7:d9:e7:72:48:fd:aa:5f: c4:d4:f3:90:2d:f3:be:d7:40:db:29:38:0e:a7:20:42: d9:77:ef:5d:3b:db:d4:07:31:92:e8:93:be:1b:f3:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:33:90:63:e3:40:d9:1f:46:3d:64:09:10:5b:cb:55: 1a:71:ce:06:5b:0e:27:c7:83:2f:44:f1:ee:fa:42:4c: 4d:5f:6f:34:ea:59:5d:11:1c:93:aa:d9:76:55:e7:b6: 8a:06:36:27:7b:95:8f:aa:be:ad:01:f2:22:b5:42:4b: 17:68:26:fc:3c:b8:1f:78:0d:c5:b8:e7:c8:2e:a0:e5: 82:ce:da:43:b8:eb:e9:35:a5:78:99:1f:81:c8:03:9c: 36:e0:d1:0c:05:b6:c4:87:67:3c:57:30:58:01:54:5e: 09:83:fc:f7:5b:38:6a:12:69:1b:2d:3f:27:11:be:00: 29:07:78:ea:45:e1:f6:3e:e3:8b:75:a2:d2:a1:87:86: 9b:1f:85:b7:dd:37:45:b5:e5:13:66:9e:bd:64:6d:fc: e6:05:8e:06:d2:db:e4:a2:cb:2b:a5:0c:0d:ce:d3:f4: e4:6c:1a:e5:b8:fe:3b:8f:2e:c1:38:40:b5:3c:7a:df: 5d:2d:6c:0c:3a:a9:78:db:6b:42:ab:e5:4a:d0:bc:12: 95:a7:28:e0:39:6c:70:3a:aa:d8:a2:de:32:a1:d3:01: ce:86:3d:55:ee:c3:5b:e7:d5:9e:c0:6e:1b:82:b8:88: 56:21:e5:7c:69:6e:f5:df:f7:9a:31:ca:f4:d4:16:c3 Fingerprint (SHA-256): 8B:93:41:EE:20:10:A6:3A:86:4F:A6:2E:C1:AC:6E:CC:B6:26:B2:95:52:05:CD:40:FA:A3:6D:B0:A1:A8:BB:5B Fingerprint (SHA1): 6E:8C:97:0C:59:21:4F:7A:9C:A8:93:B4:D1:AE:78:C1:C8:64:E2:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2853: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230967 (0x300e1bb7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:10:02 2017 Not After : Sat Aug 06 23:10:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:2a:fa:d2:e2:46:07:15:72:ac:98:c2:b0:73:9d:11: f7:88:f7:15:b0:47:0e:35:4f:a0:56:7b:2c:5d:23:ca: b8:e9:46:dd:45:20:0d:af:d8:41:20:d7:08:d5:17:42: 8f:a2:a9:b3:1b:e6:06:17:af:1b:61:a9:4b:ba:2b:be: bc:06:8b:d0:b6:3b:26:64:e0:37:e8:6b:da:db:d9:e6: ff:8d:04:82:ed:4f:e5:89:f8:ab:9b:13:43:01:e2:65: 77:25:24:2c:2d:6f:d5:eb:87:0e:36:6a:b6:c3:5f:db: 94:57:a9:bd:1e:3d:e7:79:e1:8f:7b:ad:0e:16:2d:fc: 0f:b6:62:1c:22:86:1d:59:93:5a:74:fb:a7:59:30:b1: 6e:eb:eb:b8:81:93:4d:00:60:86:12:87:d6:1c:4f:8d: 3f:88:4d:ef:7f:50:7e:c6:03:df:70:69:9b:08:70:ef: 72:a8:a5:61:98:55:2b:b0:46:50:30:5a:03:44:68:22: 78:32:d1:57:83:88:8f:85:6f:e1:fa:6c:15:52:25:d7: 34:a5:bf:a6:28:38:3a:3e:47:4f:d8:3b:97:43:de:86: 10:8c:23:4e:bb:c0:52:a1:52:cb:d6:59:13:ec:19:4c: 61:15:45:15:1d:75:cf:f0:99:9b:e0:c4:56:f9:7e:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:9a:77:f4:9e:cf:31:de:43:63:f1:f8:89:1b:e4:30: d8:99:4b:c8:52:03:aa:c7:c4:51:54:5f:4b:64:aa:b1: d2:4f:39:17:9c:c7:02:f0:e8:a7:ac:84:51:06:f2:53: d1:b8:92:6c:e8:5b:6e:68:4d:b7:5b:32:f2:a5:5f:2f: 42:c5:b5:f8:07:6c:34:57:f4:52:ba:a0:fd:ec:4b:64: d9:bb:59:0f:18:06:d3:63:2b:6d:cb:05:91:84:9b:d2: 41:59:d4:6f:a9:b3:39:16:6f:90:4b:d8:c1:3f:d7:a7: 00:df:5f:65:dd:fb:7a:6f:e8:64:68:c3:e8:86:0c:98: 54:a3:11:5b:2e:f7:03:c7:f8:03:eb:54:c0:26:34:1c: 2e:31:92:47:01:f0:79:f2:7f:48:d6:32:22:b6:ba:ec: 59:9c:33:9c:3c:ac:e5:52:c3:3e:f8:b7:7e:58:a7:9e: e6:ee:c3:c0:ce:a2:83:0b:ac:80:c4:46:e1:4d:b3:e4: fc:16:19:0f:26:d1:7c:7f:99:fb:c6:29:70:3d:c2:b8: 30:ba:e4:a2:cd:37:41:e6:ff:5f:08:f0:5f:52:fb:0a: 71:f1:b8:99:8b:34:32:38:ea:8e:01:30:22:1a:fe:33: b9:d0:3a:81:a5:74:f7:48:44:4d:d2:2f:5b:71:10:58 Fingerprint (SHA-256): 50:55:F9:FF:DE:6A:80:CC:37:42:08:12:BF:26:6A:0E:F2:B4:E5:CF:62:9D:7A:C0:95:D6:A3:7A:24:5A:E5:3E Fingerprint (SHA1): 03:35:AD:AE:03:4D:77:69:AA:24:2E:43:4F:E3:9A:E9:7F:1A:4A:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2854: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230967 (0x300e1bb7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:10:02 2017 Not After : Sat Aug 06 23:10:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:2a:fa:d2:e2:46:07:15:72:ac:98:c2:b0:73:9d:11: f7:88:f7:15:b0:47:0e:35:4f:a0:56:7b:2c:5d:23:ca: b8:e9:46:dd:45:20:0d:af:d8:41:20:d7:08:d5:17:42: 8f:a2:a9:b3:1b:e6:06:17:af:1b:61:a9:4b:ba:2b:be: bc:06:8b:d0:b6:3b:26:64:e0:37:e8:6b:da:db:d9:e6: ff:8d:04:82:ed:4f:e5:89:f8:ab:9b:13:43:01:e2:65: 77:25:24:2c:2d:6f:d5:eb:87:0e:36:6a:b6:c3:5f:db: 94:57:a9:bd:1e:3d:e7:79:e1:8f:7b:ad:0e:16:2d:fc: 0f:b6:62:1c:22:86:1d:59:93:5a:74:fb:a7:59:30:b1: 6e:eb:eb:b8:81:93:4d:00:60:86:12:87:d6:1c:4f:8d: 3f:88:4d:ef:7f:50:7e:c6:03:df:70:69:9b:08:70:ef: 72:a8:a5:61:98:55:2b:b0:46:50:30:5a:03:44:68:22: 78:32:d1:57:83:88:8f:85:6f:e1:fa:6c:15:52:25:d7: 34:a5:bf:a6:28:38:3a:3e:47:4f:d8:3b:97:43:de:86: 10:8c:23:4e:bb:c0:52:a1:52:cb:d6:59:13:ec:19:4c: 61:15:45:15:1d:75:cf:f0:99:9b:e0:c4:56:f9:7e:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:9a:77:f4:9e:cf:31:de:43:63:f1:f8:89:1b:e4:30: d8:99:4b:c8:52:03:aa:c7:c4:51:54:5f:4b:64:aa:b1: d2:4f:39:17:9c:c7:02:f0:e8:a7:ac:84:51:06:f2:53: d1:b8:92:6c:e8:5b:6e:68:4d:b7:5b:32:f2:a5:5f:2f: 42:c5:b5:f8:07:6c:34:57:f4:52:ba:a0:fd:ec:4b:64: d9:bb:59:0f:18:06:d3:63:2b:6d:cb:05:91:84:9b:d2: 41:59:d4:6f:a9:b3:39:16:6f:90:4b:d8:c1:3f:d7:a7: 00:df:5f:65:dd:fb:7a:6f:e8:64:68:c3:e8:86:0c:98: 54:a3:11:5b:2e:f7:03:c7:f8:03:eb:54:c0:26:34:1c: 2e:31:92:47:01:f0:79:f2:7f:48:d6:32:22:b6:ba:ec: 59:9c:33:9c:3c:ac:e5:52:c3:3e:f8:b7:7e:58:a7:9e: e6:ee:c3:c0:ce:a2:83:0b:ac:80:c4:46:e1:4d:b3:e4: fc:16:19:0f:26:d1:7c:7f:99:fb:c6:29:70:3d:c2:b8: 30:ba:e4:a2:cd:37:41:e6:ff:5f:08:f0:5f:52:fb:0a: 71:f1:b8:99:8b:34:32:38:ea:8e:01:30:22:1a:fe:33: b9:d0:3a:81:a5:74:f7:48:44:4d:d2:2f:5b:71:10:58 Fingerprint (SHA-256): 50:55:F9:FF:DE:6A:80:CC:37:42:08:12:BF:26:6A:0E:F2:B4:E5:CF:62:9D:7A:C0:95:D6:A3:7A:24:5A:E5:3E Fingerprint (SHA1): 03:35:AD:AE:03:4D:77:69:AA:24:2E:43:4F:E3:9A:E9:7F:1A:4A:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2855: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2856: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230970 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2857: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2858: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2859: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2860: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806230971 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2861: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2862: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2863: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2864: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806230972 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2865: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2866: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #2867: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2868: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 806230973 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2869: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2870: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2871: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2872: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806230974 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2873: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2874: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2875: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2876: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806230975 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2877: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2878: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #2879: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2880: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 806230976 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2881: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2882: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2883: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #2884: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #2885: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2886: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #2887: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230970 (0x300e1bba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:04 2017 Not After : Sat Aug 06 23:10:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:11:5f:96:92:24:b6:55:6f:46:fb:b0:02:01:8a:2b: 97:9a:3e:f4:dc:de:bd:56:dc:ac:cf:23:65:78:05:fe: c8:e8:77:c1:e0:cf:4e:e0:c0:6c:de:3b:dd:37:41:69: 2a:10:09:5f:24:15:02:8f:0f:e5:81:db:af:e9:52:77: 80:a4:d7:06:76:77:29:b7:4a:8e:51:47:5a:10:4f:5c: 81:52:72:44:0e:2c:e3:e9:12:60:c6:f2:b2:cc:0a:9b: bb:31:c6:5e:5a:91:ce:bf:5e:80:d2:59:6d:98:8b:30: 28:56:7c:e3:a8:db:e1:81:a9:48:a1:95:75:ae:78:61: d7:1b:44:82:60:4a:42:7e:e1:01:e8:44:63:7f:5e:12: 86:b6:78:84:c7:47:5c:c7:04:70:db:ed:75:b0:ed:28: e7:98:47:6b:9d:10:3b:e1:11:f1:81:a7:b3:84:ff:1e: 07:cc:0f:53:da:74:bb:7c:0f:c0:23:ca:ad:ae:9e:be: 4e:d1:88:a6:7b:8e:9d:dc:85:45:09:84:ca:e8:6d:a6: e0:60:f4:9d:0a:56:48:72:34:bb:3d:c1:9b:b3:3c:3e: 86:d0:59:e8:a1:3e:a8:f7:f6:e7:22:4a:d6:c7:96:10: 6e:f6:df:96:92:0d:6d:a7:a0:72:1d:c3:06:0f:92:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:f0:c2:87:fa:f0:0c:47:c4:4b:c0:fb:fe:0b:f3:5e: 0b:63:35:b5:5a:b2:3f:9a:41:62:24:1b:d2:e0:2e:be: 30:2d:c4:88:8c:3a:ee:5d:e3:be:2a:8a:7b:48:ae:8b: 92:10:da:da:71:c1:10:d1:f6:e7:d1:20:20:21:00:ec: 07:72:58:14:df:4f:ad:2e:22:06:1a:b4:3b:53:07:3b: 5e:3c:c3:7b:79:19:e1:8b:9c:d7:6c:90:d7:b1:35:e8: d5:56:26:9a:d5:37:ab:42:1f:83:55:67:3c:9a:cf:e6: 9f:6c:6e:98:9f:e7:4e:94:45:74:c6:51:a5:3c:02:ad: 62:21:79:a5:08:99:25:c9:3c:49:39:b3:7a:ad:41:36: bf:0f:64:a1:ed:1a:c4:91:d0:ae:87:b0:fd:8b:bb:a3: d0:13:71:aa:5f:c3:68:9e:61:63:4b:6b:3a:94:ed:0f: bb:34:54:e6:06:15:89:a5:85:6e:72:85:e1:f7:af:85: fc:06:76:09:43:f3:a9:7f:0b:fb:53:64:f6:2f:a4:89: 7c:e0:11:20:26:2a:b9:cb:7c:46:da:19:fd:2d:41:dd: c1:17:e4:73:c2:39:74:06:35:3b:c8:1f:0f:09:70:76: 70:09:27:52:27:ea:54:c8:c2:dc:97:c8:9f:32:77:f6 Fingerprint (SHA-256): 37:1D:3C:A1:93:89:C6:B4:38:91:D9:F8:E6:87:EA:E6:B5:22:12:B5:36:75:1C:51:37:2A:13:C2:B4:A6:0E:65 Fingerprint (SHA1): F0:2B:50:E6:49:BF:F2:CC:CB:C5:BB:24:FA:A4:1A:23:FE:A5:B9:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2888: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2889: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2890: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2891: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230970 (0x300e1bba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:04 2017 Not After : Sat Aug 06 23:10:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:11:5f:96:92:24:b6:55:6f:46:fb:b0:02:01:8a:2b: 97:9a:3e:f4:dc:de:bd:56:dc:ac:cf:23:65:78:05:fe: c8:e8:77:c1:e0:cf:4e:e0:c0:6c:de:3b:dd:37:41:69: 2a:10:09:5f:24:15:02:8f:0f:e5:81:db:af:e9:52:77: 80:a4:d7:06:76:77:29:b7:4a:8e:51:47:5a:10:4f:5c: 81:52:72:44:0e:2c:e3:e9:12:60:c6:f2:b2:cc:0a:9b: bb:31:c6:5e:5a:91:ce:bf:5e:80:d2:59:6d:98:8b:30: 28:56:7c:e3:a8:db:e1:81:a9:48:a1:95:75:ae:78:61: d7:1b:44:82:60:4a:42:7e:e1:01:e8:44:63:7f:5e:12: 86:b6:78:84:c7:47:5c:c7:04:70:db:ed:75:b0:ed:28: e7:98:47:6b:9d:10:3b:e1:11:f1:81:a7:b3:84:ff:1e: 07:cc:0f:53:da:74:bb:7c:0f:c0:23:ca:ad:ae:9e:be: 4e:d1:88:a6:7b:8e:9d:dc:85:45:09:84:ca:e8:6d:a6: e0:60:f4:9d:0a:56:48:72:34:bb:3d:c1:9b:b3:3c:3e: 86:d0:59:e8:a1:3e:a8:f7:f6:e7:22:4a:d6:c7:96:10: 6e:f6:df:96:92:0d:6d:a7:a0:72:1d:c3:06:0f:92:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:f0:c2:87:fa:f0:0c:47:c4:4b:c0:fb:fe:0b:f3:5e: 0b:63:35:b5:5a:b2:3f:9a:41:62:24:1b:d2:e0:2e:be: 30:2d:c4:88:8c:3a:ee:5d:e3:be:2a:8a:7b:48:ae:8b: 92:10:da:da:71:c1:10:d1:f6:e7:d1:20:20:21:00:ec: 07:72:58:14:df:4f:ad:2e:22:06:1a:b4:3b:53:07:3b: 5e:3c:c3:7b:79:19:e1:8b:9c:d7:6c:90:d7:b1:35:e8: d5:56:26:9a:d5:37:ab:42:1f:83:55:67:3c:9a:cf:e6: 9f:6c:6e:98:9f:e7:4e:94:45:74:c6:51:a5:3c:02:ad: 62:21:79:a5:08:99:25:c9:3c:49:39:b3:7a:ad:41:36: bf:0f:64:a1:ed:1a:c4:91:d0:ae:87:b0:fd:8b:bb:a3: d0:13:71:aa:5f:c3:68:9e:61:63:4b:6b:3a:94:ed:0f: bb:34:54:e6:06:15:89:a5:85:6e:72:85:e1:f7:af:85: fc:06:76:09:43:f3:a9:7f:0b:fb:53:64:f6:2f:a4:89: 7c:e0:11:20:26:2a:b9:cb:7c:46:da:19:fd:2d:41:dd: c1:17:e4:73:c2:39:74:06:35:3b:c8:1f:0f:09:70:76: 70:09:27:52:27:ea:54:c8:c2:dc:97:c8:9f:32:77:f6 Fingerprint (SHA-256): 37:1D:3C:A1:93:89:C6:B4:38:91:D9:F8:E6:87:EA:E6:B5:22:12:B5:36:75:1C:51:37:2A:13:C2:B4:A6:0E:65 Fingerprint (SHA1): F0:2B:50:E6:49:BF:F2:CC:CB:C5:BB:24:FA:A4:1A:23:FE:A5:B9:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2892: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2893: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2894: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806230977 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2895: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2896: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2897: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2898: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806230978 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2899: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2900: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #2901: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2902: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 806230979 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2903: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2904: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #2905: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2906: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 806230980 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2907: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2908: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2909: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2910: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 806230981 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2911: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2912: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #2913: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2914: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 806230982 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2915: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2916: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #2917: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2918: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 806230983 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2919: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2920: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #2921: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2922: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 806230984 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2923: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2924: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #2925: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2926: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 806230985 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2927: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2928: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #2929: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2930: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 806230986 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2931: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2932: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #2933: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2934: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 806230987 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2935: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2936: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #2937: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2938: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 806230988 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2939: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2940: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #2941: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2942: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 806230989 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2943: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2944: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #2945: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2946: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 806230990 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2947: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2948: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #2949: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2950: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 806230991 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2951: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2952: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #2953: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2954: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 806230992 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2955: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2956: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #2957: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2958: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 806230993 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2959: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2960: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #2961: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2962: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 806230994 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2963: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2964: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #2965: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2966: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 806230995 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2967: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2968: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #2969: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2970: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 806230996 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2971: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2972: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #2973: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2974: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 806230997 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2975: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2976: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #2977: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2978: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 806230998 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2979: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2980: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #2981: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2982: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 806230999 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2983: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2984: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #2985: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2986: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 806231000 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2987: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2988: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #2989: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2990: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 806231001 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2991: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2992: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #2993: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2994: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 806231002 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2995: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2996: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #2997: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2998: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 806231003 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2999: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3000: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #3001: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3002: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 806231004 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3003: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3004: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #3005: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3006: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 806231005 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3007: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3008: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #3009: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3010: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 806231006 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3011: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3012: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3013: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3014: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3015: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3016: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3017: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3018: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3019: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3020: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3021: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3022: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3023: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3024: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3025: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3026: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3027: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3028: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3029: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3030: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3031: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3032: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3033: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3034: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3035: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806230977 (0x300e1bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:10:09 2017 Not After : Sat Aug 06 23:10:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a4:1e:17:b9:75:90:b3:b3:4a:29:0d:8d:de:d9:37: f4:24:0c:ad:bf:7f:7e:48:71:39:48:fd:f3:27:75:36: e0:a3:f4:76:1b:f6:5d:b7:1e:58:45:6f:56:62:18:38: ce:3c:5b:df:c0:e6:56:2e:c1:02:95:17:6d:a8:f4:64: 6d:73:96:b1:33:a4:33:f1:61:78:e0:1a:2f:34:98:ec: ad:45:eb:24:6d:6b:f7:d4:4b:b3:b8:52:8b:42:af:3c: fc:89:82:59:75:c1:f1:ef:78:bf:3e:c6:b4:40:7c:15: 55:25:ec:dc:52:62:97:f3:e5:b0:05:4e:66:3f:ff:87: 4a:02:35:c6:16:7f:d2:62:13:1e:99:0d:48:82:f2:8f: 21:d7:8d:8b:c6:8e:4f:a4:df:f3:1a:9a:8b:a7:a3:3a: a0:ae:8c:7f:9d:d1:27:db:2c:a1:a6:76:8a:c4:bb:67: 07:03:bd:90:5e:b2:f0:61:3b:3a:ca:3d:5c:13:00:fc: e5:47:19:1d:1c:f4:e1:9a:19:e2:6c:a4:33:96:8f:2c: 01:09:07:60:45:14:29:fe:3a:10:5b:d6:f7:fb:bb:1f: d1:7b:1b:75:81:92:e4:cb:8b:e5:4a:62:5f:0d:01:01: 27:74:ff:de:32:14:94:f3:42:b4:ef:3d:ca:1d:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0b:9f:9c:1d:4d:aa:8d:1e:f0:83:79:e5:e7:06:60: 87:f2:53:45:1f:94:bb:cf:b1:c8:f6:f8:cf:1a:7c:35: db:a0:57:bb:b5:a4:71:25:03:0c:be:75:91:85:1c:e8: af:8e:7f:39:24:bc:96:8d:07:fa:dc:9b:19:8e:a4:39: 0d:09:b6:de:4b:1e:ff:d0:cb:e3:a9:18:4e:c9:f6:19: 0a:af:25:3b:15:59:4e:15:d1:a3:3a:57:32:07:26:46: 66:ee:53:f8:57:fc:ce:c7:25:34:ab:83:e4:94:bf:25: 01:9b:d5:3a:e9:8d:0a:1e:2d:59:d2:2f:b2:4f:b7:d4: 8b:4d:c8:bf:7b:ee:8a:a8:ba:ef:11:68:86:9b:d0:34: c3:ae:63:18:eb:e2:c8:d7:bb:97:54:03:c1:b1:44:57: 43:ea:88:35:84:5c:ae:35:32:11:7b:50:3b:85:a6:9c: 8b:e9:0f:f8:d7:89:90:46:80:df:53:db:eb:62:ba:b3: de:f5:0a:47:f1:10:c4:56:e5:f4:29:e8:ef:9e:02:63: 92:b9:01:af:ab:f1:24:83:7c:18:d7:d3:9b:31:da:1d: 4a:0c:d2:2d:98:31:f0:4c:bb:cf:55:fc:4d:1c:dd:e0: 32:5d:eb:0f:4b:65:22:4f:92:d3:54:58:d5:73:22:ea Fingerprint (SHA-256): 29:30:AC:42:A1:5B:76:6E:AF:40:D9:20:68:36:D1:4B:5E:85:58:86:74:D1:3F:71:7F:3E:56:F7:FA:42:50:ED Fingerprint (SHA1): E9:81:1A:28:B9:41:35:DF:7E:FC:AF:63:DB:A9:C4:5B:CD:57:F4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3036: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3037: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3038: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231007 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3039: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3040: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #3041: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3042: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 806231008 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3043: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3044: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #3045: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3046: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 806231009 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3047: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3048: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #3049: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3050: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 806231010 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3051: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3052: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #3053: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3054: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 806231011 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3055: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3056: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #3057: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3058: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 806231012 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3059: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3060: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #3061: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3062: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 806231013 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3063: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3064: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3065: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231007 (0x300e1bdf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:25 2017 Not After : Sat Aug 06 23:10:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:ad:77:4f:8b:fd:69:77:00:0f:0d:e5:13:e8:21:c4: 27:21:53:61:6b:ee:44:b8:45:99:cf:3c:68:bc:c9:b3: 85:23:20:f4:23:29:e4:82:49:56:c3:fd:17:c8:2c:db: 12:d1:6b:0b:ee:76:27:10:b5:d4:5a:2e:83:79:57:98: 6e:ce:08:06:1e:d1:8f:36:71:1e:1d:e7:95:47:a3:77: cf:5e:c2:14:ce:74:a4:3d:ad:cd:df:1f:6b:6d:55:d7: 94:11:e3:2c:58:b0:ab:fb:96:17:fb:c9:7c:bb:c8:a7: 18:d1:18:64:3d:30:0e:65:4a:c7:27:1e:d7:cf:0a:60: ea:66:c3:45:a8:53:31:93:c2:cd:1d:32:03:8a:c9:d3: 90:e8:f9:e1:97:df:f1:cb:e7:69:14:7f:2c:83:eb:4f: 14:2d:83:c7:48:db:d6:0b:f5:0b:3f:89:79:b0:ec:03: 48:3e:52:03:76:20:46:4e:7c:da:ab:8b:9a:73:3e:19: 2c:2b:3c:d6:b4:36:5c:ff:07:98:28:90:6e:96:67:a5: 52:bb:73:c1:d3:5f:6d:c8:fc:02:71:c9:ed:79:a0:76: 2b:64:3c:ff:5a:ab:fc:1d:41:dc:b9:90:9b:40:f6:75: a2:1f:dc:34:7d:95:3f:75:e2:7e:b0:04:98:24:29:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:14:a3:75:b4:f1:66:70:95:32:df:a3:e9:5a:41:39: 87:af:84:58:8d:00:2c:77:37:a7:b4:b6:71:43:04:16: 70:e7:43:c8:66:0d:47:f1:c5:d0:41:51:c6:30:27:a9: 48:09:84:e8:46:ee:de:fa:62:8c:1b:b4:5d:dd:cd:e1: 79:82:30:06:30:1b:07:08:af:22:ef:7c:fb:9e:d8:97: f5:0d:6a:98:16:05:49:91:73:7f:4e:da:84:be:19:50: fc:41:b0:ff:6c:aa:68:a6:e5:6b:75:e2:ac:64:0d:dc: 78:fc:25:ae:8e:c7:3b:b4:e2:3b:72:3f:4e:d0:b2:8a: ed:7a:b5:a4:12:22:94:c4:6c:42:15:d8:50:9e:d9:05: 1a:78:57:9e:fb:f5:0b:4c:03:4a:7a:3a:96:59:77:a6: 28:23:b4:77:5e:02:4f:18:d9:c6:12:f4:e5:31:af:4a: 63:67:27:b5:1b:22:af:ac:1e:ad:67:cf:f1:7d:03:f5: b7:bd:5a:e4:1d:7b:a7:b2:aa:f2:d1:84:ea:43:47:a1: ca:10:41:ed:e2:1c:5a:6c:7a:c7:44:35:2a:eb:e2:4c: db:d1:92:10:96:e4:79:46:1d:33:5c:4e:44:1f:da:91: 16:b7:cc:a2:71:d8:eb:f1:d9:98:59:23:52:27:1d:42 Fingerprint (SHA-256): 77:CB:5D:19:07:C5:9C:BC:29:20:87:4D:EF:52:3C:1E:40:7D:C3:68:6C:41:1B:A7:01:F8:A0:D7:A8:21:91:8F Fingerprint (SHA1): 13:29:FC:68:E1:6D:B2:B2:F7:21:F1:76:6A:D5:6D:78:96:56:3D:9A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3066: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3067: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3068: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3069: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231007 (0x300e1bdf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:25 2017 Not After : Sat Aug 06 23:10:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:ad:77:4f:8b:fd:69:77:00:0f:0d:e5:13:e8:21:c4: 27:21:53:61:6b:ee:44:b8:45:99:cf:3c:68:bc:c9:b3: 85:23:20:f4:23:29:e4:82:49:56:c3:fd:17:c8:2c:db: 12:d1:6b:0b:ee:76:27:10:b5:d4:5a:2e:83:79:57:98: 6e:ce:08:06:1e:d1:8f:36:71:1e:1d:e7:95:47:a3:77: cf:5e:c2:14:ce:74:a4:3d:ad:cd:df:1f:6b:6d:55:d7: 94:11:e3:2c:58:b0:ab:fb:96:17:fb:c9:7c:bb:c8:a7: 18:d1:18:64:3d:30:0e:65:4a:c7:27:1e:d7:cf:0a:60: ea:66:c3:45:a8:53:31:93:c2:cd:1d:32:03:8a:c9:d3: 90:e8:f9:e1:97:df:f1:cb:e7:69:14:7f:2c:83:eb:4f: 14:2d:83:c7:48:db:d6:0b:f5:0b:3f:89:79:b0:ec:03: 48:3e:52:03:76:20:46:4e:7c:da:ab:8b:9a:73:3e:19: 2c:2b:3c:d6:b4:36:5c:ff:07:98:28:90:6e:96:67:a5: 52:bb:73:c1:d3:5f:6d:c8:fc:02:71:c9:ed:79:a0:76: 2b:64:3c:ff:5a:ab:fc:1d:41:dc:b9:90:9b:40:f6:75: a2:1f:dc:34:7d:95:3f:75:e2:7e:b0:04:98:24:29:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:14:a3:75:b4:f1:66:70:95:32:df:a3:e9:5a:41:39: 87:af:84:58:8d:00:2c:77:37:a7:b4:b6:71:43:04:16: 70:e7:43:c8:66:0d:47:f1:c5:d0:41:51:c6:30:27:a9: 48:09:84:e8:46:ee:de:fa:62:8c:1b:b4:5d:dd:cd:e1: 79:82:30:06:30:1b:07:08:af:22:ef:7c:fb:9e:d8:97: f5:0d:6a:98:16:05:49:91:73:7f:4e:da:84:be:19:50: fc:41:b0:ff:6c:aa:68:a6:e5:6b:75:e2:ac:64:0d:dc: 78:fc:25:ae:8e:c7:3b:b4:e2:3b:72:3f:4e:d0:b2:8a: ed:7a:b5:a4:12:22:94:c4:6c:42:15:d8:50:9e:d9:05: 1a:78:57:9e:fb:f5:0b:4c:03:4a:7a:3a:96:59:77:a6: 28:23:b4:77:5e:02:4f:18:d9:c6:12:f4:e5:31:af:4a: 63:67:27:b5:1b:22:af:ac:1e:ad:67:cf:f1:7d:03:f5: b7:bd:5a:e4:1d:7b:a7:b2:aa:f2:d1:84:ea:43:47:a1: ca:10:41:ed:e2:1c:5a:6c:7a:c7:44:35:2a:eb:e2:4c: db:d1:92:10:96:e4:79:46:1d:33:5c:4e:44:1f:da:91: 16:b7:cc:a2:71:d8:eb:f1:d9:98:59:23:52:27:1d:42 Fingerprint (SHA-256): 77:CB:5D:19:07:C5:9C:BC:29:20:87:4D:EF:52:3C:1E:40:7D:C3:68:6C:41:1B:A7:01:F8:A0:D7:A8:21:91:8F Fingerprint (SHA1): 13:29:FC:68:E1:6D:B2:B2:F7:21:F1:76:6A:D5:6D:78:96:56:3D:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3070: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3071: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3072: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3073: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231014 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3074: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3075: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3076: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3077: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231015 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3078: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3079: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3080: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3081: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231016 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3082: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3083: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3084: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3085: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231017 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3086: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3087: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3088: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3089: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3090: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3091: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231014 (0x300e1be6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:28 2017 Not After : Sat Aug 06 23:10:28 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:97:47:5f:9d:2c:0b:36:ad:cc:cd:dd:1d:08:54:6c: 4f:74:6e:94:50:93:d6:b6:25:4d:9d:10:23:e6:cb:b2: de:41:22:c2:47:b0:8a:82:2a:3d:d2:ee:4c:91:42:c6: 57:0f:4f:f5:e4:cc:7d:e7:ae:d2:d9:b5:67:07:22:88: 64:ac:29:88:f3:5f:de:7a:f1:09:a2:28:66:31:0a:27: a4:97:96:52:20:39:28:a5:5e:38:ab:ef:c2:fc:c1:ac: af:41:ef:41:db:9e:ff:f6:98:12:89:27:16:65:99:fd: e6:d2:eb:0a:37:f4:76:4c:9d:21:a7:e7:04:02:b6:66: 15:19:d9:b0:03:46:a1:7b:da:c5:89:0b:39:bf:7b:a6: c4:87:e9:00:02:df:06:ef:b2:80:bc:c5:40:9b:fb:30: 61:a0:ac:17:47:b1:ff:03:23:b3:ef:90:e9:8e:d2:25: b1:f4:a0:96:ce:38:be:1b:0a:40:d5:1a:60:7f:8e:f5: 21:2d:ba:07:c2:f0:ee:39:a3:0e:5b:a4:a2:a0:5e:82: 3a:2b:21:07:1a:b3:57:a5:39:5f:87:97:47:c0:10:74: 01:13:30:c6:cb:b3:9e:a1:49:85:96:61:b6:1f:77:9f: 7b:01:ca:14:d5:45:e8:d1:45:74:43:93:ea:c2:a0:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:0f:9d:77:fd:66:15:e2:ae:65:d5:79:58:64:84:e9: d6:3d:18:1c:2d:3c:fc:04:50:38:00:30:c5:b6:23:17: e2:2a:40:2a:9f:c6:e2:9c:9b:f9:91:38:04:12:91:a3: 44:2c:d5:22:2d:9b:9e:c3:03:9f:de:a1:b4:ff:06:fa: f9:6e:21:d7:bc:db:4c:be:b9:ac:b9:b7:b5:2e:ac:6f: 5e:a4:1e:b8:91:a6:43:a4:71:46:6a:a7:ef:ed:6d:17: 1c:47:9e:c0:7f:17:37:46:7e:e2:4b:d9:77:7d:87:c9: 7f:da:7d:96:8d:15:6c:1d:02:8f:f4:ea:46:16:46:e8: 21:81:ed:74:3b:76:1d:00:13:85:7b:f9:d5:43:3d:23: 49:d1:7d:7a:a5:e0:22:ae:10:ea:81:64:2b:64:10:99: a6:fb:41:7d:47:a7:e0:fd:4a:0a:5d:4b:ac:a4:2c:1b: d9:03:86:7a:1a:27:a2:12:9f:ca:bd:54:fe:74:60:15: 11:99:ba:e7:9e:6f:5a:55:be:be:ea:e9:90:31:be:a1: 44:a0:15:1d:ce:ad:c2:0a:16:71:69:74:74:12:3a:97: d3:59:76:65:66:4b:54:65:31:4c:6b:ea:e9:68:97:97: 88:60:ff:1c:c1:21:0d:8b:8b:52:97:57:a9:61:bd:d9 Fingerprint (SHA-256): 62:1B:46:AC:1A:9B:F0:68:33:D6:E6:23:3F:B3:94:49:89:11:E2:41:FD:75:42:53:0C:FA:D8:C6:2B:FD:18:A9 Fingerprint (SHA1): 99:46:EB:68:8C:42:9C:37:CF:B4:06:69:A0:3B:47:36:F8:51:50:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3092: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3093: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3094: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231015 (0x300e1be7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:29 2017 Not After : Sat Aug 06 23:10:29 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:bd:e0:e9:59:1d:cb:05:18:88:fe:4b:8c:8f:e6:e9: 68:00:44:37:14:e1:17:44:fb:12:70:8b:c2:c7:f2:34: 88:a1:e9:0b:6d:79:a5:14:7c:95:eb:72:59:d7:32:57: 7a:6a:3f:26:ae:65:7d:ff:e4:53:28:82:90:96:d5:62: 09:65:7b:bd:d1:a4:a5:1f:cb:c5:e3:b0:5e:9d:5c:5c: 87:b6:07:d8:45:eb:59:b9:2d:36:7f:2f:da:46:a8:f5: 9c:f3:7b:65:e6:35:63:b7:bf:bb:b7:3d:43:e8:2e:c2: ba:be:b5:55:01:11:65:36:b8:36:d0:16:9e:b9:49:9d: 7a:85:19:38:7d:2f:9c:69:5c:d6:1d:9f:4e:b5:87:79: 94:42:0d:d6:e4:d4:dc:70:24:ce:17:df:cf:69:3e:b5: 11:12:28:ff:4e:49:94:c0:1b:ef:67:02:c9:a0:5c:b7: 08:8e:8a:a8:4f:44:05:f2:2f:4a:6d:76:79:17:42:0b: 93:8f:bc:39:a0:b1:1c:09:44:0f:5a:98:9e:30:33:ff: 76:60:e7:f5:0e:f9:33:6c:53:56:95:46:1f:82:0c:06: cc:83:56:8b:52:ac:15:20:29:a4:d0:29:f8:b8:d3:f9: 35:24:45:6e:71:6e:5b:8e:60:a1:6c:9d:d9:d7:20:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:a3:39:3d:c3:71:ce:48:5a:c1:17:03:cb:50:9e:4f: 6c:96:da:2f:46:d9:4e:d6:4f:62:76:5f:3c:cb:98:68: 43:af:09:e2:b5:85:ad:07:3f:49:e8:66:64:22:75:5d: b7:b7:e1:be:c1:6e:b2:9a:cc:c1:27:80:5b:bc:c2:a7: 40:bf:44:07:97:01:1e:9c:81:8f:0d:e6:f6:d3:df:32: f1:0a:e3:9c:8c:aa:97:74:21:7a:2f:8f:4d:90:47:7b: f8:f0:2d:fb:63:8b:c0:f2:c9:87:99:d6:d3:50:17:38: 20:57:41:26:26:cd:98:7f:8e:53:ce:8d:30:b8:06:c2: 07:6f:2c:c9:0b:00:0a:2a:27:ba:64:37:58:d2:c4:47: 51:39:85:a2:ca:81:65:58:62:89:b3:5c:12:15:07:f8: 7b:59:cd:9a:85:5c:09:0e:45:70:a0:23:a4:99:fe:37: c5:d2:4c:2c:75:35:46:31:aa:5c:83:54:b7:1b:50:e2: 69:35:96:d3:24:9c:9c:32:cf:24:b2:8a:7e:32:e6:f4: 0a:4b:f6:bf:45:72:cd:49:11:3e:9a:c9:07:29:9e:98: ef:91:63:34:53:e5:17:25:3b:4a:c9:07:86:4c:f4:3e: 6e:ab:0a:7b:96:41:3a:6f:c1:28:db:32:6f:b5:1f:1c Fingerprint (SHA-256): 74:B3:E8:D0:DF:A0:C0:34:1A:58:AF:3E:2E:4D:D5:A3:A0:E7:D7:F8:47:2A:3F:5D:A5:7B:F4:E5:13:36:E9:1C Fingerprint (SHA1): CF:5F:7F:61:58:8A:6F:06:92:C5:1D:02:D2:28:F8:41:66:A7:3C:46 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3095: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3096: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231016 (0x300e1be8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:10:29 2017 Not After : Sat Aug 06 23:10:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:20:4d:ea:09:d4:c6:d4:f8:2c:d5:1a:bf:77:ac:80: cc:80:cc:95:22:a0:65:24:96:19:52:41:3d:53:fa:a7: 8d:f3:9d:d5:85:c2:3c:94:fe:38:fc:e1:61:f6:18:f0: 9f:de:aa:10:9d:c7:25:ee:bf:87:ec:63:23:19:80:05: a6:08:95:a0:c5:6d:fd:f2:9a:e4:dc:87:62:bc:06:12: 2b:cc:7a:d6:1b:b7:37:c8:41:80:1a:c0:96:c5:7e:00: 55:57:ee:c2:4b:5f:9f:44:07:44:7e:05:38:1a:c1:87: 2e:59:8c:5f:8e:fa:e4:5f:89:7d:b8:15:2b:a6:97:1c: ac:48:18:89:bc:7f:4c:b2:da:ba:63:5b:ec:c4:d2:30: dd:ad:d8:ff:41:b5:a0:2a:88:99:4d:25:55:c6:1a:f9: 39:0b:03:37:86:87:94:58:4f:6d:d9:d4:7c:c7:12:bb: 10:9a:63:28:a9:c4:2a:ad:e8:26:32:15:f0:55:0c:15: ad:f1:88:e9:b3:02:47:09:d8:0b:3c:23:dc:d7:b4:99: ba:ec:e7:6d:28:42:74:33:c6:d6:da:c5:f3:e7:8b:47: 94:05:71:45:3d:4a:ca:a7:6b:05:94:83:73:33:2f:45: 0f:57:ff:6b:4d:f8:3d:0e:2b:39:96:0d:a1:0f:ca:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:56:54:21:bf:99:ed:b5:49:80:8c:23:c6:3c:0b:25: 00:0d:28:b9:c0:7d:b0:ec:9d:4b:58:fa:6f:3e:9d:93: 46:ec:36:cf:e4:56:f7:e8:9c:ef:ce:6a:92:ec:6b:34: b7:c1:77:5f:6b:85:70:d5:7a:83:19:12:cf:5a:91:d6: 00:90:76:3b:9b:ce:d5:9b:f0:29:e6:96:e3:a4:6c:88: 77:d4:bb:54:19:09:b5:d7:ca:42:9e:b6:fb:02:4f:29: 94:7f:fe:08:7c:45:de:df:29:1d:45:23:c0:62:ef:f9: f4:46:a5:2f:77:ed:78:bd:fe:4a:ef:0a:6a:b3:da:04: 4f:48:b5:b6:d5:3b:96:fa:f2:a8:11:92:c0:08:38:05: 42:81:a4:d5:52:27:38:13:74:9d:77:ed:4f:87:63:89: e5:5c:63:e3:69:52:96:e4:42:9c:e3:02:a7:f3:d8:89: 9b:27:ec:29:bd:b7:6f:b0:3b:86:ed:d4:04:cc:b0:7c: 64:9f:96:95:96:db:09:5c:d7:c0:3a:16:ef:43:fa:0a: cb:a7:32:91:98:1c:53:e7:35:ec:f6:6b:25:7a:b0:f6: 29:d6:80:a4:ca:82:5f:5f:33:b9:e7:95:b1:6f:5f:ae: d6:a3:00:0d:cd:f2:38:e6:c9:cb:98:f5:4f:dd:d5:e0 Fingerprint (SHA-256): 87:5F:91:18:9C:2B:34:55:61:D4:A2:3C:81:C2:27:78:92:D4:89:0A:60:C9:F1:B1:A1:18:2A:79:63:F5:C2:B1 Fingerprint (SHA1): 16:AD:CA:8B:BA:4A:CD:E2:82:3E:5F:3B:82:1E:0D:05:5E:7D:9A:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3097: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3098: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231018 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3099: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3100: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3101: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3102: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231019 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3103: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3104: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3105: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3106: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231020 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3107: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3108: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3109: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3110: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 806231021 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3111: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3112: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3113: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3114: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 806231022 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3115: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3116: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3117: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3118: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3119: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3120: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3121: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231018 (0x300e1bea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:31 2017 Not After : Sat Aug 06 23:10:31 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:ed:e9:99:04:e4:7f:ac:b1:c0:6b:fa:d9:64:ed:40: 1a:01:08:1a:d3:ce:a9:79:ae:01:34:db:42:39:63:14: 92:7d:3a:f8:ae:90:60:96:72:09:b5:a7:38:c5:9e:14: 71:84:20:7e:11:cb:bd:1c:28:00:1f:24:e0:56:ac:55: 3e:d3:e5:a6:b8:66:77:43:ad:c5:6d:a3:bd:7f:33:f4: e8:42:77:7d:4b:13:c9:de:81:bd:e5:c0:9a:72:3d:47: cc:77:4c:05:6c:98:4c:e5:bd:de:f3:4c:1f:9f:7d:21: 88:79:53:fa:b3:15:b8:50:89:c8:cf:ef:b2:0a:f9:3e: a9:6b:8f:0c:41:e0:e1:ed:64:d5:0a:91:f1:94:56:40: 1a:80:d7:1f:9b:34:06:9d:71:76:da:2e:e3:55:f3:d5: 7e:05:43:4d:99:58:c0:29:9c:a3:94:8a:c6:9a:94:34: f7:bf:a9:ac:aa:a9:0a:2b:b2:18:06:4d:91:21:9a:66: f4:ba:5c:29:49:f6:1f:d2:d9:0a:c6:48:e0:d8:26:e9: 6e:ed:5c:1a:fa:ad:2e:8b:61:f6:6e:49:e4:0a:bd:3d: f6:b5:e0:f6:34:2e:a5:0d:a2:37:77:00:c5:3c:fe:cb: d1:30:c3:42:b2:7a:af:b9:e0:2e:13:ba:09:35:93:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:a8:f4:f1:2b:71:e3:0b:f4:60:64:08:20:3b:2c:d7: 68:c5:af:4e:a5:38:9b:21:4a:b6:89:92:ac:ab:7c:de: 1f:f8:e2:9c:af:79:71:a4:a8:1d:36:a3:2e:84:79:20: 7e:ec:6a:f7:eb:fe:e5:17:91:e2:f0:26:74:45:df:62: 60:30:16:2d:9b:0e:31:0c:70:4e:10:62:f0:0c:8b:3e: ee:d6:65:1b:a0:e2:87:cf:25:fa:a4:75:e0:4b:fd:64: 2b:6f:2b:43:2b:29:4d:aa:38:85:e2:86:41:ee:1b:86: b7:cd:be:77:c0:1d:9c:2d:8c:cc:22:ed:10:2d:1b:82: f4:65:5d:0e:b0:a6:d1:d1:67:e9:17:cd:6f:ee:5a:4c: ce:ab:ea:6d:9f:09:99:37:fb:8c:ae:42:0a:ae:90:1c: a4:35:ec:9d:3d:53:0d:70:c7:02:7a:0f:63:6e:2b:5c: e3:60:08:22:ff:1d:21:44:61:de:dd:be:89:b9:2f:5e: 02:34:23:a5:00:73:06:ea:3a:46:d7:ae:46:43:89:23: f7:98:dd:71:50:b0:40:2c:77:2c:da:ee:95:30:e6:54: 17:09:a3:ec:68:aa:8a:93:d3:6d:d7:a4:be:63:41:48: 61:54:e1:c1:ce:dc:13:39:15:8f:cc:36:54:49:14:c2 Fingerprint (SHA-256): A1:74:3A:0C:BE:9A:C2:08:5C:AB:EE:1A:60:49:4A:A0:11:28:E9:46:0F:EF:59:DC:1D:B1:6F:32:32:88:B1:A0 Fingerprint (SHA1): 0D:6F:00:50:BB:AE:CE:5A:97:8B:D2:11:19:BF:E3:75:0B:2E:33:B2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3122: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3123: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231019 (0x300e1beb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:32 2017 Not After : Sat Aug 06 23:10:32 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:3b:00:2a:5c:cf:06:91:8c:19:a9:26:d5:a2:ba:6e: f5:27:80:29:f2:b4:b0:8c:63:45:d1:3d:9c:c4:cb:5b: 07:6c:f5:16:74:a1:ce:7d:44:9d:c4:49:98:e3:df:e7: 20:9f:14:bf:56:f3:4f:17:bf:d9:ba:84:ce:42:85:ea: be:46:c6:8f:d6:7c:3b:69:71:83:0b:74:a3:60:e1:21: 37:7d:0c:43:b4:14:3f:c9:98:eb:3d:17:10:a8:66:ab: a0:1f:d1:b4:ef:ef:f7:55:3c:3e:5d:b0:a0:37:ec:ed: 6a:e7:c0:35:d3:f0:cd:8a:08:f5:2f:1c:1d:f1:2d:0b: be:52:b5:9e:3f:32:ad:41:b3:ef:ce:10:5b:1a:ad:54: 1f:f2:62:6c:dc:2f:84:68:95:88:1e:d0:07:8f:c8:ac: 24:c2:75:e6:12:ff:3f:12:ac:b5:10:24:9e:dd:29:6a: db:7b:dd:8a:a5:f0:60:85:ed:04:ae:02:58:dd:20:4e: dd:40:a2:07:ca:cc:35:e6:72:f3:96:90:19:9c:bd:bc: 7b:a5:fc:4d:f8:c5:0d:e3:7a:d0:4a:24:b2:63:d2:76: 6c:97:65:00:e1:3d:5d:1d:4f:4b:a6:0a:f3:e1:7f:8b: 51:0a:68:5b:cf:e6:bb:e2:6e:3f:3f:f9:eb:74:d4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:17:ec:a9:7d:72:96:61:30:37:94:9c:0a:51:ff:e2: 8f:1d:aa:99:17:11:00:98:6b:04:84:3a:de:45:38:ef: a8:79:58:3f:83:c6:7a:0d:a9:34:ee:8c:87:3f:47:b9: 71:a0:86:c3:1d:7c:c4:48:7d:6a:51:58:92:dc:2d:8a: e6:e9:c0:66:cd:e5:54:95:19:c8:2b:59:68:f7:1c:a5: 1f:51:2c:e8:24:9f:25:cb:f0:ac:18:07:d5:21:90:b6: 62:e7:71:f0:6a:67:a1:1d:af:91:70:c7:33:5c:3a:87: 66:5a:91:0e:ee:6c:e0:8a:74:22:9c:5d:a7:1d:b4:23: 38:6b:d9:f0:8c:41:f7:2c:96:15:bd:ad:31:71:83:bc: 47:cb:f5:7b:15:cd:22:35:e4:c5:b7:0d:83:f6:9c:06: 4e:ac:ca:17:22:04:1e:27:04:67:0e:95:8d:92:9f:98: 41:2d:aa:f2:0d:a7:9d:0a:8e:2f:f0:4d:8b:65:db:52: 3d:82:e2:96:83:2e:7e:e5:bd:f1:af:40:c3:d5:54:bd: a0:71:2e:0f:3f:45:62:0b:91:b4:c4:22:af:f7:e1:25: fc:bb:17:17:e6:52:67:85:f6:da:87:85:ed:6e:74:43: c8:eb:51:b8:c6:d9:9b:7c:0b:4e:c0:d5:7e:3c:44:44 Fingerprint (SHA-256): 49:4F:E5:81:F0:AE:C7:06:FD:06:34:32:DE:E7:86:43:86:DA:3C:7A:BF:3E:AF:63:4F:88:84:BB:6E:BF:35:13 Fingerprint (SHA1): 9A:C0:E9:25:E4:8C:AE:C5:2F:0F:CD:B0:99:7C:7E:EE:07:BC:5F:82 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3124: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3125: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3126: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231020 (0x300e1bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:10:32 2017 Not After : Sat Aug 06 23:10:32 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:d5:9e:41:83:77:04:c6:73:03:0a:02:a9:07:32:52: e5:8f:be:2c:64:66:0d:73:30:5f:ad:07:e0:ca:bf:3e: ad:3c:4b:ac:39:1c:60:de:83:58:c9:78:be:74:08:15: 5f:2b:b3:5e:44:d0:4a:1a:1e:38:27:25:ef:28:6a:70: 2f:74:86:2b:88:c9:0a:dc:b6:6d:95:23:f1:5d:d9:17: 44:74:09:36:79:cd:62:b7:a8:d7:d1:04:0b:41:6c:3e: 78:c0:8f:e0:3c:3c:16:fa:df:46:ff:e0:85:d9:2a:0b: 33:a8:50:65:e1:31:f5:48:a0:9b:50:35:c2:2d:b0:a1: 0a:07:8b:e0:83:05:1e:04:c4:c9:d1:74:9a:cc:d8:a6: 6f:74:9e:79:d3:9b:56:84:39:6b:40:e2:3b:94:a3:fe: 6f:77:62:9b:8b:89:0f:99:40:48:f6:18:5d:31:a9:ce: 9b:62:ff:33:74:b9:91:86:50:23:a9:54:7b:7c:99:1f: 83:22:f4:fa:82:18:3c:95:45:09:aa:cb:68:87:3d:d6: eb:84:60:60:c2:b8:97:22:46:b2:e9:ae:27:d2:ac:d5: 4a:57:ec:57:a9:9b:80:45:bc:4e:b2:b8:3b:2d:37:b1: af:56:f2:3a:94:9b:50:b2:7b:01:12:d8:69:04:92:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:78:20:4e:ca:f6:cf:b4:94:9c:9a:6d:7f:fd:ae:7f: 45:01:93:c9:49:f1:ae:2c:11:bd:c8:3f:aa:22:fc:9b: 7f:d9:a2:dc:18:10:1a:fc:81:da:2f:28:f7:df:d5:16: ae:94:e9:6b:c7:c2:46:ed:07:d1:5f:f3:82:78:04:a6: fb:f9:f4:8e:40:76:b6:04:53:aa:86:60:7e:8a:5b:6f: 10:81:f6:97:0a:db:14:cf:37:58:1e:45:5a:44:c6:14: 1c:f2:e4:27:da:4f:45:2d:23:29:1c:ce:fc:70:38:b3: 86:6f:b0:29:3a:77:93:f5:15:4c:77:0a:9b:f4:c7:a0: 27:32:f2:e4:b9:46:ed:e1:63:cf:81:4d:0f:49:a5:be: 7a:f9:88:3f:04:44:0e:43:e6:12:84:84:61:2c:4f:36: 38:82:3a:01:7c:c1:37:f4:df:ac:87:2b:12:e5:bf:20: 48:c0:0f:44:80:62:7e:78:35:fc:f7:5a:11:bd:d1:77: 1a:40:8d:d7:e5:70:5e:e8:e6:bf:95:38:07:70:ff:1f: 4a:61:c4:39:53:98:68:c9:70:14:bf:22:c5:b4:cb:a0: a1:aa:cb:18:3a:01:2e:48:ab:58:f3:53:9e:48:be:36: 34:52:4a:9b:2a:88:b8:2b:14:a7:f1:d0:33:5e:00:ad Fingerprint (SHA-256): B9:37:DC:23:3B:82:AE:6D:36:72:6C:59:EE:E6:ED:27:8A:43:08:1C:8A:09:0F:CC:FC:B2:FC:E7:5D:90:4C:B7 Fingerprint (SHA1): 98:74:FE:52:52:0E:1C:7F:7B:91:3D:C8:12:95:10:EA:50:7D:EB:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3127: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3128: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231023 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3129: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3130: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3131: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3132: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231024 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3133: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3134: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3135: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3136: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231025 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA1Root-806230932.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3137: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3138: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3139: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3140: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231026 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3141: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3142: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3143: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231023 (0x300e1bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:34 2017 Not After : Sat Aug 06 23:10:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:10:bc:fe:53:40:46:0d:8d:07:1b:86:fb:c8:aa:79: 6e:20:5a:22:e9:73:7b:59:a8:48:bd:62:23:3a:d1:18: c6:41:5d:37:d7:e9:08:80:d4:c6:00:1f:c5:e2:d0:7c: 18:97:9b:69:cb:3a:b9:ae:53:2b:09:ca:ca:2d:5b:d9: b7:bb:5e:85:aa:95:03:46:fa:1c:35:ac:57:0e:c8:33: c7:23:67:98:bc:de:3f:b8:a6:c0:12:d0:08:51:ce:a8: 1c:c2:de:f4:0c:54:1c:92:82:c0:60:66:d0:40:cb:ac: c7:4e:0f:6f:69:84:03:e5:5a:78:b1:dc:e0:fd:7e:5d: 3a:75:6a:36:a3:1d:e7:fc:94:4d:7b:33:06:22:61:65: 71:14:e5:cb:80:15:c3:b3:f4:0f:5f:f6:f0:8b:60:f6: ed:35:67:43:66:c7:5e:8d:fb:b6:86:ec:66:8f:09:2f: 62:27:ea:25:e2:a8:3f:2a:bf:90:6e:98:bd:dc:28:58: 02:01:42:8d:c2:42:ba:90:19:10:79:b4:43:5a:d1:81: 88:e5:08:e5:5e:42:d4:20:f3:b4:90:27:36:a1:cb:89: 19:ed:c5:97:15:c6:0c:2b:44:89:64:2d:cc:27:82:fb: d7:94:a7:17:b6:8d:2d:5f:bb:29:cc:08:8e:64:df:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:1f:ac:b0:e6:45:92:8b:53:f8:1c:03:38:e7:50:52: f9:c2:8f:75:ef:dc:fb:b3:87:f2:99:d8:e9:0c:cd:0d: a3:b8:36:43:cf:b8:87:2e:c1:29:2e:fd:46:17:a5:49: 66:e5:e1:54:cc:3e:82:01:d7:df:e4:d0:2b:d2:86:73: 9e:7b:b1:58:5c:89:f3:49:f2:6c:0a:9b:ff:6f:17:ef: 44:52:e1:bc:49:af:72:f1:b8:36:b7:3b:a0:b0:29:1a: 85:d7:d5:ab:e5:56:01:47:54:2c:1f:9b:e2:1f:69:cf: 3a:38:df:30:cc:3c:fa:1b:7e:e5:ba:09:f3:e0:86:80: 34:10:56:c1:17:c1:92:61:9a:53:12:e2:03:c1:22:ff: 74:f4:fb:be:18:73:6e:fc:58:12:f3:b8:fa:e1:11:b6: bd:d8:77:8f:70:42:27:dd:1a:0b:9f:42:31:d4:b2:60: 7c:5d:40:cc:b5:9d:5c:53:58:a9:05:16:6b:22:77:8f: c6:6a:96:64:1a:99:69:1f:7d:a0:53:b1:c1:f3:50:c3: 53:bf:7e:70:84:52:ac:98:19:e5:9b:02:03:93:c9:42: de:b6:96:3a:d9:47:77:89:c2:33:41:2b:93:4a:07:ec: cd:1d:99:cb:ca:63:3e:06:32:05:4c:fb:c0:57:59:af Fingerprint (SHA-256): 93:8B:F6:A2:37:27:06:2D:3D:A3:AE:8A:43:8B:F7:C7:2B:61:62:6D:9A:B4:C7:B7:2F:B7:07:77:11:A6:E3:41 Fingerprint (SHA1): 68:09:6C:BA:5E:78:CA:60:AD:D3:4C:5F:C6:AD:8C:89:FF:EF:5A:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3144: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3145: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231027 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3146: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3147: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3148: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231028 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3149: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3150: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3151: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3152: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231029 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3153: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3154: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231030 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3155: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3156: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3157: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3158: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3159: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231031 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806230933.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3160: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3161: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3162: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3163: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231032 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3164: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3165: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3166: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3167: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231028 (0x300e1bf4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:10:37 2017 Not After : Sat Aug 06 23:10:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:a8:ec:92:0f:b9:99:6a:94:3e:36:d2:f4:cb:52:ac: ef:d0:bc:d5:9b:7e:4a:23:d6:05:ca:89:38:29:1d:ac: 06:97:a8:34:db:14:3d:95:db:1a:57:e6:84:10:bc:ed: c1:24:8b:61:d0:46:93:cc:62:de:b1:cb:13:99:69:df: f5:9b:37:10:31:33:0f:6e:34:00:f6:1c:d6:ac:c4:18: 18:a9:c8:98:66:cd:b9:bc:a2:ef:28:d0:7b:22:41:80: fb:d8:62:f8:5c:36:09:c8:27:18:77:65:51:91:d8:2a: 93:8e:c3:16:b7:8e:6b:8e:57:99:da:3b:ca:87:90:53: 9d:af:b4:83:60:95:6e:f9:c7:48:8f:cc:64:d8:1d:48: 5c:8a:e0:ad:45:1f:5e:d2:08:45:35:bd:8a:e9:05:7e: 91:1e:75:32:1a:0e:9a:96:7b:a5:7d:d6:11:3b:81:26: 5d:51:21:cb:f7:59:84:cd:25:f4:46:6c:7a:d2:78:c2: 70:d6:93:7d:b2:73:b0:31:77:38:e4:7c:0a:c7:ec:f6: 89:b1:56:67:8c:a6:0c:9d:bc:16:de:1f:c6:b7:5d:a6: 34:f1:e7:34:77:80:73:ea:c8:32:3a:0f:e1:82:23:d8: 87:ec:b7:87:ca:d3:15:95:fd:56:28:6d:13:9f:99:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:6d:d9:b3:5a:bd:48:8c:8e:ad:72:b3:2d:66:01:18: 9b:d1:a2:51:f9:5c:74:af:6c:ea:ed:f2:ed:b3:90:89: a5:e6:bb:dd:23:60:ec:54:6c:18:ff:cd:01:08:88:1f: 40:42:04:d0:a7:71:62:7e:78:2f:a1:ae:8e:98:5a:07: 94:be:f3:8e:3c:97:0f:ed:2d:6d:90:aa:14:97:bf:0c: a8:d7:86:dc:a8:2c:a1:27:5b:bc:c2:3d:1a:7f:2e:c4: 94:69:9f:9e:e8:ab:ab:6f:8d:76:23:77:73:ce:22:f1: 6d:ff:db:41:96:a3:ad:f2:3c:e8:37:28:55:96:5d:4a: 38:e6:f0:c0:09:f2:ed:c4:b6:f9:e4:2e:53:b8:79:f3: 7b:4e:10:6b:50:f2:4a:b4:78:9e:29:7c:0d:17:37:4d: 6f:b5:e5:08:af:c5:eb:47:43:b8:cb:64:eb:bc:58:a9: 44:3e:d0:f5:be:28:0e:48:26:91:59:eb:80:7d:0a:74: 9a:5f:e8:89:84:f3:70:56:5f:e9:07:0c:33:82:ec:cf: 20:d2:f7:4c:fe:30:c6:b5:c3:cc:b1:28:68:a5:fe:3b: 09:14:fd:31:06:60:33:db:a7:17:93:c4:3e:4f:f4:fc: d3:ad:8f:5e:91:ce:5e:fe:a2:e4:27:7f:a9:87:49:c6 Fingerprint (SHA-256): B0:8E:9B:DD:05:90:FB:AF:54:C1:1C:2B:98:9C:C3:6A:47:69:48:26:02:78:B2:2C:03:D6:F8:E1:7B:80:00:34 Fingerprint (SHA1): 48:9A:40:10:79:26:48:CF:07:95:6F:4D:9F:26:81:FB:F1:EF:DE:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3168: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231028 (0x300e1bf4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:10:37 2017 Not After : Sat Aug 06 23:10:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:a8:ec:92:0f:b9:99:6a:94:3e:36:d2:f4:cb:52:ac: ef:d0:bc:d5:9b:7e:4a:23:d6:05:ca:89:38:29:1d:ac: 06:97:a8:34:db:14:3d:95:db:1a:57:e6:84:10:bc:ed: c1:24:8b:61:d0:46:93:cc:62:de:b1:cb:13:99:69:df: f5:9b:37:10:31:33:0f:6e:34:00:f6:1c:d6:ac:c4:18: 18:a9:c8:98:66:cd:b9:bc:a2:ef:28:d0:7b:22:41:80: fb:d8:62:f8:5c:36:09:c8:27:18:77:65:51:91:d8:2a: 93:8e:c3:16:b7:8e:6b:8e:57:99:da:3b:ca:87:90:53: 9d:af:b4:83:60:95:6e:f9:c7:48:8f:cc:64:d8:1d:48: 5c:8a:e0:ad:45:1f:5e:d2:08:45:35:bd:8a:e9:05:7e: 91:1e:75:32:1a:0e:9a:96:7b:a5:7d:d6:11:3b:81:26: 5d:51:21:cb:f7:59:84:cd:25:f4:46:6c:7a:d2:78:c2: 70:d6:93:7d:b2:73:b0:31:77:38:e4:7c:0a:c7:ec:f6: 89:b1:56:67:8c:a6:0c:9d:bc:16:de:1f:c6:b7:5d:a6: 34:f1:e7:34:77:80:73:ea:c8:32:3a:0f:e1:82:23:d8: 87:ec:b7:87:ca:d3:15:95:fd:56:28:6d:13:9f:99:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:6d:d9:b3:5a:bd:48:8c:8e:ad:72:b3:2d:66:01:18: 9b:d1:a2:51:f9:5c:74:af:6c:ea:ed:f2:ed:b3:90:89: a5:e6:bb:dd:23:60:ec:54:6c:18:ff:cd:01:08:88:1f: 40:42:04:d0:a7:71:62:7e:78:2f:a1:ae:8e:98:5a:07: 94:be:f3:8e:3c:97:0f:ed:2d:6d:90:aa:14:97:bf:0c: a8:d7:86:dc:a8:2c:a1:27:5b:bc:c2:3d:1a:7f:2e:c4: 94:69:9f:9e:e8:ab:ab:6f:8d:76:23:77:73:ce:22:f1: 6d:ff:db:41:96:a3:ad:f2:3c:e8:37:28:55:96:5d:4a: 38:e6:f0:c0:09:f2:ed:c4:b6:f9:e4:2e:53:b8:79:f3: 7b:4e:10:6b:50:f2:4a:b4:78:9e:29:7c:0d:17:37:4d: 6f:b5:e5:08:af:c5:eb:47:43:b8:cb:64:eb:bc:58:a9: 44:3e:d0:f5:be:28:0e:48:26:91:59:eb:80:7d:0a:74: 9a:5f:e8:89:84:f3:70:56:5f:e9:07:0c:33:82:ec:cf: 20:d2:f7:4c:fe:30:c6:b5:c3:cc:b1:28:68:a5:fe:3b: 09:14:fd:31:06:60:33:db:a7:17:93:c4:3e:4f:f4:fc: d3:ad:8f:5e:91:ce:5e:fe:a2:e4:27:7f:a9:87:49:c6 Fingerprint (SHA-256): B0:8E:9B:DD:05:90:FB:AF:54:C1:1C:2B:98:9C:C3:6A:47:69:48:26:02:78:B2:2C:03:D6:F8:E1:7B:80:00:34 Fingerprint (SHA1): 48:9A:40:10:79:26:48:CF:07:95:6F:4D:9F:26:81:FB:F1:EF:DE:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3169: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3170: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231033 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3171: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3172: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3173: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231034 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3174: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3175: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3176: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3177: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231035 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3178: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3179: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231036 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3180: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3181: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3182: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3183: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3184: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231037 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806230934.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3185: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3186: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3187: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3188: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231038 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3189: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3190: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3191: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3192: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806231039 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-BridgeNavy-806230935.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3193: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3194: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3195: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3196: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231040 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3197: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3198: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3199: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3200: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231034 (0x300e1bfa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:10:39 2017 Not After : Sat Aug 06 23:10:39 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:0c:74:c3:8d:5a:a9:42:5d:8a:1a:99:61:c9:0d:9e: 53:70:f1:23:aa:78:70:df:08:bd:66:34:2e:bb:60:6a: b1:b2:71:b5:a1:4b:bd:a6:85:67:d0:72:73:f8:68:22: ed:c7:0c:6d:9b:df:f9:1f:19:cb:67:d6:7e:f1:e9:23: b5:86:3d:e4:3b:a6:ef:d8:be:28:4c:e3:db:aa:e8:05: f1:cc:f4:ae:7e:6e:3f:f5:ee:8d:66:2f:7f:82:fb:d3: b7:42:d4:f0:9f:c9:a3:dd:68:e9:1b:aa:dc:ef:11:dd: 2c:96:a1:98:99:77:3d:db:7f:9f:55:15:17:aa:cc:f7: 40:b2:56:5d:f0:a6:fa:2c:8b:43:c0:47:e1:f7:83:9c: ba:91:b3:4e:79:bf:9a:d0:7d:c8:e7:ed:b4:a8:c0:a3: 95:71:b0:45:b4:48:90:cf:f3:f9:32:e2:c3:3b:7f:10: 8c:74:c5:cc:9b:58:a5:ea:be:7b:17:fb:03:f3:c2:c3: d0:1f:e7:70:b8:a9:95:28:f8:76:3e:9b:cd:ef:fc:bd: ad:ea:8c:9c:8e:04:62:3c:3b:c7:88:df:76:a8:4d:9a: 87:d2:f1:c5:b6:d1:68:c0:05:22:9a:ce:5e:0b:17:c1: ed:a6:d5:a1:2a:28:91:97:15:48:fd:46:39:47:6d:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:0b:61:95:7b:1b:53:6f:cc:69:78:41:58:70:08:64: df:8b:9c:44:bc:e5:cd:ab:fd:65:bc:d2:26:57:45:1f: 0e:1f:63:03:5b:c0:07:fa:71:fb:48:e3:3a:65:b5:fb: 77:ac:89:80:f1:c7:0f:2d:de:9e:88:42:5d:ae:8c:ce: 9a:c0:44:ea:f2:42:91:63:2e:40:8e:3e:0a:db:50:f0: c1:ac:1a:61:c6:65:d1:18:14:00:09:d7:89:7d:2a:37: 4a:bd:18:3d:31:c5:df:3c:77:70:e2:ab:b0:66:50:43: f4:92:e9:e4:0d:74:de:c6:2f:64:b1:cb:56:9c:67:0f: bf:29:9c:42:37:57:65:ae:51:3d:c8:99:ab:1c:fb:a2: 17:bb:6d:44:0e:10:2f:0f:2b:d0:92:0d:ec:31:45:cf: 95:29:47:78:79:c4:c0:f0:e7:54:c9:ab:6f:01:cb:8d: 4b:2d:c9:af:f1:22:98:80:8e:0f:c9:8d:f7:9e:c7:d9: 51:68:8e:a3:91:5a:d3:01:e4:56:1a:13:39:4d:72:4a: dc:55:0e:8b:eb:11:15:81:d6:f5:78:d6:2c:77:53:db: 34:14:75:fa:d6:91:8a:ab:53:ae:32:ff:af:e6:34:40: 4a:10:cc:3e:4b:30:44:d8:b1:0d:41:4e:17:d4:cb:4b Fingerprint (SHA-256): 26:47:84:7A:D1:70:68:E8:74:5A:B9:16:F0:DB:F7:A1:09:4A:63:80:FF:D2:8A:12:F1:86:39:F7:C1:69:21:DA Fingerprint (SHA1): 12:C9:47:D9:A7:29:E2:4C:C6:29:32:0E:EE:18:3D:B7:E7:AF:72:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3201: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231034 (0x300e1bfa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:10:39 2017 Not After : Sat Aug 06 23:10:39 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:0c:74:c3:8d:5a:a9:42:5d:8a:1a:99:61:c9:0d:9e: 53:70:f1:23:aa:78:70:df:08:bd:66:34:2e:bb:60:6a: b1:b2:71:b5:a1:4b:bd:a6:85:67:d0:72:73:f8:68:22: ed:c7:0c:6d:9b:df:f9:1f:19:cb:67:d6:7e:f1:e9:23: b5:86:3d:e4:3b:a6:ef:d8:be:28:4c:e3:db:aa:e8:05: f1:cc:f4:ae:7e:6e:3f:f5:ee:8d:66:2f:7f:82:fb:d3: b7:42:d4:f0:9f:c9:a3:dd:68:e9:1b:aa:dc:ef:11:dd: 2c:96:a1:98:99:77:3d:db:7f:9f:55:15:17:aa:cc:f7: 40:b2:56:5d:f0:a6:fa:2c:8b:43:c0:47:e1:f7:83:9c: ba:91:b3:4e:79:bf:9a:d0:7d:c8:e7:ed:b4:a8:c0:a3: 95:71:b0:45:b4:48:90:cf:f3:f9:32:e2:c3:3b:7f:10: 8c:74:c5:cc:9b:58:a5:ea:be:7b:17:fb:03:f3:c2:c3: d0:1f:e7:70:b8:a9:95:28:f8:76:3e:9b:cd:ef:fc:bd: ad:ea:8c:9c:8e:04:62:3c:3b:c7:88:df:76:a8:4d:9a: 87:d2:f1:c5:b6:d1:68:c0:05:22:9a:ce:5e:0b:17:c1: ed:a6:d5:a1:2a:28:91:97:15:48:fd:46:39:47:6d:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:0b:61:95:7b:1b:53:6f:cc:69:78:41:58:70:08:64: df:8b:9c:44:bc:e5:cd:ab:fd:65:bc:d2:26:57:45:1f: 0e:1f:63:03:5b:c0:07:fa:71:fb:48:e3:3a:65:b5:fb: 77:ac:89:80:f1:c7:0f:2d:de:9e:88:42:5d:ae:8c:ce: 9a:c0:44:ea:f2:42:91:63:2e:40:8e:3e:0a:db:50:f0: c1:ac:1a:61:c6:65:d1:18:14:00:09:d7:89:7d:2a:37: 4a:bd:18:3d:31:c5:df:3c:77:70:e2:ab:b0:66:50:43: f4:92:e9:e4:0d:74:de:c6:2f:64:b1:cb:56:9c:67:0f: bf:29:9c:42:37:57:65:ae:51:3d:c8:99:ab:1c:fb:a2: 17:bb:6d:44:0e:10:2f:0f:2b:d0:92:0d:ec:31:45:cf: 95:29:47:78:79:c4:c0:f0:e7:54:c9:ab:6f:01:cb:8d: 4b:2d:c9:af:f1:22:98:80:8e:0f:c9:8d:f7:9e:c7:d9: 51:68:8e:a3:91:5a:d3:01:e4:56:1a:13:39:4d:72:4a: dc:55:0e:8b:eb:11:15:81:d6:f5:78:d6:2c:77:53:db: 34:14:75:fa:d6:91:8a:ab:53:ae:32:ff:af:e6:34:40: 4a:10:cc:3e:4b:30:44:d8:b1:0d:41:4e:17:d4:cb:4b Fingerprint (SHA-256): 26:47:84:7A:D1:70:68:E8:74:5A:B9:16:F0:DB:F7:A1:09:4A:63:80:FF:D2:8A:12:F1:86:39:F7:C1:69:21:DA Fingerprint (SHA1): 12:C9:47:D9:A7:29:E2:4C:C6:29:32:0E:EE:18:3D:B7:E7:AF:72:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3202: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #3203: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231033 (0x300e1bf9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:10:39 2017 Not After : Sat Aug 06 23:10:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:73:af:18:5f:6c:bb:9b:37:2e:a8:06:46:0c:ab:82: b8:58:5f:ef:ae:3c:c2:e2:2b:87:33:7f:ef:16:16:ae: 4d:0c:aa:ef:44:fe:57:64:a2:fd:97:64:27:4a:ff:6a: c9:95:57:d3:93:2a:d2:41:94:93:13:49:a5:e5:06:9c: 52:ba:f0:a8:3f:cf:1b:e5:57:66:5f:2a:76:b6:20:3f: 66:6f:f0:82:06:0e:9e:dc:1f:eb:92:7a:b3:23:68:c2: 13:7c:ba:4e:8d:1d:15:b6:33:13:d3:90:8c:1d:60:58: 7e:64:2d:87:4e:12:09:c3:57:20:3f:fe:fd:95:2f:10: bf:7b:da:b9:4e:1a:b2:a4:27:ab:95:fa:0b:d8:f0:d5: 4b:e0:77:ab:f8:e1:42:20:96:97:b5:05:7d:0b:7d:7a: c1:8e:04:a0:07:74:59:31:19:d1:01:f8:71:bd:01:8c: 48:13:7d:dd:21:c7:93:09:57:ea:0f:99:3f:da:92:26: d9:d8:88:0b:e5:43:d9:30:47:95:b9:9a:4d:ca:3c:8e: 4f:85:cd:87:a2:14:2b:2a:a9:73:0a:fc:65:47:8f:53: 1c:be:67:d2:e3:49:9c:ce:ca:8e:41:53:05:8e:86:7d: b5:2d:4d:12:46:ed:47:d4:6b:74:be:f4:6f:51:33:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:34:26:d9:c9:f9:e2:eb:34:f9:ad:58:2f:5d:29:52: a2:f4:49:cd:79:66:7b:97:77:6f:81:31:46:47:f4:9c: 7b:b2:65:da:93:51:35:df:f4:e7:4a:58:d2:93:1b:8c: 66:ef:28:8e:d2:7b:2c:88:bd:cf:3c:30:34:c9:bb:3a: c9:bc:75:0d:ea:8e:0f:47:2a:ee:90:e4:f0:d2:e8:7a: d9:e7:d4:27:d8:0f:e8:81:67:54:fb:5d:0d:a8:03:7d: ae:6f:ed:a9:26:fc:ea:6e:d4:76:43:14:26:cf:86:15: 81:66:29:e6:f2:be:76:1b:c9:a3:54:f0:87:97:e4:5d: 57:49:b7:38:15:60:96:3e:92:1c:57:3d:bc:f6:67:1f: ea:39:f5:62:02:44:53:90:61:fd:c5:08:c3:ac:fc:5a: e6:77:54:ec:a0:10:b6:93:d0:f0:bf:2e:46:13:50:10: 3e:39:b0:46:4e:22:92:af:fb:7a:44:75:a2:93:a0:38: ba:5e:ed:0b:f1:3d:95:0d:c4:45:1d:dc:2d:6a:72:85: 88:17:77:79:36:b3:2f:f6:c8:77:f3:b4:4d:57:50:70: 6e:4b:32:e4:f2:89:c2:14:e9:d7:e0:63:79:c4:34:43: 5b:09:ee:15:83:ed:37:03:9d:dc:5e:b1:7b:7e:82:c8 Fingerprint (SHA-256): 2A:C5:21:FD:A2:C7:30:9A:9C:9F:62:B5:87:20:78:E1:0B:5B:8A:7E:8A:75:60:2F:B1:CD:87:B9:0B:AE:D3:62 Fingerprint (SHA1): 1D:D4:72:94:D8:1E:AC:79:5D:05:AC:6B:81:34:3C:74:E0:4A:87:3B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3204: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231034 (0x300e1bfa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:10:39 2017 Not After : Sat Aug 06 23:10:39 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:0c:74:c3:8d:5a:a9:42:5d:8a:1a:99:61:c9:0d:9e: 53:70:f1:23:aa:78:70:df:08:bd:66:34:2e:bb:60:6a: b1:b2:71:b5:a1:4b:bd:a6:85:67:d0:72:73:f8:68:22: ed:c7:0c:6d:9b:df:f9:1f:19:cb:67:d6:7e:f1:e9:23: b5:86:3d:e4:3b:a6:ef:d8:be:28:4c:e3:db:aa:e8:05: f1:cc:f4:ae:7e:6e:3f:f5:ee:8d:66:2f:7f:82:fb:d3: b7:42:d4:f0:9f:c9:a3:dd:68:e9:1b:aa:dc:ef:11:dd: 2c:96:a1:98:99:77:3d:db:7f:9f:55:15:17:aa:cc:f7: 40:b2:56:5d:f0:a6:fa:2c:8b:43:c0:47:e1:f7:83:9c: ba:91:b3:4e:79:bf:9a:d0:7d:c8:e7:ed:b4:a8:c0:a3: 95:71:b0:45:b4:48:90:cf:f3:f9:32:e2:c3:3b:7f:10: 8c:74:c5:cc:9b:58:a5:ea:be:7b:17:fb:03:f3:c2:c3: d0:1f:e7:70:b8:a9:95:28:f8:76:3e:9b:cd:ef:fc:bd: ad:ea:8c:9c:8e:04:62:3c:3b:c7:88:df:76:a8:4d:9a: 87:d2:f1:c5:b6:d1:68:c0:05:22:9a:ce:5e:0b:17:c1: ed:a6:d5:a1:2a:28:91:97:15:48:fd:46:39:47:6d:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:0b:61:95:7b:1b:53:6f:cc:69:78:41:58:70:08:64: df:8b:9c:44:bc:e5:cd:ab:fd:65:bc:d2:26:57:45:1f: 0e:1f:63:03:5b:c0:07:fa:71:fb:48:e3:3a:65:b5:fb: 77:ac:89:80:f1:c7:0f:2d:de:9e:88:42:5d:ae:8c:ce: 9a:c0:44:ea:f2:42:91:63:2e:40:8e:3e:0a:db:50:f0: c1:ac:1a:61:c6:65:d1:18:14:00:09:d7:89:7d:2a:37: 4a:bd:18:3d:31:c5:df:3c:77:70:e2:ab:b0:66:50:43: f4:92:e9:e4:0d:74:de:c6:2f:64:b1:cb:56:9c:67:0f: bf:29:9c:42:37:57:65:ae:51:3d:c8:99:ab:1c:fb:a2: 17:bb:6d:44:0e:10:2f:0f:2b:d0:92:0d:ec:31:45:cf: 95:29:47:78:79:c4:c0:f0:e7:54:c9:ab:6f:01:cb:8d: 4b:2d:c9:af:f1:22:98:80:8e:0f:c9:8d:f7:9e:c7:d9: 51:68:8e:a3:91:5a:d3:01:e4:56:1a:13:39:4d:72:4a: dc:55:0e:8b:eb:11:15:81:d6:f5:78:d6:2c:77:53:db: 34:14:75:fa:d6:91:8a:ab:53:ae:32:ff:af:e6:34:40: 4a:10:cc:3e:4b:30:44:d8:b1:0d:41:4e:17:d4:cb:4b Fingerprint (SHA-256): 26:47:84:7A:D1:70:68:E8:74:5A:B9:16:F0:DB:F7:A1:09:4A:63:80:FF:D2:8A:12:F1:86:39:F7:C1:69:21:DA Fingerprint (SHA1): 12:C9:47:D9:A7:29:E2:4C:C6:29:32:0E:EE:18:3D:B7:E7:AF:72:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3205: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231034 (0x300e1bfa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:10:39 2017 Not After : Sat Aug 06 23:10:39 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:0c:74:c3:8d:5a:a9:42:5d:8a:1a:99:61:c9:0d:9e: 53:70:f1:23:aa:78:70:df:08:bd:66:34:2e:bb:60:6a: b1:b2:71:b5:a1:4b:bd:a6:85:67:d0:72:73:f8:68:22: ed:c7:0c:6d:9b:df:f9:1f:19:cb:67:d6:7e:f1:e9:23: b5:86:3d:e4:3b:a6:ef:d8:be:28:4c:e3:db:aa:e8:05: f1:cc:f4:ae:7e:6e:3f:f5:ee:8d:66:2f:7f:82:fb:d3: b7:42:d4:f0:9f:c9:a3:dd:68:e9:1b:aa:dc:ef:11:dd: 2c:96:a1:98:99:77:3d:db:7f:9f:55:15:17:aa:cc:f7: 40:b2:56:5d:f0:a6:fa:2c:8b:43:c0:47:e1:f7:83:9c: ba:91:b3:4e:79:bf:9a:d0:7d:c8:e7:ed:b4:a8:c0:a3: 95:71:b0:45:b4:48:90:cf:f3:f9:32:e2:c3:3b:7f:10: 8c:74:c5:cc:9b:58:a5:ea:be:7b:17:fb:03:f3:c2:c3: d0:1f:e7:70:b8:a9:95:28:f8:76:3e:9b:cd:ef:fc:bd: ad:ea:8c:9c:8e:04:62:3c:3b:c7:88:df:76:a8:4d:9a: 87:d2:f1:c5:b6:d1:68:c0:05:22:9a:ce:5e:0b:17:c1: ed:a6:d5:a1:2a:28:91:97:15:48:fd:46:39:47:6d:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:0b:61:95:7b:1b:53:6f:cc:69:78:41:58:70:08:64: df:8b:9c:44:bc:e5:cd:ab:fd:65:bc:d2:26:57:45:1f: 0e:1f:63:03:5b:c0:07:fa:71:fb:48:e3:3a:65:b5:fb: 77:ac:89:80:f1:c7:0f:2d:de:9e:88:42:5d:ae:8c:ce: 9a:c0:44:ea:f2:42:91:63:2e:40:8e:3e:0a:db:50:f0: c1:ac:1a:61:c6:65:d1:18:14:00:09:d7:89:7d:2a:37: 4a:bd:18:3d:31:c5:df:3c:77:70:e2:ab:b0:66:50:43: f4:92:e9:e4:0d:74:de:c6:2f:64:b1:cb:56:9c:67:0f: bf:29:9c:42:37:57:65:ae:51:3d:c8:99:ab:1c:fb:a2: 17:bb:6d:44:0e:10:2f:0f:2b:d0:92:0d:ec:31:45:cf: 95:29:47:78:79:c4:c0:f0:e7:54:c9:ab:6f:01:cb:8d: 4b:2d:c9:af:f1:22:98:80:8e:0f:c9:8d:f7:9e:c7:d9: 51:68:8e:a3:91:5a:d3:01:e4:56:1a:13:39:4d:72:4a: dc:55:0e:8b:eb:11:15:81:d6:f5:78:d6:2c:77:53:db: 34:14:75:fa:d6:91:8a:ab:53:ae:32:ff:af:e6:34:40: 4a:10:cc:3e:4b:30:44:d8:b1:0d:41:4e:17:d4:cb:4b Fingerprint (SHA-256): 26:47:84:7A:D1:70:68:E8:74:5A:B9:16:F0:DB:F7:A1:09:4A:63:80:FF:D2:8A:12:F1:86:39:F7:C1:69:21:DA Fingerprint (SHA1): 12:C9:47:D9:A7:29:E2:4C:C6:29:32:0E:EE:18:3D:B7:E7:AF:72:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3206: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3207: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231041 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3208: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3209: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3210: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231042 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3211: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3212: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #3213: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3214: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 806231043 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3215: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3216: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #3217: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3218: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 806231044 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3219: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3220: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3221: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3222: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 806231045 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3223: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3224: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 806231046 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3225: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3226: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #3227: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3228: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3229: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231047 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3230: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3231: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3232: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3233: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806231048 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3234: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3235: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3236: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3237: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231049 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3238: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3239: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3240: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3241: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231050 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3242: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3243: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3244: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231041 (0x300e1c01) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:10:42 2017 Not After : Sat Aug 06 23:10:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:18:ce:fd:71:f5:9c:db:12:57:f6:49:17:71:25:b0: c4:ab:82:24:b0:b6:0e:39:70:1f:66:6b:97:30:d3:69: 27:64:b7:94:32:2a:22:1c:44:62:b2:9d:bd:80:3a:11: d2:62:e8:30:5e:c9:33:6e:3a:53:69:08:9b:03:fc:e0: 6f:02:f5:58:31:fb:58:10:ad:78:ae:27:8c:25:3f:c6: dd:d3:89:97:3f:1f:13:ae:52:b8:c1:33:7f:39:40:a8: 66:5f:c0:18:49:1d:d8:7d:45:8f:9c:57:a8:b7:06:a3: 32:33:a6:fa:aa:a4:94:22:92:2f:2c:b0:9f:ad:4f:30: 58:57:6d:73:07:03:c6:47:28:d7:ab:2c:87:63:a7:69: b2:b3:bd:e8:30:52:37:19:9c:fa:fd:ab:a1:cc:36:bf: 8e:50:7a:0b:aa:50:1f:b9:fa:68:25:dc:58:9b:12:9e: 90:64:58:49:e2:37:b5:9b:9d:11:3e:b5:00:e6:d7:f1: 93:c8:93:4d:0d:fa:36:58:97:e2:99:a9:25:ff:13:35: 11:3b:1f:b1:7e:9f:73:a2:a2:a1:cf:fd:e7:1a:77:91: c7:e9:f4:16:c2:be:e4:4b:bb:c8:bb:2d:dc:df:de:b3: b0:39:ea:60:2b:42:d3:24:17:64:fe:7e:69:37:d4:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:0b:e6:2e:95:69:5f:e6:ba:2f:17:c4:32:b9:20:b6: 88:d7:f0:e5:90:d6:26:87:c7:cc:de:89:fa:e4:dc:21: b0:f6:c1:e5:e0:b5:ab:6e:d4:03:a3:e0:55:07:2d:4e: e1:7e:20:f6:df:54:07:04:eb:77:af:83:41:dc:c9:cb: 38:dd:63:cf:1e:dd:ae:05:44:58:4b:68:98:54:9e:0f: 3a:ff:20:78:af:ef:d7:ca:20:36:b8:02:a6:50:b6:45: e5:15:24:36:1a:2b:00:5e:e3:66:69:05:db:b6:ab:d5: 91:dc:ac:fd:47:6b:2f:2a:f2:cb:df:ca:3c:eb:3a:ba: 9c:d0:ee:19:bc:fb:47:fe:9d:59:c1:16:20:a5:52:47: 8a:c3:f4:c2:44:99:aa:be:17:2b:26:00:45:f5:f1:13: f8:24:d9:53:00:0a:9e:10:bd:e1:52:b8:39:8e:61:32: df:ae:08:b7:71:01:92:d7:88:ae:d7:b6:80:53:58:f0: cc:89:1d:94:78:cd:da:57:10:ec:0f:c4:62:47:72:bf: a2:13:2c:dc:8f:eb:eb:db:21:41:bb:c5:4f:5c:c2:c9: ed:23:d4:c2:1d:3e:91:1e:f5:c6:13:7a:e8:6f:6c:b4: 52:f8:f8:c9:83:34:86:6a:c1:bf:60:5e:44:5f:8d:61 Fingerprint (SHA-256): D4:F0:0C:13:77:C2:8F:18:F1:05:06:30:75:75:5F:37:37:73:52:1A:4C:29:84:31:54:6D:92:8D:9F:37:7A:C1 Fingerprint (SHA1): 7C:7A:CD:8E:87:56:AC:97:06:3D:67:E8:3E:32:EE:E5:C5:7F:61:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #3245: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3246: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3247: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3248: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3249: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3250: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3251: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3252: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3253: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231042 (0x300e1c02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:10:43 2017 Not After : Sat Aug 06 23:10:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:97:c6:02:e9:b8:28:09:6a:3a:74:b3:b4:23:5c:a6: d5:be:73:83:d4:2a:67:91:d7:6c:6b:24:aa:ad:a8:cd: 76:10:92:5f:13:57:59:cb:b3:38:96:e2:86:66:66:b4: cc:eb:ed:2e:86:70:45:95:42:c2:d6:06:7d:4f:79:d8: ce:37:45:51:9f:d3:bc:6e:ea:50:bb:93:36:bf:d5:4b: 91:71:f3:89:82:6b:3b:dd:42:01:6d:0b:93:5e:63:a5: 16:2d:3c:af:cd:79:16:70:84:33:c2:7e:2e:d6:45:1c: 44:ee:1a:52:29:ab:a0:9a:28:18:b0:94:93:44:83:0b: c7:ff:63:d9:e6:27:7e:12:62:56:8f:62:de:47:16:80: 70:94:5f:aa:de:a8:4d:67:d5:ab:ee:4e:f0:df:d6:6e: 30:5e:f5:78:0d:8f:ef:8e:60:eb:4c:d0:c0:ab:84:f5: ce:f7:38:61:7c:fe:f9:0c:09:8b:01:7b:3f:c8:cc:e9: 09:78:ce:ca:42:a4:2b:1c:b9:9a:6e:34:5b:68:da:01: c2:a3:e1:21:d6:b5:70:01:7d:ab:63:43:73:11:02:fc: 6a:a4:13:9f:57:9f:29:17:72:4a:cd:b1:13:5b:dd:36: 20:9e:82:d8:15:af:a6:46:7b:60:30:aa:8a:87:0f:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:89:02:7a:fe:ca:8c:53:b4:00:48:be:9a:d2:a3:85: a3:4c:0d:83:60:68:29:02:fe:b6:20:04:94:34:4d:4c: fe:09:15:b3:d5:63:6c:43:e6:ea:28:a5:51:72:de:c2: db:b3:7c:08:f9:e9:3a:79:4f:81:63:03:fe:48:28:9b: 40:c3:f3:8a:df:b0:fc:e3:9a:ab:ee:cb:87:f9:86:70: 61:b9:cf:b7:33:cc:d1:45:33:79:d2:44:d2:f7:80:76: 58:f8:5e:63:e7:00:be:c5:0a:af:59:69:d6:81:f3:da: 38:3c:05:41:31:da:3b:30:14:20:3d:70:27:d5:1f:38: 4f:94:85:25:fd:be:44:0c:ef:ed:f4:a8:f7:01:b3:ce: d1:6d:5d:6d:ab:73:ad:3c:62:4c:68:66:ed:87:f7:cc: 25:b1:96:67:e8:ef:b8:c2:6a:48:9d:7c:42:79:07:3b: 62:e8:65:3b:35:f1:dc:88:26:97:8e:97:e8:30:e7:0d: 57:74:f6:03:75:e8:79:1e:07:46:c6:f1:c5:79:66:5e: 2b:1b:2e:ae:ec:2d:89:a8:27:09:a8:ce:87:5e:98:20: 74:fe:a1:7f:cf:66:2b:3f:3e:0e:6f:29:6d:6c:2d:b8: 34:75:bb:37:e7:b8:35:c3:83:61:87:6d:83:97:7e:04 Fingerprint (SHA-256): 8E:90:38:DF:B9:B3:72:F6:51:79:63:0F:00:FB:13:96:88:ED:A9:7A:44:02:50:D7:7F:B2:15:0C:5F:DD:89:83 Fingerprint (SHA1): 40:4E:B7:9A:A9:9E:03:AA:29:86:4C:16:68:2A:D6:00:42:D8:19:84 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #3254: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3255: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3256: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3257: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3258: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3259: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3260: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #3261: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #3262: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #3263: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #3264: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #3265: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #3266: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #3267: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3268: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3269: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #3270: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #3271: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3272: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231051 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3273: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3274: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3275: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3276: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231052 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3277: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3278: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3279: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3280: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231053 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3281: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3282: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3283: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3284: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 806231054 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3285: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3286: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3287: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3288: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231055 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3289: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3290: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3291: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3292: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 806231056 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3293: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3294: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3295: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3296: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 806231057 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3297: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3298: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #3299: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3300: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 806231058 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3301: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3302: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3303: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3304: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 806231059 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3305: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3306: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3307: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231051 (0x300e1c0b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:48 2017 Not After : Sat Aug 06 23:10:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0a:fb:50:b3:61:26:85:35:09:99:53:92:02:c1:95:d9: ee:48:b2:ff:89:8f:89:9e:48:76:6f:47:ee:5a:32:f4: 13:c4:c7:f9:fa:71:1d:92:8d:fd:a1:1c:ff:1e:55:f0: 12:c9:3a:4d:1f:19:be:bd:39:92:a5:16:ee:b5:fb:34: 49:51:da:c0:eb:87:1b:4a:dc:c1:19:23:9b:88:61:e8: 2f:10:4c:8f:27:d4:9d:ad:34:b7:7b:69:6f:5d:24:2e: 99:cc:ef:0a:b4:5f:9f:28:6e:23:92:ef:cb:af:15:04: d4:17:74:62:2f:a7:f1:df:b9:1e:9d:ac:85:cf:ef:f1: 9b:7a:ab:80:87:33:ee:e2:1d:52:80:0c:d0:c0:be:b6: 49:a0:6b:bc:ed:fd:84:cf:01:d9:15:39:e9:e5:67:45: b2:61:e1:2a:1c:27:5c:88:81:2c:f9:5e:51:77:40:da: 1e:63:c4:09:9f:37:e7:68:ab:ba:7b:b8:c9:d0:3b:07: ea:a6:ac:ab:a7:1d:1c:2c:5f:f1:5f:d4:ad:43:54:08: 6a:29:b1:99:e6:73:ca:cb:1e:62:89:f5:86:b6:18:e9: e9:7d:95:f0:a6:dc:4c:8a:1f:61:d8:b7:02:d7:fc:12: f0:ec:d2:b6:0f:d7:d9:a1:86:38:0f:62:5c:ef:21:23 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:5e:18:10:33:4c:47:b1:9e:5a:b7:47:25: 0f:69:17:6a:3a:79:e8:ca:62:0d:2e:b6:fc:24:18:2e: 02:1c:32:f1:32:09:38:bd:03:c7:0a:ec:b2:4d:6c:cd: 76:a6:c4:27:47:d2:2b:b9:fc:67:96:6c:d7:80 Fingerprint (SHA-256): 9D:C6:BD:93:DC:21:C2:68:C6:9D:88:3B:47:96:D8:45:FB:75:5B:92:6C:78:8E:86:6E:6F:0C:FD:D8:BA:58:F8 Fingerprint (SHA1): 57:94:65:D7:DD:E0:2F:85:FD:6D:1E:4A:56:8C:7B:21:CC:C1:7E:80 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3308: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231051 (0x300e1c0b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:48 2017 Not After : Sat Aug 06 23:10:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0a:fb:50:b3:61:26:85:35:09:99:53:92:02:c1:95:d9: ee:48:b2:ff:89:8f:89:9e:48:76:6f:47:ee:5a:32:f4: 13:c4:c7:f9:fa:71:1d:92:8d:fd:a1:1c:ff:1e:55:f0: 12:c9:3a:4d:1f:19:be:bd:39:92:a5:16:ee:b5:fb:34: 49:51:da:c0:eb:87:1b:4a:dc:c1:19:23:9b:88:61:e8: 2f:10:4c:8f:27:d4:9d:ad:34:b7:7b:69:6f:5d:24:2e: 99:cc:ef:0a:b4:5f:9f:28:6e:23:92:ef:cb:af:15:04: d4:17:74:62:2f:a7:f1:df:b9:1e:9d:ac:85:cf:ef:f1: 9b:7a:ab:80:87:33:ee:e2:1d:52:80:0c:d0:c0:be:b6: 49:a0:6b:bc:ed:fd:84:cf:01:d9:15:39:e9:e5:67:45: b2:61:e1:2a:1c:27:5c:88:81:2c:f9:5e:51:77:40:da: 1e:63:c4:09:9f:37:e7:68:ab:ba:7b:b8:c9:d0:3b:07: ea:a6:ac:ab:a7:1d:1c:2c:5f:f1:5f:d4:ad:43:54:08: 6a:29:b1:99:e6:73:ca:cb:1e:62:89:f5:86:b6:18:e9: e9:7d:95:f0:a6:dc:4c:8a:1f:61:d8:b7:02:d7:fc:12: f0:ec:d2:b6:0f:d7:d9:a1:86:38:0f:62:5c:ef:21:23 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:5e:18:10:33:4c:47:b1:9e:5a:b7:47:25: 0f:69:17:6a:3a:79:e8:ca:62:0d:2e:b6:fc:24:18:2e: 02:1c:32:f1:32:09:38:bd:03:c7:0a:ec:b2:4d:6c:cd: 76:a6:c4:27:47:d2:2b:b9:fc:67:96:6c:d7:80 Fingerprint (SHA-256): 9D:C6:BD:93:DC:21:C2:68:C6:9D:88:3B:47:96:D8:45:FB:75:5B:92:6C:78:8E:86:6E:6F:0C:FD:D8:BA:58:F8 Fingerprint (SHA1): 57:94:65:D7:DD:E0:2F:85:FD:6D:1E:4A:56:8C:7B:21:CC:C1:7E:80 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3309: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231051 (0x300e1c0b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:48 2017 Not After : Sat Aug 06 23:10:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0a:fb:50:b3:61:26:85:35:09:99:53:92:02:c1:95:d9: ee:48:b2:ff:89:8f:89:9e:48:76:6f:47:ee:5a:32:f4: 13:c4:c7:f9:fa:71:1d:92:8d:fd:a1:1c:ff:1e:55:f0: 12:c9:3a:4d:1f:19:be:bd:39:92:a5:16:ee:b5:fb:34: 49:51:da:c0:eb:87:1b:4a:dc:c1:19:23:9b:88:61:e8: 2f:10:4c:8f:27:d4:9d:ad:34:b7:7b:69:6f:5d:24:2e: 99:cc:ef:0a:b4:5f:9f:28:6e:23:92:ef:cb:af:15:04: d4:17:74:62:2f:a7:f1:df:b9:1e:9d:ac:85:cf:ef:f1: 9b:7a:ab:80:87:33:ee:e2:1d:52:80:0c:d0:c0:be:b6: 49:a0:6b:bc:ed:fd:84:cf:01:d9:15:39:e9:e5:67:45: b2:61:e1:2a:1c:27:5c:88:81:2c:f9:5e:51:77:40:da: 1e:63:c4:09:9f:37:e7:68:ab:ba:7b:b8:c9:d0:3b:07: ea:a6:ac:ab:a7:1d:1c:2c:5f:f1:5f:d4:ad:43:54:08: 6a:29:b1:99:e6:73:ca:cb:1e:62:89:f5:86:b6:18:e9: e9:7d:95:f0:a6:dc:4c:8a:1f:61:d8:b7:02:d7:fc:12: f0:ec:d2:b6:0f:d7:d9:a1:86:38:0f:62:5c:ef:21:23 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:5e:18:10:33:4c:47:b1:9e:5a:b7:47:25: 0f:69:17:6a:3a:79:e8:ca:62:0d:2e:b6:fc:24:18:2e: 02:1c:32:f1:32:09:38:bd:03:c7:0a:ec:b2:4d:6c:cd: 76:a6:c4:27:47:d2:2b:b9:fc:67:96:6c:d7:80 Fingerprint (SHA-256): 9D:C6:BD:93:DC:21:C2:68:C6:9D:88:3B:47:96:D8:45:FB:75:5B:92:6C:78:8E:86:6E:6F:0C:FD:D8:BA:58:F8 Fingerprint (SHA1): 57:94:65:D7:DD:E0:2F:85:FD:6D:1E:4A:56:8C:7B:21:CC:C1:7E:80 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3310: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231051 (0x300e1c0b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:48 2017 Not After : Sat Aug 06 23:10:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0a:fb:50:b3:61:26:85:35:09:99:53:92:02:c1:95:d9: ee:48:b2:ff:89:8f:89:9e:48:76:6f:47:ee:5a:32:f4: 13:c4:c7:f9:fa:71:1d:92:8d:fd:a1:1c:ff:1e:55:f0: 12:c9:3a:4d:1f:19:be:bd:39:92:a5:16:ee:b5:fb:34: 49:51:da:c0:eb:87:1b:4a:dc:c1:19:23:9b:88:61:e8: 2f:10:4c:8f:27:d4:9d:ad:34:b7:7b:69:6f:5d:24:2e: 99:cc:ef:0a:b4:5f:9f:28:6e:23:92:ef:cb:af:15:04: d4:17:74:62:2f:a7:f1:df:b9:1e:9d:ac:85:cf:ef:f1: 9b:7a:ab:80:87:33:ee:e2:1d:52:80:0c:d0:c0:be:b6: 49:a0:6b:bc:ed:fd:84:cf:01:d9:15:39:e9:e5:67:45: b2:61:e1:2a:1c:27:5c:88:81:2c:f9:5e:51:77:40:da: 1e:63:c4:09:9f:37:e7:68:ab:ba:7b:b8:c9:d0:3b:07: ea:a6:ac:ab:a7:1d:1c:2c:5f:f1:5f:d4:ad:43:54:08: 6a:29:b1:99:e6:73:ca:cb:1e:62:89:f5:86:b6:18:e9: e9:7d:95:f0:a6:dc:4c:8a:1f:61:d8:b7:02:d7:fc:12: f0:ec:d2:b6:0f:d7:d9:a1:86:38:0f:62:5c:ef:21:23 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:5e:18:10:33:4c:47:b1:9e:5a:b7:47:25: 0f:69:17:6a:3a:79:e8:ca:62:0d:2e:b6:fc:24:18:2e: 02:1c:32:f1:32:09:38:bd:03:c7:0a:ec:b2:4d:6c:cd: 76:a6:c4:27:47:d2:2b:b9:fc:67:96:6c:d7:80 Fingerprint (SHA-256): 9D:C6:BD:93:DC:21:C2:68:C6:9D:88:3B:47:96:D8:45:FB:75:5B:92:6C:78:8E:86:6E:6F:0C:FD:D8:BA:58:F8 Fingerprint (SHA1): 57:94:65:D7:DD:E0:2F:85:FD:6D:1E:4A:56:8C:7B:21:CC:C1:7E:80 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #3311: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3312: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3313: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3314: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3315: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3316: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3317: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3318: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3319: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3320: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3321: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3322: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3323: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3324: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3325: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3326: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #3327: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3328: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3329: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3330: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3331: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3332: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3333: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3334: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3335: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3336: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3337: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3338: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806231052Z nextupdate=20180806231052Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:10:52 2017 Next Update: Mon Aug 06 23:10:52 2018 CRL Extensions: chains.sh: #3339: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231053Z nextupdate=20180806231053Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:10:53 2017 Next Update: Mon Aug 06 23:10:53 2018 CRL Extensions: chains.sh: #3340: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231053Z nextupdate=20180806231053Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:10:53 2017 Next Update: Mon Aug 06 23:10:53 2018 CRL Extensions: chains.sh: #3341: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806231053Z nextupdate=20180806231053Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:10:53 2017 Next Update: Mon Aug 06 23:10:53 2018 CRL Extensions: chains.sh: #3342: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231054Z addcert 14 20170806231054Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:10:54 2017 Next Update: Mon Aug 06 23:10:53 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Sun Aug 06 23:10:54 2017 CRL Extensions: chains.sh: #3343: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231055Z addcert 15 20170806231055Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:10:55 2017 Next Update: Mon Aug 06 23:10:53 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Sun Aug 06 23:10:55 2017 CRL Extensions: chains.sh: #3344: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3345: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3346: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3347: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #3348: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #3349: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #3350: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #3351: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #3352: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #3353: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:50 2017 Not After : Sat Aug 06 23:10:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:43:b6:37:58:f1:37:1e:4b:77:cb:d4:1f:2e:b3:42: 92:f3:1a:d6:f9:21:08:21:a4:1b:01:b3:ef:55:4c:55: 43:36:a3:27:5a:93:bc:34:c7:f0:89:0d:47:26:50:a5: ba:0b:bd:26:1c:cc:f4:bb:1b:79:dd:71:ae:45:eb:46: 6e:d1:7f:87:2e:4a:f4:51:78:99:13:5b:d4:32:65:97: 38:5e:23:81:d9:c8:c6:08:53:cd:02:38:05:73:4a:6f: 2c:1b:32:52:f7:3f:c8:a1:03:7c:43:ff:1d:d1:9a:7c: ad:90:0b:d4:ec:6e:1d:61:d1:83:93:3f:93:9c:57:70: fd:b4:1b:92:98:e7:3a:8f:ba:cd:7c:47:54:e5:69:e8: 60:84:56:7b:ab:9d:41:8c:92:fa:3b:00:d8:35:d5:62: 84:14:b8:92:a2:89:80:2a:f2:79:75:0c:01:a0:a5:e9: 44:95:20:9e:a0:15:41:ef:b8:aa:4f:56:77:1c:50:69: d1:2a:59:10:fc:66:5e:b5:fb:aa:d9:a5:1c:27:d4:70: e9:00:15:5d:1f:9d:b3:c0:2e:15:86:8a:79:45:76:f6: b3:0e:2e:7f:a7:1f:cd:1b:7e:cc:32:3f:2f:95:bc:08: fe:ae:49:36:3d:1d:95:d5:f8:5c:ec:84:77:26:75:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:c8:79:73:62:30:5c:20:32:d1:cc:c2:17:c3:05:8a: 76:39:58:ee:1b:dc:4a:67:67:da:7f:0e:49:11:f9:b4: 23:2d:6a:9e:a5:b3:c8:66:4d:bc:e1:93:f7:48:1b:ce: e2:44:f3:e6:f0:9d:f8:88:f2:64:4a:cf:e8:cf:c1:85: 4e:2c:c6:6e:3d:c0:e7:10:af:ff:ac:8c:bc:11:93:dc: 46:84:64:5a:e3:24:53:61:09:c8:12:0b:a7:c6:94:88: 7e:d1:c6:1e:27:b3:dd:a5:eb:94:b6:97:7e:44:16:0b: 24:a5:45:96:07:3a:79:ba:f4:09:0f:19:da:80:94:d9: 20:06:91:7b:bc:50:a5:dd:6b:c1:2a:a5:00:6f:90:f9: ef:57:e7:96:3a:61:7f:ba:64:ce:e1:7d:25:3d:60:ec: 7f:4e:f2:51:44:d6:85:d7:4c:f3:1e:4f:b5:ef:f2:38: cb:3f:1b:26:94:8e:d0:00:bd:b4:17:c3:1b:e7:d9:ae: 21:1f:81:76:92:30:5c:61:e2:f2:ce:b1:69:30:ff:7c: a3:ad:43:56:87:69:a6:d8:d2:db:cf:d9:b3:59:1b:ad: 8e:c5:8a:13:f7:57:07:8e:ac:c7:21:74:0c:b8:68:a7: 63:a3:30:c7:9d:d2:62:f8:5b:1d:9c:8b:c6:bb:5c:be Fingerprint (SHA-256): A2:E9:DF:9A:59:B1:0E:38:7E:38:53:C5:2A:12:0A:2F:82:10:F8:4B:63:73:25:68:51:3B:A7:CC:29:1D:E2:DE Fingerprint (SHA1): 9F:75:75:34:DD:6D:6D:F0:97:93:90:53:67:85:87:1B:D9:CF:21:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3354: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3355: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:50 2017 Not After : Sat Aug 06 23:10:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:43:b6:37:58:f1:37:1e:4b:77:cb:d4:1f:2e:b3:42: 92:f3:1a:d6:f9:21:08:21:a4:1b:01:b3:ef:55:4c:55: 43:36:a3:27:5a:93:bc:34:c7:f0:89:0d:47:26:50:a5: ba:0b:bd:26:1c:cc:f4:bb:1b:79:dd:71:ae:45:eb:46: 6e:d1:7f:87:2e:4a:f4:51:78:99:13:5b:d4:32:65:97: 38:5e:23:81:d9:c8:c6:08:53:cd:02:38:05:73:4a:6f: 2c:1b:32:52:f7:3f:c8:a1:03:7c:43:ff:1d:d1:9a:7c: ad:90:0b:d4:ec:6e:1d:61:d1:83:93:3f:93:9c:57:70: fd:b4:1b:92:98:e7:3a:8f:ba:cd:7c:47:54:e5:69:e8: 60:84:56:7b:ab:9d:41:8c:92:fa:3b:00:d8:35:d5:62: 84:14:b8:92:a2:89:80:2a:f2:79:75:0c:01:a0:a5:e9: 44:95:20:9e:a0:15:41:ef:b8:aa:4f:56:77:1c:50:69: d1:2a:59:10:fc:66:5e:b5:fb:aa:d9:a5:1c:27:d4:70: e9:00:15:5d:1f:9d:b3:c0:2e:15:86:8a:79:45:76:f6: b3:0e:2e:7f:a7:1f:cd:1b:7e:cc:32:3f:2f:95:bc:08: fe:ae:49:36:3d:1d:95:d5:f8:5c:ec:84:77:26:75:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:c8:79:73:62:30:5c:20:32:d1:cc:c2:17:c3:05:8a: 76:39:58:ee:1b:dc:4a:67:67:da:7f:0e:49:11:f9:b4: 23:2d:6a:9e:a5:b3:c8:66:4d:bc:e1:93:f7:48:1b:ce: e2:44:f3:e6:f0:9d:f8:88:f2:64:4a:cf:e8:cf:c1:85: 4e:2c:c6:6e:3d:c0:e7:10:af:ff:ac:8c:bc:11:93:dc: 46:84:64:5a:e3:24:53:61:09:c8:12:0b:a7:c6:94:88: 7e:d1:c6:1e:27:b3:dd:a5:eb:94:b6:97:7e:44:16:0b: 24:a5:45:96:07:3a:79:ba:f4:09:0f:19:da:80:94:d9: 20:06:91:7b:bc:50:a5:dd:6b:c1:2a:a5:00:6f:90:f9: ef:57:e7:96:3a:61:7f:ba:64:ce:e1:7d:25:3d:60:ec: 7f:4e:f2:51:44:d6:85:d7:4c:f3:1e:4f:b5:ef:f2:38: cb:3f:1b:26:94:8e:d0:00:bd:b4:17:c3:1b:e7:d9:ae: 21:1f:81:76:92:30:5c:61:e2:f2:ce:b1:69:30:ff:7c: a3:ad:43:56:87:69:a6:d8:d2:db:cf:d9:b3:59:1b:ad: 8e:c5:8a:13:f7:57:07:8e:ac:c7:21:74:0c:b8:68:a7: 63:a3:30:c7:9d:d2:62:f8:5b:1d:9c:8b:c6:bb:5c:be Fingerprint (SHA-256): A2:E9:DF:9A:59:B1:0E:38:7E:38:53:C5:2A:12:0A:2F:82:10:F8:4B:63:73:25:68:51:3B:A7:CC:29:1D:E2:DE Fingerprint (SHA1): 9F:75:75:34:DD:6D:6D:F0:97:93:90:53:67:85:87:1B:D9:CF:21:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3356: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3357: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3358: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231060 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3359: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3360: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3361: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3362: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 806231061 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3363: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3364: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3365: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230951.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3366: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806230936.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3367: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3368: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3369: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230951.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3370: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 806231062 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3371: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3372: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3373: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230951.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3374: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806230937.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3375: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3376: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3377: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3378: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 806231063 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3379: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3380: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3381: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230951.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3382: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806230938.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3383: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3384: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3385: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230951.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3386: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806230939.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3387: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3388: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806231059Z nextupdate=20180806231059Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:10:59 2017 Next Update: Mon Aug 06 23:10:59 2018 CRL Extensions: chains.sh: #3389: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231059Z nextupdate=20180806231059Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:10:59 2017 Next Update: Mon Aug 06 23:10:59 2018 CRL Extensions: chains.sh: #3390: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231059Z nextupdate=20180806231059Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:10:59 2017 Next Update: Mon Aug 06 23:10:59 2018 CRL Extensions: chains.sh: #3391: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806231059Z nextupdate=20180806231059Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:10:59 2017 Next Update: Mon Aug 06 23:10:59 2018 CRL Extensions: chains.sh: #3392: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231100Z addcert 20 20170806231100Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:11:00 2017 Next Update: Mon Aug 06 23:10:59 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:11:00 2017 CRL Extensions: chains.sh: #3393: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231101Z addcert 40 20170806231101Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:11:01 2017 Next Update: Mon Aug 06 23:10:59 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:11:00 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Sun Aug 06 23:11:01 2017 CRL Extensions: chains.sh: #3394: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3395: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3396: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3397: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231060 (0x300e1c14) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:56 2017 Not After : Sat Aug 06 23:10:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:b4:15:9d:45:60:ec:6a:1d:8f:c4:0c:d6:3c:96:13: 41:a6:a8:dc:6e:c5:6a:c8:4b:1f:95:53:35:1b:42:54: 15:76:8f:5a:83:42:a8:11:4d:b8:a2:e2:d9:52:bd:ed: b5:ea:97:6a:f6:34:e7:c7:48:c2:e7:04:60:ab:08:85: 14:2e:36:5a:e2:27:d0:74:e4:c0:39:6c:bf:f1:48:aa: a9:73:c6:25:ca:9d:06:82:72:99:86:03:c8:35:cc:60: b0:90:cc:b6:6c:6c:e6:e1:31:b6:06:61:f6:56:3a:c6: 15:b1:c1:13:0d:ac:11:25:3c:de:61:f5:c0:02:08:85: 80:35:12:41:6a:3d:90:63:a8:ab:5a:e3:0b:2b:26:7b: 6c:8b:28:4b:d1:3f:b6:de:c9:e2:d3:64:29:38:cc:ec: 21:fe:45:42:d2:1e:af:3e:d7:4f:03:d6:01:33:06:52: 65:87:33:1e:2e:4f:d5:7e:31:29:b3:03:b2:d6:0c:a4: 0f:3c:d6:ec:a6:e6:ab:da:c3:8d:7c:7e:c9:d9:c1:1e: d5:bf:e5:8e:93:25:15:ca:2f:93:b5:a2:81:8b:b4:a3: dd:45:96:00:06:2d:4a:c3:69:a5:a1:10:28:4a:bd:0e: 34:4e:62:11:e1:b9:1f:ad:47:d4:1b:20:5d:e0:17:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:20:fa:40:b7:3f:c2:75:3a:ae:dc:ab:f1:9b:1f:17: f0:a8:43:5c:a1:2c:ee:d8:ee:f5:a0:18:5f:79:b9:61: 76:ac:49:b5:9f:c8:39:ff:93:54:5c:e6:de:40:9f:cd: f6:b7:99:dd:89:a4:db:24:85:bb:1a:c0:85:20:1f:1a: 55:3d:2b:55:b5:9f:c2:ba:c7:ee:62:91:36:17:87:11: 26:6d:22:af:2e:6c:2a:bd:fa:ff:95:56:c3:91:93:26: 16:e8:59:d5:b1:ec:2a:6e:39:87:03:c4:2d:ff:e5:99: 4d:48:5f:57:57:53:7b:58:eb:e1:96:09:a8:52:1f:7b: 05:02:7a:34:af:85:15:8a:50:04:4e:83:9a:10:cd:0d: 71:39:f2:ae:d0:70:b9:b1:86:7d:ec:2a:0d:ef:31:1b: 01:5a:1d:f7:bd:9d:b0:64:b6:2b:f5:8a:76:f8:e9:91: 2f:92:6b:b1:9b:af:c4:5a:dd:d7:fd:9f:7a:db:f5:f5: 92:e5:3e:aa:f5:b8:3b:0a:d1:0e:a9:6c:2c:b4:b1:ba: ec:f4:ad:4f:fe:8b:b6:65:8a:a5:aa:01:c8:e7:fe:3e: 5f:fa:8b:77:39:57:e0:08:20:1c:74:4c:c6:5f:27:b5: 9d:7d:b3:80:87:bc:3c:3d:14:0e:bd:f0:87:25:25:04 Fingerprint (SHA-256): 5C:F4:95:45:C4:57:68:43:87:D2:EF:3A:3E:92:9B:39:5A:3E:C1:78:1E:CA:22:7F:F7:D4:B9:7E:92:0E:16:B8 Fingerprint (SHA1): E6:2F:A9:63:43:18:7E:45:62:2D:C1:5C:A7:55:6D:7E:38:3D:F0:2E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3398: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3399: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231060 (0x300e1c14) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:10:56 2017 Not After : Sat Aug 06 23:10:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:b4:15:9d:45:60:ec:6a:1d:8f:c4:0c:d6:3c:96:13: 41:a6:a8:dc:6e:c5:6a:c8:4b:1f:95:53:35:1b:42:54: 15:76:8f:5a:83:42:a8:11:4d:b8:a2:e2:d9:52:bd:ed: b5:ea:97:6a:f6:34:e7:c7:48:c2:e7:04:60:ab:08:85: 14:2e:36:5a:e2:27:d0:74:e4:c0:39:6c:bf:f1:48:aa: a9:73:c6:25:ca:9d:06:82:72:99:86:03:c8:35:cc:60: b0:90:cc:b6:6c:6c:e6:e1:31:b6:06:61:f6:56:3a:c6: 15:b1:c1:13:0d:ac:11:25:3c:de:61:f5:c0:02:08:85: 80:35:12:41:6a:3d:90:63:a8:ab:5a:e3:0b:2b:26:7b: 6c:8b:28:4b:d1:3f:b6:de:c9:e2:d3:64:29:38:cc:ec: 21:fe:45:42:d2:1e:af:3e:d7:4f:03:d6:01:33:06:52: 65:87:33:1e:2e:4f:d5:7e:31:29:b3:03:b2:d6:0c:a4: 0f:3c:d6:ec:a6:e6:ab:da:c3:8d:7c:7e:c9:d9:c1:1e: d5:bf:e5:8e:93:25:15:ca:2f:93:b5:a2:81:8b:b4:a3: dd:45:96:00:06:2d:4a:c3:69:a5:a1:10:28:4a:bd:0e: 34:4e:62:11:e1:b9:1f:ad:47:d4:1b:20:5d:e0:17:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:20:fa:40:b7:3f:c2:75:3a:ae:dc:ab:f1:9b:1f:17: f0:a8:43:5c:a1:2c:ee:d8:ee:f5:a0:18:5f:79:b9:61: 76:ac:49:b5:9f:c8:39:ff:93:54:5c:e6:de:40:9f:cd: f6:b7:99:dd:89:a4:db:24:85:bb:1a:c0:85:20:1f:1a: 55:3d:2b:55:b5:9f:c2:ba:c7:ee:62:91:36:17:87:11: 26:6d:22:af:2e:6c:2a:bd:fa:ff:95:56:c3:91:93:26: 16:e8:59:d5:b1:ec:2a:6e:39:87:03:c4:2d:ff:e5:99: 4d:48:5f:57:57:53:7b:58:eb:e1:96:09:a8:52:1f:7b: 05:02:7a:34:af:85:15:8a:50:04:4e:83:9a:10:cd:0d: 71:39:f2:ae:d0:70:b9:b1:86:7d:ec:2a:0d:ef:31:1b: 01:5a:1d:f7:bd:9d:b0:64:b6:2b:f5:8a:76:f8:e9:91: 2f:92:6b:b1:9b:af:c4:5a:dd:d7:fd:9f:7a:db:f5:f5: 92:e5:3e:aa:f5:b8:3b:0a:d1:0e:a9:6c:2c:b4:b1:ba: ec:f4:ad:4f:fe:8b:b6:65:8a:a5:aa:01:c8:e7:fe:3e: 5f:fa:8b:77:39:57:e0:08:20:1c:74:4c:c6:5f:27:b5: 9d:7d:b3:80:87:bc:3c:3d:14:0e:bd:f0:87:25:25:04 Fingerprint (SHA-256): 5C:F4:95:45:C4:57:68:43:87:D2:EF:3A:3E:92:9B:39:5A:3E:C1:78:1E:CA:22:7F:F7:D4:B9:7E:92:0E:16:B8 Fingerprint (SHA1): E6:2F:A9:63:43:18:7E:45:62:2D:C1:5C:A7:55:6D:7E:38:3D:F0:2E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3400: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3401: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3402: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231064 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3403: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3404: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3405: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3406: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231065 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3407: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3408: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3409: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3410: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231066 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3411: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3412: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3413: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3414: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 806231067 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3415: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3416: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #3417: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231068 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3418: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #3419: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #3420: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3421: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 806231069 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3422: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3423: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3424: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3425: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 806231070 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3426: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3427: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #3428: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #3429: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #3430: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231064 (0x300e1c18) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:01 2017 Not After : Sat Aug 06 23:11:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a9:25:46:14:7b:d0:69:06:c2:62:a3:4a:03:c0:9f: f3:0f:dd:1d:1b:31:6d:4f:fb:45:9a:8c:dd:ba:3e:b3: c8:a6:a6:9e:f1:9c:b8:2e:51:43:06:5f:22:95:bb:0c: 72:79:b9:33:77:aa:db:9b:c9:02:6e:f6:43:cb:40:6c: 3b:4e:27:4a:b4:e6:71:fb:e0:f5:1c:4b:81:2e:e9:d5: 6f:5b:9c:bc:01:2c:76:21:2b:4f:3d:01:51:a5:b0:c7: 6c:2e:6a:a0:90:d9:96:6b:cd:ee:c4:1e:f6:79:35:88: ec:5a:4c:56:b7:c1:83:e2:28:81:04:fc:d9:17:44:10: c3:f7:8f:9e:79:95:32:33:be:68:1b:ae:ab:4d:b2:66: 29:fb:00:65:5b:65:89:b0:0b:f0:9c:ab:cd:67:c1:36: 56:e9:27:e9:90:a9:d4:ad:a8:c0:02:c5:4a:fa:fd:66: c5:3e:a0:37:6b:25:cb:5b:e0:16:b9:05:93:a5:fe:27: 9b:10:b2:e9:85:88:7b:09:26:39:22:c7:75:b0:c7:40: 9a:4c:bc:d1:ab:5c:14:c2:4f:49:0f:e9:be:5a:42:dd: f6:03:54:32:6c:05:f6:c9:77:66:53:5b:7c:10:7f:ad: 86:63:29:3a:9f:5e:67:a7:4d:1a:59:ad:d6:00:24:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:5c:0c:89:8c:a4:2b:c0:df:07:4c:d7:85:cc:90:72: bf:c9:c0:d5:8f:62:6e:1a:36:93:42:44:22:54:d3:1f: 74:d4:12:8d:f2:01:35:60:46:a9:d3:90:92:8c:73:2a: 3f:b5:b8:08:f0:b9:1f:46:51:60:45:49:52:19:7d:66: 47:45:c0:85:2e:ba:a7:d2:6d:82:bf:4f:df:31:ca:42: 37:6e:33:ad:22:0d:51:f4:d4:82:ad:f7:de:db:4a:37: c9:57:37:95:96:95:52:9b:f3:2d:21:b1:8c:12:09:3a: 38:b5:5f:b2:06:3b:4f:d9:dd:d2:ca:68:40:1f:00:96: da:2c:4c:11:17:29:d4:3a:b1:6e:1f:dd:a2:aa:9e:d1: 1c:e3:d1:02:6b:84:18:24:fb:63:5b:62:24:20:80:f9: 70:50:5b:67:02:44:ec:48:e9:b3:ad:47:fb:83:45:2c: 06:e6:7c:1e:e7:04:42:56:81:46:f4:c8:a4:68:52:1e: 00:05:cf:b5:b6:2b:70:ca:fb:3b:fd:7c:a8:24:dc:68: c4:de:5e:8c:e6:d7:9c:81:0f:7f:e2:89:8d:fb:70:fe: 9a:ed:69:c3:09:c6:ed:df:26:1f:a6:87:8d:6a:66:44: ea:4f:d3:a1:93:f3:fa:68:6d:2b:3a:f7:90:c8:22:36 Fingerprint (SHA-256): BD:3B:07:06:93:B3:47:37:B5:37:65:65:8D:49:DE:FD:FF:27:B5:68:0A:49:FD:4B:6C:D9:0F:25:AA:CC:E5:AD Fingerprint (SHA1): 6F:DB:DC:83:5E:A5:D3:E3:0B:CC:26:DC:F3:1A:71:62:79:27:41:E4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3431: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231066 (0x300e1c1a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:02 2017 Not After : Sat Aug 06 23:11:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:89:a1:e4:43:58:cd:83:11:56:39:a1:06:1a:bb:6c: bd:17:29:09:70:ac:d6:0e:bb:98:35:aa:8e:90:41:b7: ce:f2:34:35:66:61:94:8e:4c:d9:25:b3:4e:34:70:13: 72:5b:b2:da:76:42:6e:bb:d7:ed:c3:7c:f3:cc:db:7e: c4:57:bd:90:84:99:ef:93:6e:0b:4a:fa:44:cf:5b:2c: 67:82:53:bf:e2:54:ee:48:a5:b4:0d:d0:b6:23:b5:ee: b1:06:01:c8:f1:75:c0:c8:6d:31:b7:d2:be:98:1a:a2: 25:11:4e:ae:17:1e:9b:f9:7e:ae:8f:14:d0:82:51:87: ac:ec:10:51:b7:f0:a6:ca:ee:f7:7d:5c:fe:c0:d7:01: 7c:be:f7:f7:a9:4b:48:fb:f9:30:5f:89:aa:da:cd:1d: 96:88:e8:2e:e7:68:28:a5:78:6b:68:94:da:b5:54:f2: bc:28:13:9a:84:8e:06:58:34:d5:08:a8:b7:ba:71:c5: 44:93:bf:e7:46:f7:49:50:65:d6:cf:a0:bb:05:b2:85: cd:63:71:55:95:8f:82:27:cb:55:0e:63:e6:8f:4a:74: 53:02:36:8b:a8:b5:23:6f:ea:1d:ae:e4:a2:f2:89:a9: 2a:a8:58:bc:12:91:b8:f3:02:c4:90:b9:93:b9:80:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:df:9b:ff:b8:dd:75:90:97:91:18:15:aa:df:ba:58: 22:75:66:f1:dc:2a:22:c8:6d:df:8e:6d:f5:8e:71:b8: 3b:82:81:fa:4b:fc:e6:bf:ce:06:74:74:50:1b:bd:1b: 85:4d:13:e9:61:34:01:d5:75:b3:02:9c:ca:30:96:b0: 29:10:1a:93:55:8b:4a:0b:0d:a5:b9:b2:26:2f:d0:71: e3:4a:73:58:c4:ea:a9:bd:14:7c:7a:ef:4b:a0:16:5d: 16:66:11:14:f2:64:7e:58:ed:f8:15:d5:be:f1:d8:ae: 12:42:bb:56:3f:b3:c2:6e:33:d1:59:40:a2:e0:fa:00: 6a:c8:c3:b4:84:7a:43:c2:1c:ef:d6:9e:47:69:28:d9: 4f:4f:36:51:7e:b4:98:06:af:b4:05:8f:e8:5d:44:25: ae:20:6e:b3:41:da:16:6b:97:c9:a8:b9:91:98:a0:cf: 18:43:2e:8b:0c:b5:7f:2d:5a:ab:14:52:1e:bd:a2:5a: 39:d5:18:ec:75:da:5b:fc:9a:7f:cb:1f:e4:d7:6c:ac: 8b:c9:be:87:9e:54:5a:11:57:81:37:f5:3d:13:bf:f2: f1:ff:34:44:70:ae:2b:84:9c:9a:25:47:0e:5a:d3:02: c5:25:34:50:e7:66:04:c0:94:67:90:42:86:c7:5a:fa Fingerprint (SHA-256): 3A:E9:58:4A:49:3E:2C:5F:77:CB:F5:F2:FF:BE:B9:AF:00:61:2F:85:F9:24:CF:4B:9A:F3:B4:19:F4:06:EE:E2 Fingerprint (SHA1): 2D:D3:A4:43:F8:7D:79:E7:21:08:79:4A:CC:7F:C7:4B:D2:CB:DF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3432: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231064 (0x300e1c18) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:01 2017 Not After : Sat Aug 06 23:11:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a9:25:46:14:7b:d0:69:06:c2:62:a3:4a:03:c0:9f: f3:0f:dd:1d:1b:31:6d:4f:fb:45:9a:8c:dd:ba:3e:b3: c8:a6:a6:9e:f1:9c:b8:2e:51:43:06:5f:22:95:bb:0c: 72:79:b9:33:77:aa:db:9b:c9:02:6e:f6:43:cb:40:6c: 3b:4e:27:4a:b4:e6:71:fb:e0:f5:1c:4b:81:2e:e9:d5: 6f:5b:9c:bc:01:2c:76:21:2b:4f:3d:01:51:a5:b0:c7: 6c:2e:6a:a0:90:d9:96:6b:cd:ee:c4:1e:f6:79:35:88: ec:5a:4c:56:b7:c1:83:e2:28:81:04:fc:d9:17:44:10: c3:f7:8f:9e:79:95:32:33:be:68:1b:ae:ab:4d:b2:66: 29:fb:00:65:5b:65:89:b0:0b:f0:9c:ab:cd:67:c1:36: 56:e9:27:e9:90:a9:d4:ad:a8:c0:02:c5:4a:fa:fd:66: c5:3e:a0:37:6b:25:cb:5b:e0:16:b9:05:93:a5:fe:27: 9b:10:b2:e9:85:88:7b:09:26:39:22:c7:75:b0:c7:40: 9a:4c:bc:d1:ab:5c:14:c2:4f:49:0f:e9:be:5a:42:dd: f6:03:54:32:6c:05:f6:c9:77:66:53:5b:7c:10:7f:ad: 86:63:29:3a:9f:5e:67:a7:4d:1a:59:ad:d6:00:24:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:5c:0c:89:8c:a4:2b:c0:df:07:4c:d7:85:cc:90:72: bf:c9:c0:d5:8f:62:6e:1a:36:93:42:44:22:54:d3:1f: 74:d4:12:8d:f2:01:35:60:46:a9:d3:90:92:8c:73:2a: 3f:b5:b8:08:f0:b9:1f:46:51:60:45:49:52:19:7d:66: 47:45:c0:85:2e:ba:a7:d2:6d:82:bf:4f:df:31:ca:42: 37:6e:33:ad:22:0d:51:f4:d4:82:ad:f7:de:db:4a:37: c9:57:37:95:96:95:52:9b:f3:2d:21:b1:8c:12:09:3a: 38:b5:5f:b2:06:3b:4f:d9:dd:d2:ca:68:40:1f:00:96: da:2c:4c:11:17:29:d4:3a:b1:6e:1f:dd:a2:aa:9e:d1: 1c:e3:d1:02:6b:84:18:24:fb:63:5b:62:24:20:80:f9: 70:50:5b:67:02:44:ec:48:e9:b3:ad:47:fb:83:45:2c: 06:e6:7c:1e:e7:04:42:56:81:46:f4:c8:a4:68:52:1e: 00:05:cf:b5:b6:2b:70:ca:fb:3b:fd:7c:a8:24:dc:68: c4:de:5e:8c:e6:d7:9c:81:0f:7f:e2:89:8d:fb:70:fe: 9a:ed:69:c3:09:c6:ed:df:26:1f:a6:87:8d:6a:66:44: ea:4f:d3:a1:93:f3:fa:68:6d:2b:3a:f7:90:c8:22:36 Fingerprint (SHA-256): BD:3B:07:06:93:B3:47:37:B5:37:65:65:8D:49:DE:FD:FF:27:B5:68:0A:49:FD:4B:6C:D9:0F:25:AA:CC:E5:AD Fingerprint (SHA1): 6F:DB:DC:83:5E:A5:D3:E3:0B:CC:26:DC:F3:1A:71:62:79:27:41:E4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3433: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #3434: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231064 (0x300e1c18) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:01 2017 Not After : Sat Aug 06 23:11:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a9:25:46:14:7b:d0:69:06:c2:62:a3:4a:03:c0:9f: f3:0f:dd:1d:1b:31:6d:4f:fb:45:9a:8c:dd:ba:3e:b3: c8:a6:a6:9e:f1:9c:b8:2e:51:43:06:5f:22:95:bb:0c: 72:79:b9:33:77:aa:db:9b:c9:02:6e:f6:43:cb:40:6c: 3b:4e:27:4a:b4:e6:71:fb:e0:f5:1c:4b:81:2e:e9:d5: 6f:5b:9c:bc:01:2c:76:21:2b:4f:3d:01:51:a5:b0:c7: 6c:2e:6a:a0:90:d9:96:6b:cd:ee:c4:1e:f6:79:35:88: ec:5a:4c:56:b7:c1:83:e2:28:81:04:fc:d9:17:44:10: c3:f7:8f:9e:79:95:32:33:be:68:1b:ae:ab:4d:b2:66: 29:fb:00:65:5b:65:89:b0:0b:f0:9c:ab:cd:67:c1:36: 56:e9:27:e9:90:a9:d4:ad:a8:c0:02:c5:4a:fa:fd:66: c5:3e:a0:37:6b:25:cb:5b:e0:16:b9:05:93:a5:fe:27: 9b:10:b2:e9:85:88:7b:09:26:39:22:c7:75:b0:c7:40: 9a:4c:bc:d1:ab:5c:14:c2:4f:49:0f:e9:be:5a:42:dd: f6:03:54:32:6c:05:f6:c9:77:66:53:5b:7c:10:7f:ad: 86:63:29:3a:9f:5e:67:a7:4d:1a:59:ad:d6:00:24:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:5c:0c:89:8c:a4:2b:c0:df:07:4c:d7:85:cc:90:72: bf:c9:c0:d5:8f:62:6e:1a:36:93:42:44:22:54:d3:1f: 74:d4:12:8d:f2:01:35:60:46:a9:d3:90:92:8c:73:2a: 3f:b5:b8:08:f0:b9:1f:46:51:60:45:49:52:19:7d:66: 47:45:c0:85:2e:ba:a7:d2:6d:82:bf:4f:df:31:ca:42: 37:6e:33:ad:22:0d:51:f4:d4:82:ad:f7:de:db:4a:37: c9:57:37:95:96:95:52:9b:f3:2d:21:b1:8c:12:09:3a: 38:b5:5f:b2:06:3b:4f:d9:dd:d2:ca:68:40:1f:00:96: da:2c:4c:11:17:29:d4:3a:b1:6e:1f:dd:a2:aa:9e:d1: 1c:e3:d1:02:6b:84:18:24:fb:63:5b:62:24:20:80:f9: 70:50:5b:67:02:44:ec:48:e9:b3:ad:47:fb:83:45:2c: 06:e6:7c:1e:e7:04:42:56:81:46:f4:c8:a4:68:52:1e: 00:05:cf:b5:b6:2b:70:ca:fb:3b:fd:7c:a8:24:dc:68: c4:de:5e:8c:e6:d7:9c:81:0f:7f:e2:89:8d:fb:70:fe: 9a:ed:69:c3:09:c6:ed:df:26:1f:a6:87:8d:6a:66:44: ea:4f:d3:a1:93:f3:fa:68:6d:2b:3a:f7:90:c8:22:36 Fingerprint (SHA-256): BD:3B:07:06:93:B3:47:37:B5:37:65:65:8D:49:DE:FD:FF:27:B5:68:0A:49:FD:4B:6C:D9:0F:25:AA:CC:E5:AD Fingerprint (SHA1): 6F:DB:DC:83:5E:A5:D3:E3:0B:CC:26:DC:F3:1A:71:62:79:27:41:E4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3435: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231066 (0x300e1c1a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:02 2017 Not After : Sat Aug 06 23:11:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:89:a1:e4:43:58:cd:83:11:56:39:a1:06:1a:bb:6c: bd:17:29:09:70:ac:d6:0e:bb:98:35:aa:8e:90:41:b7: ce:f2:34:35:66:61:94:8e:4c:d9:25:b3:4e:34:70:13: 72:5b:b2:da:76:42:6e:bb:d7:ed:c3:7c:f3:cc:db:7e: c4:57:bd:90:84:99:ef:93:6e:0b:4a:fa:44:cf:5b:2c: 67:82:53:bf:e2:54:ee:48:a5:b4:0d:d0:b6:23:b5:ee: b1:06:01:c8:f1:75:c0:c8:6d:31:b7:d2:be:98:1a:a2: 25:11:4e:ae:17:1e:9b:f9:7e:ae:8f:14:d0:82:51:87: ac:ec:10:51:b7:f0:a6:ca:ee:f7:7d:5c:fe:c0:d7:01: 7c:be:f7:f7:a9:4b:48:fb:f9:30:5f:89:aa:da:cd:1d: 96:88:e8:2e:e7:68:28:a5:78:6b:68:94:da:b5:54:f2: bc:28:13:9a:84:8e:06:58:34:d5:08:a8:b7:ba:71:c5: 44:93:bf:e7:46:f7:49:50:65:d6:cf:a0:bb:05:b2:85: cd:63:71:55:95:8f:82:27:cb:55:0e:63:e6:8f:4a:74: 53:02:36:8b:a8:b5:23:6f:ea:1d:ae:e4:a2:f2:89:a9: 2a:a8:58:bc:12:91:b8:f3:02:c4:90:b9:93:b9:80:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:df:9b:ff:b8:dd:75:90:97:91:18:15:aa:df:ba:58: 22:75:66:f1:dc:2a:22:c8:6d:df:8e:6d:f5:8e:71:b8: 3b:82:81:fa:4b:fc:e6:bf:ce:06:74:74:50:1b:bd:1b: 85:4d:13:e9:61:34:01:d5:75:b3:02:9c:ca:30:96:b0: 29:10:1a:93:55:8b:4a:0b:0d:a5:b9:b2:26:2f:d0:71: e3:4a:73:58:c4:ea:a9:bd:14:7c:7a:ef:4b:a0:16:5d: 16:66:11:14:f2:64:7e:58:ed:f8:15:d5:be:f1:d8:ae: 12:42:bb:56:3f:b3:c2:6e:33:d1:59:40:a2:e0:fa:00: 6a:c8:c3:b4:84:7a:43:c2:1c:ef:d6:9e:47:69:28:d9: 4f:4f:36:51:7e:b4:98:06:af:b4:05:8f:e8:5d:44:25: ae:20:6e:b3:41:da:16:6b:97:c9:a8:b9:91:98:a0:cf: 18:43:2e:8b:0c:b5:7f:2d:5a:ab:14:52:1e:bd:a2:5a: 39:d5:18:ec:75:da:5b:fc:9a:7f:cb:1f:e4:d7:6c:ac: 8b:c9:be:87:9e:54:5a:11:57:81:37:f5:3d:13:bf:f2: f1:ff:34:44:70:ae:2b:84:9c:9a:25:47:0e:5a:d3:02: c5:25:34:50:e7:66:04:c0:94:67:90:42:86:c7:5a:fa Fingerprint (SHA-256): 3A:E9:58:4A:49:3E:2C:5F:77:CB:F5:F2:FF:BE:B9:AF:00:61:2F:85:F9:24:CF:4B:9A:F3:B4:19:F4:06:EE:E2 Fingerprint (SHA1): 2D:D3:A4:43:F8:7D:79:E7:21:08:79:4A:CC:7F:C7:4B:D2:CB:DF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3436: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #3437: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #3438: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #3439: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231064 (0x300e1c18) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:01 2017 Not After : Sat Aug 06 23:11:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a9:25:46:14:7b:d0:69:06:c2:62:a3:4a:03:c0:9f: f3:0f:dd:1d:1b:31:6d:4f:fb:45:9a:8c:dd:ba:3e:b3: c8:a6:a6:9e:f1:9c:b8:2e:51:43:06:5f:22:95:bb:0c: 72:79:b9:33:77:aa:db:9b:c9:02:6e:f6:43:cb:40:6c: 3b:4e:27:4a:b4:e6:71:fb:e0:f5:1c:4b:81:2e:e9:d5: 6f:5b:9c:bc:01:2c:76:21:2b:4f:3d:01:51:a5:b0:c7: 6c:2e:6a:a0:90:d9:96:6b:cd:ee:c4:1e:f6:79:35:88: ec:5a:4c:56:b7:c1:83:e2:28:81:04:fc:d9:17:44:10: c3:f7:8f:9e:79:95:32:33:be:68:1b:ae:ab:4d:b2:66: 29:fb:00:65:5b:65:89:b0:0b:f0:9c:ab:cd:67:c1:36: 56:e9:27:e9:90:a9:d4:ad:a8:c0:02:c5:4a:fa:fd:66: c5:3e:a0:37:6b:25:cb:5b:e0:16:b9:05:93:a5:fe:27: 9b:10:b2:e9:85:88:7b:09:26:39:22:c7:75:b0:c7:40: 9a:4c:bc:d1:ab:5c:14:c2:4f:49:0f:e9:be:5a:42:dd: f6:03:54:32:6c:05:f6:c9:77:66:53:5b:7c:10:7f:ad: 86:63:29:3a:9f:5e:67:a7:4d:1a:59:ad:d6:00:24:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:5c:0c:89:8c:a4:2b:c0:df:07:4c:d7:85:cc:90:72: bf:c9:c0:d5:8f:62:6e:1a:36:93:42:44:22:54:d3:1f: 74:d4:12:8d:f2:01:35:60:46:a9:d3:90:92:8c:73:2a: 3f:b5:b8:08:f0:b9:1f:46:51:60:45:49:52:19:7d:66: 47:45:c0:85:2e:ba:a7:d2:6d:82:bf:4f:df:31:ca:42: 37:6e:33:ad:22:0d:51:f4:d4:82:ad:f7:de:db:4a:37: c9:57:37:95:96:95:52:9b:f3:2d:21:b1:8c:12:09:3a: 38:b5:5f:b2:06:3b:4f:d9:dd:d2:ca:68:40:1f:00:96: da:2c:4c:11:17:29:d4:3a:b1:6e:1f:dd:a2:aa:9e:d1: 1c:e3:d1:02:6b:84:18:24:fb:63:5b:62:24:20:80:f9: 70:50:5b:67:02:44:ec:48:e9:b3:ad:47:fb:83:45:2c: 06:e6:7c:1e:e7:04:42:56:81:46:f4:c8:a4:68:52:1e: 00:05:cf:b5:b6:2b:70:ca:fb:3b:fd:7c:a8:24:dc:68: c4:de:5e:8c:e6:d7:9c:81:0f:7f:e2:89:8d:fb:70:fe: 9a:ed:69:c3:09:c6:ed:df:26:1f:a6:87:8d:6a:66:44: ea:4f:d3:a1:93:f3:fa:68:6d:2b:3a:f7:90:c8:22:36 Fingerprint (SHA-256): BD:3B:07:06:93:B3:47:37:B5:37:65:65:8D:49:DE:FD:FF:27:B5:68:0A:49:FD:4B:6C:D9:0F:25:AA:CC:E5:AD Fingerprint (SHA1): 6F:DB:DC:83:5E:A5:D3:E3:0B:CC:26:DC:F3:1A:71:62:79:27:41:E4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3440: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231068 (0x300e1c1c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:11:04 2017 Not After : Sat Aug 06 23:11:04 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:9f:78:f1:1c:c5:20:34:c3:b4:30:6e:53:47:7f:5a: 5c:55:9a:f2:0d:35:d4:5b:99:1b:dc:f7:79:38:99:66: 2c:01:3a:90:3c:6c:9f:ba:ed:bf:b9:88:27:53:4c:78: 38:ca:6f:f5:37:f3:55:04:75:79:23:f7:f3:3e:5b:40: ee:a0:1b:74:cd:3e:95:36:93:e4:93:b0:e5:ed:d3:de: 80:d1:1b:db:58:22:87:5e:25:21:28:17:ff:1c:82:87: 4b:62:ec:96:88:24:4d:e3:cc:3a:71:49:78:03:88:4d: 94:aa:fc:5f:5e:06:3f:35:01:33:ff:64:0c:95:5c:c3: d9:9b:eb:06:b0:6b:e4:ec:72:9d:13:a5:ee:ad:0e:ac: 66:54:c2:62:2b:17:d5:cf:4a:e8:d5:4d:1d:d6:1b:48: 4b:70:8c:0a:eb:bf:86:46:91:56:1b:cb:96:ac:b7:6d: c5:6a:73:66:21:ca:7d:ed:06:d0:ff:fb:3f:7b:bc:4f: 22:fd:d6:62:fc:3b:9b:ea:fb:af:e8:e8:ac:c3:5e:0c: e9:76:c7:ef:18:e4:1b:50:5f:4c:9c:da:58:a6:ff:3c: 99:03:b5:7f:e1:47:6f:02:ba:d8:5d:0e:fd:a1:09:ad: ca:e5:62:4f:bc:10:3e:77:66:28:5f:c9:a4:6e:8b:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:8f:2a:f6:05:9e:c1:3d:75:d3:75:29:67:97:14:9a: 23:12:61:c5:d8:a4:ba:3a:02:a7:4f:d9:f3:16:0b:d9: 80:fb:f7:16:7d:33:10:1d:82:20:ab:43:3f:45:7d:52: 14:4f:56:6a:e0:4f:22:91:93:f7:9b:4c:62:e8:06:51: db:d9:5e:05:30:5b:8c:7a:89:e3:c3:ba:dc:c8:82:93: be:0b:c9:35:9f:b6:e8:a5:fb:79:a3:b0:26:af:8e:3f: 5a:97:2d:ff:13:df:9d:05:f0:84:5e:35:2d:be:d6:65: 9d:9b:cf:47:28:fe:3f:dd:5c:bf:ad:05:54:c3:ba:55: 70:dc:09:69:bf:63:7c:df:3b:43:6d:a7:0e:89:4e:10: cf:cd:23:b1:04:55:58:ab:2a:40:de:3f:ac:d3:86:be: 99:87:4e:61:40:4a:0d:fb:a0:d2:b4:bc:b8:f5:71:86: 6b:40:96:98:7f:a7:b8:9d:86:30:f5:81:31:eb:39:ea: 25:1a:f0:e1:b4:be:05:8e:12:08:e7:c5:83:d8:e4:2a: fc:1b:3f:2a:88:a7:60:39:c8:99:e6:4f:d2:f2:e6:88: c9:ac:86:22:0d:a9:9f:24:f2:44:16:77:17:7d:40:a7: f8:64:fe:24:80:cc:f0:95:a1:25:ae:77:51:f3:28:34 Fingerprint (SHA-256): CF:46:55:4B:43:2A:B4:5B:57:70:96:F5:69:8E:90:06:55:39:E4:8D:FA:B5:FE:30:CB:8D:C9:D6:FC:C3:15:10 Fingerprint (SHA1): 63:B8:69:13:C9:99:74:34:1C:D7:12:AA:6F:E4:74:33:A5:88:0D:00 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #3441: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231064 (0x300e1c18) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:01 2017 Not After : Sat Aug 06 23:11:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a9:25:46:14:7b:d0:69:06:c2:62:a3:4a:03:c0:9f: f3:0f:dd:1d:1b:31:6d:4f:fb:45:9a:8c:dd:ba:3e:b3: c8:a6:a6:9e:f1:9c:b8:2e:51:43:06:5f:22:95:bb:0c: 72:79:b9:33:77:aa:db:9b:c9:02:6e:f6:43:cb:40:6c: 3b:4e:27:4a:b4:e6:71:fb:e0:f5:1c:4b:81:2e:e9:d5: 6f:5b:9c:bc:01:2c:76:21:2b:4f:3d:01:51:a5:b0:c7: 6c:2e:6a:a0:90:d9:96:6b:cd:ee:c4:1e:f6:79:35:88: ec:5a:4c:56:b7:c1:83:e2:28:81:04:fc:d9:17:44:10: c3:f7:8f:9e:79:95:32:33:be:68:1b:ae:ab:4d:b2:66: 29:fb:00:65:5b:65:89:b0:0b:f0:9c:ab:cd:67:c1:36: 56:e9:27:e9:90:a9:d4:ad:a8:c0:02:c5:4a:fa:fd:66: c5:3e:a0:37:6b:25:cb:5b:e0:16:b9:05:93:a5:fe:27: 9b:10:b2:e9:85:88:7b:09:26:39:22:c7:75:b0:c7:40: 9a:4c:bc:d1:ab:5c:14:c2:4f:49:0f:e9:be:5a:42:dd: f6:03:54:32:6c:05:f6:c9:77:66:53:5b:7c:10:7f:ad: 86:63:29:3a:9f:5e:67:a7:4d:1a:59:ad:d6:00:24:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:5c:0c:89:8c:a4:2b:c0:df:07:4c:d7:85:cc:90:72: bf:c9:c0:d5:8f:62:6e:1a:36:93:42:44:22:54:d3:1f: 74:d4:12:8d:f2:01:35:60:46:a9:d3:90:92:8c:73:2a: 3f:b5:b8:08:f0:b9:1f:46:51:60:45:49:52:19:7d:66: 47:45:c0:85:2e:ba:a7:d2:6d:82:bf:4f:df:31:ca:42: 37:6e:33:ad:22:0d:51:f4:d4:82:ad:f7:de:db:4a:37: c9:57:37:95:96:95:52:9b:f3:2d:21:b1:8c:12:09:3a: 38:b5:5f:b2:06:3b:4f:d9:dd:d2:ca:68:40:1f:00:96: da:2c:4c:11:17:29:d4:3a:b1:6e:1f:dd:a2:aa:9e:d1: 1c:e3:d1:02:6b:84:18:24:fb:63:5b:62:24:20:80:f9: 70:50:5b:67:02:44:ec:48:e9:b3:ad:47:fb:83:45:2c: 06:e6:7c:1e:e7:04:42:56:81:46:f4:c8:a4:68:52:1e: 00:05:cf:b5:b6:2b:70:ca:fb:3b:fd:7c:a8:24:dc:68: c4:de:5e:8c:e6:d7:9c:81:0f:7f:e2:89:8d:fb:70:fe: 9a:ed:69:c3:09:c6:ed:df:26:1f:a6:87:8d:6a:66:44: ea:4f:d3:a1:93:f3:fa:68:6d:2b:3a:f7:90:c8:22:36 Fingerprint (SHA-256): BD:3B:07:06:93:B3:47:37:B5:37:65:65:8D:49:DE:FD:FF:27:B5:68:0A:49:FD:4B:6C:D9:0F:25:AA:CC:E5:AD Fingerprint (SHA1): 6F:DB:DC:83:5E:A5:D3:E3:0B:CC:26:DC:F3:1A:71:62:79:27:41:E4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3442: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #3443: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #3444: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #3445: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #3446: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #3447: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231069 (0x300e1c1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:11:05 2017 Not After : Sat Aug 06 23:11:05 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a2:66:e8:df:cc:db:57:9e:9e:78:ed:08:60:55:98: 78:39:e5:6f:76:4d:98:09:1e:73:bb:d0:1a:49:f5:74: d7:7d:b5:b0:5b:3e:09:ff:7c:0b:c7:36:22:a3:c2:b5: 64:e9:bb:0d:f7:48:2a:d3:2a:2c:c1:c0:4b:e8:e5:02: 94:30:f2:b6:06:18:eb:4f:42:2f:0c:06:30:a2:1b:9e: 62:02:7a:5c:fd:6b:80:b8:b7:85:c9:35:37:fc:d0:13: c5:6c:6a:18:c9:96:15:af:c9:1b:33:88:e1:76:67:63: 92:15:89:81:70:ad:e9:11:e8:a8:d5:6f:09:2b:4c:1b: 1c:f0:3d:36:05:4d:1b:73:3f:13:f4:ef:ea:9d:ed:44: 4d:d4:03:fd:98:31:30:91:79:87:41:24:ea:ae:35:b4: e0:17:af:99:fc:79:b9:82:2a:72:f1:27:2d:5a:e1:38: 4d:77:59:1d:b1:f2:34:dc:f4:f6:06:04:0b:9e:2c:29: 26:a8:7d:04:52:dd:fc:1a:1b:e9:63:97:70:68:4d:be: c4:f5:53:7a:a0:58:ad:cc:79:e4:1f:aa:78:fa:83:63: a6:77:78:f9:ae:a5:b0:25:ba:14:79:74:1b:54:c7:46: d0:ac:a6:86:da:85:cc:e2:d9:fc:9f:a7:22:19:94:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:c8:77:80:97:cf:6b:b2:ac:b8:b2:2a:58:9d:a7:74: cb:7f:c0:12:49:0d:f3:7c:7b:09:c0:cf:17:7b:cc:6d: 1b:7f:e7:88:fa:f0:5d:55:60:53:42:80:2a:f7:f5:85: 5f:b9:ae:3d:e7:a8:40:b9:a6:7a:de:59:dd:31:d8:94: ca:96:c1:50:4c:f4:86:0b:e2:7e:97:b8:a7:a4:ed:59: a3:d3:17:59:98:95:ba:1e:0f:ad:aa:59:79:ed:6c:d5: 28:ff:2d:4f:76:b8:46:15:d2:bd:4a:7f:c7:2f:8f:bf: 37:be:dd:d2:ee:09:01:5b:ba:b6:c7:1b:3f:f2:be:a8: 7b:3b:ae:cb:44:1a:ae:23:8c:a5:60:e8:54:1e:c7:3b: c5:46:84:8a:79:f2:14:1f:4d:ed:c9:40:cf:c9:16:03: 85:e4:10:99:0a:15:69:9d:4d:59:40:1e:35:9e:8c:fe: 1a:fc:dd:57:35:c5:c6:70:22:0b:7d:c7:03:56:a9:13: c7:e4:94:40:fd:c7:96:38:28:7d:bc:22:7c:61:e5:be: bc:fb:7f:68:b5:d0:94:c5:e2:6a:f0:2d:4d:51:a0:6d: f4:4e:f3:a4:b1:e2:0a:9f:3a:79:5c:ee:47:9b:62:4a: 3f:62:fa:cc:4a:7d:be:f5:c0:7d:8f:b4:7d:1a:3a:f5 Fingerprint (SHA-256): 3B:69:A4:33:05:F3:DA:3A:5A:73:7C:6A:B4:C2:BA:87:3F:7C:38:DC:63:40:B0:B0:58:8F:0C:D2:0B:A4:41:62 Fingerprint (SHA1): 05:93:ED:1E:B6:EF:12:DA:A7:EB:F8:92:AE:7A:2D:C5:50:18:A2:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #3448: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #3449: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #3450: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #3451: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #3452: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3453: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3454: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3455: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3456: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3457: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3458: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3459: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3460: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3461: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3462: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3463: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3464: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3465: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3466: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #3467: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3468: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3469: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3470: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3471: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 27059 at Sun Aug 6 23:11:07 UTC 2017 kill -USR1 27059 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 27059 killed at Sun Aug 6 23:11:07 UTC 2017 httpserv starting at Sun Aug 6 23:11:07 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:11:07 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 10165 >/dev/null 2>/dev/null httpserv with PID 10165 found at Sun Aug 6 23:11:07 UTC 2017 httpserv with PID 10165 started at Sun Aug 6 23:11:07 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3472: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231071 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3473: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3474: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3475: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231072 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3476: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3477: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3478: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3479: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231073 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3480: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3481: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231074 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3482: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3483: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3484: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3485: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3486: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 806231075 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3487: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3488: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3489: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #3490: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #3491: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231072 (0x300e1c20) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:08 2017 Not After : Sat Aug 06 23:11:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:e1:f8:de:ee:56:9e:52:de:c1:1c:98:9a:50:fa:9a: 47:12:57:67:24:53:33:72:b2:91:a7:2e:90:35:01:3b: 92:68:6c:66:59:1e:c7:29:38:e3:61:b8:89:b8:fd:08: 24:9a:d2:f6:45:02:82:19:b5:63:c6:ac:f2:86:93:89: 06:91:86:f0:9e:0c:73:eb:86:7c:e1:81:64:56:04:e1: e1:ab:15:20:de:e3:7c:82:2d:b6:d6:1d:50:b7:89:b9: 32:84:4e:48:91:1f:79:1b:87:88:80:03:da:b4:5c:5b: 86:4e:4d:dd:a6:9d:d6:69:aa:4a:75:95:bc:ae:e2:d6: 71:16:e8:6f:72:0b:0a:2f:a7:f9:a4:0d:58:a9:bc:7a: b7:7a:7d:3c:2b:93:16:ee:de:0f:ad:51:3a:69:bd:3c: 54:27:11:a9:2c:d4:16:30:b2:65:48:d5:4a:f4:f6:6e: ca:fc:bd:94:67:3e:cb:00:58:17:65:95:a1:72:ae:e4: 62:61:18:ec:1c:c6:e3:d1:44:af:42:c2:03:0a:18:28: c4:ed:1f:10:ab:23:8f:9c:3f:f7:55:de:d3:ca:4d:73: 79:38:47:95:4d:59:7c:33:ac:1b:c8:40:78:88:5c:c5: 14:e3:4f:f7:44:f3:9a:98:78:82:72:48:2e:b3:19:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:73:e3:54:97:db:69:d8:10:2d:b8:c6:c4:65:8a:a4: f1:00:5e:0f:eb:92:06:0e:0e:1b:87:a6:57:57:29:28: c5:f4:00:56:a4:a2:cf:aa:3c:d8:7f:5b:3e:6d:61:0b: f5:58:62:14:14:c2:23:6e:25:37:f1:ac:a3:1f:0b:7b: 84:16:e3:c5:6a:08:74:c4:ff:a2:9c:f0:27:b0:81:ca: 7c:77:bf:52:95:63:7d:77:d8:e0:eb:92:1f:65:a1:9b: 13:5b:42:c6:e0:15:77:ca:db:bb:c5:41:75:f9:1b:19: 97:4b:3d:9a:56:83:c7:c8:27:d7:f9:4e:63:56:42:a2: 35:84:a1:7f:c6:90:36:29:6e:7d:18:5b:60:d2:2a:6e: 0b:55:f1:01:85:f5:5d:5e:37:3d:f5:91:28:e2:d3:99: 47:b0:2c:5d:30:a7:db:a1:ac:81:55:04:c5:1c:b9:0d: 97:7d:b3:b6:81:66:9a:de:45:45:e6:85:3d:3b:18:bb: 79:bd:08:ed:e5:24:23:0c:6e:7a:6a:98:99:33:97:20: 32:40:c1:72:e8:91:b3:d9:90:94:17:fd:f6:29:00:5c: 3f:83:bd:a8:f3:26:93:4a:24:2f:3d:61:cc:30:88:2a: 82:92:09:9d:20:f0:81:28:db:a5:1d:e4:8d:58:ed:93 Fingerprint (SHA-256): 13:20:70:CA:E5:0F:69:3E:31:22:8C:30:D5:82:34:34:A6:D7:08:DC:C6:1E:4A:71:6A:18:F8:86:0B:E5:AE:56 Fingerprint (SHA1): 76:CD:4C:13:36:64:20:A0:BC:22:7D:28:88:93:61:14:93:A1:C9:72 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3492: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231071 (0x300e1c1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:11:07 2017 Not After : Sat Aug 06 23:11:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:61:17:79:bb:33:d6:b7:0a:2b:de:8b:dd:8a:85:39: 94:2d:30:a4:01:f4:e4:72:03:5e:4a:81:25:61:e0:34: 29:34:3c:25:5b:15:13:a5:fd:5c:e2:ff:e6:c7:92:80: 2c:71:e5:c9:0b:10:6a:27:ee:02:70:67:4d:0c:34:0b: 78:51:13:74:7c:55:a9:af:5c:c8:6a:b5:b2:c7:85:c6: b5:c9:5b:a0:7d:b4:be:96:ff:61:f9:71:92:ff:c6:1a: d6:2c:35:a0:7d:cf:6e:8c:44:d9:81:87:14:c7:dc:33: 38:8c:32:df:5f:cf:76:b5:49:be:43:93:7f:e4:5c:46: 09:43:a4:bb:9a:b7:ac:67:f7:fe:17:3f:80:67:a2:3a: 7c:3b:5b:f3:28:2c:94:29:4f:0c:2e:9e:27:50:7b:2c: a8:e8:20:c6:f7:f2:a5:05:cd:7a:2c:64:f2:88:74:65: 3a:ca:2a:8e:9e:c8:16:a2:22:83:c2:76:20:d4:eb:2d: 23:f3:a8:23:99:19:aa:50:41:3f:6f:a8:3f:9f:5b:b9: 73:50:c5:ca:30:ea:1d:6c:e1:27:c7:15:ad:fa:ac:f9: db:e0:a0:0d:3d:d0:8f:e1:a8:4c:fd:7a:cc:0d:fc:a8: 80:a0:f2:91:d4:29:92:36:0a:dd:18:9c:f8:9b:97:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:6a:13:4f:e8:30:e0:a2:05:08:59:bd:53:b1:d6:4d: 08:9a:61:cc:fb:29:1b:36:84:99:1c:ce:23:ae:cc:ff: 7d:ca:19:68:12:0f:de:46:16:f1:b5:42:00:6a:a1:c5: a2:63:f4:57:59:b4:f2:c3:6a:cf:76:1c:a3:fa:1f:5c: b2:be:bb:e6:72:e6:c1:b7:d5:f1:f6:0b:1e:20:ff:26: 7e:58:6d:8b:23:e3:2f:a0:33:9b:29:10:db:33:f2:fc: 89:5d:57:60:f2:db:ce:f3:db:0d:91:bd:d3:15:9d:33: 19:bf:1e:6d:19:cc:68:fd:47:7b:b8:bf:1f:b5:0f:82: d7:bb:c8:30:93:2b:06:44:73:43:4f:c3:f2:6e:03:89: 8e:e6:a3:b9:2e:a5:a1:09:fa:36:e8:ce:4e:10:34:ad: e2:60:7d:96:51:ea:48:8c:32:b2:f4:8c:d4:ae:69:68: 23:24:9e:ef:fe:ed:79:74:dd:8d:c6:56:cc:32:dd:8b: d5:fa:d5:65:4d:92:ed:ad:e7:88:37:67:6b:71:24:e8: a2:c7:3e:41:b6:0d:7d:d8:0b:28:cf:90:67:ec:e6:92: 9c:73:9f:7a:0c:6c:64:c6:23:07:f6:8c:5e:a7:85:1c: ab:06:06:06:9e:00:f1:dd:07:6c:c8:a0:79:a8:a4:16 Fingerprint (SHA-256): 0C:42:45:09:99:AD:AC:71:9E:F6:74:95:F3:AA:07:5B:C5:22:D4:42:48:87:56:5B:34:75:7C:67:B7:2B:19:A7 Fingerprint (SHA1): 73:19:2B:42:9F:E5:6A:DD:17:C6:3A:8C:46:5A:45:8D:CB:97:63:4B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3493: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3494: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #3495: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #3496: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231071 (0x300e1c1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:11:07 2017 Not After : Sat Aug 06 23:11:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:61:17:79:bb:33:d6:b7:0a:2b:de:8b:dd:8a:85:39: 94:2d:30:a4:01:f4:e4:72:03:5e:4a:81:25:61:e0:34: 29:34:3c:25:5b:15:13:a5:fd:5c:e2:ff:e6:c7:92:80: 2c:71:e5:c9:0b:10:6a:27:ee:02:70:67:4d:0c:34:0b: 78:51:13:74:7c:55:a9:af:5c:c8:6a:b5:b2:c7:85:c6: b5:c9:5b:a0:7d:b4:be:96:ff:61:f9:71:92:ff:c6:1a: d6:2c:35:a0:7d:cf:6e:8c:44:d9:81:87:14:c7:dc:33: 38:8c:32:df:5f:cf:76:b5:49:be:43:93:7f:e4:5c:46: 09:43:a4:bb:9a:b7:ac:67:f7:fe:17:3f:80:67:a2:3a: 7c:3b:5b:f3:28:2c:94:29:4f:0c:2e:9e:27:50:7b:2c: a8:e8:20:c6:f7:f2:a5:05:cd:7a:2c:64:f2:88:74:65: 3a:ca:2a:8e:9e:c8:16:a2:22:83:c2:76:20:d4:eb:2d: 23:f3:a8:23:99:19:aa:50:41:3f:6f:a8:3f:9f:5b:b9: 73:50:c5:ca:30:ea:1d:6c:e1:27:c7:15:ad:fa:ac:f9: db:e0:a0:0d:3d:d0:8f:e1:a8:4c:fd:7a:cc:0d:fc:a8: 80:a0:f2:91:d4:29:92:36:0a:dd:18:9c:f8:9b:97:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:6a:13:4f:e8:30:e0:a2:05:08:59:bd:53:b1:d6:4d: 08:9a:61:cc:fb:29:1b:36:84:99:1c:ce:23:ae:cc:ff: 7d:ca:19:68:12:0f:de:46:16:f1:b5:42:00:6a:a1:c5: a2:63:f4:57:59:b4:f2:c3:6a:cf:76:1c:a3:fa:1f:5c: b2:be:bb:e6:72:e6:c1:b7:d5:f1:f6:0b:1e:20:ff:26: 7e:58:6d:8b:23:e3:2f:a0:33:9b:29:10:db:33:f2:fc: 89:5d:57:60:f2:db:ce:f3:db:0d:91:bd:d3:15:9d:33: 19:bf:1e:6d:19:cc:68:fd:47:7b:b8:bf:1f:b5:0f:82: d7:bb:c8:30:93:2b:06:44:73:43:4f:c3:f2:6e:03:89: 8e:e6:a3:b9:2e:a5:a1:09:fa:36:e8:ce:4e:10:34:ad: e2:60:7d:96:51:ea:48:8c:32:b2:f4:8c:d4:ae:69:68: 23:24:9e:ef:fe:ed:79:74:dd:8d:c6:56:cc:32:dd:8b: d5:fa:d5:65:4d:92:ed:ad:e7:88:37:67:6b:71:24:e8: a2:c7:3e:41:b6:0d:7d:d8:0b:28:cf:90:67:ec:e6:92: 9c:73:9f:7a:0c:6c:64:c6:23:07:f6:8c:5e:a7:85:1c: ab:06:06:06:9e:00:f1:dd:07:6c:c8:a0:79:a8:a4:16 Fingerprint (SHA-256): 0C:42:45:09:99:AD:AC:71:9E:F6:74:95:F3:AA:07:5B:C5:22:D4:42:48:87:56:5B:34:75:7C:67:B7:2B:19:A7 Fingerprint (SHA1): 73:19:2B:42:9F:E5:6A:DD:17:C6:3A:8C:46:5A:45:8D:CB:97:63:4B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3497: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231072 (0x300e1c20) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:08 2017 Not After : Sat Aug 06 23:11:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:e1:f8:de:ee:56:9e:52:de:c1:1c:98:9a:50:fa:9a: 47:12:57:67:24:53:33:72:b2:91:a7:2e:90:35:01:3b: 92:68:6c:66:59:1e:c7:29:38:e3:61:b8:89:b8:fd:08: 24:9a:d2:f6:45:02:82:19:b5:63:c6:ac:f2:86:93:89: 06:91:86:f0:9e:0c:73:eb:86:7c:e1:81:64:56:04:e1: e1:ab:15:20:de:e3:7c:82:2d:b6:d6:1d:50:b7:89:b9: 32:84:4e:48:91:1f:79:1b:87:88:80:03:da:b4:5c:5b: 86:4e:4d:dd:a6:9d:d6:69:aa:4a:75:95:bc:ae:e2:d6: 71:16:e8:6f:72:0b:0a:2f:a7:f9:a4:0d:58:a9:bc:7a: b7:7a:7d:3c:2b:93:16:ee:de:0f:ad:51:3a:69:bd:3c: 54:27:11:a9:2c:d4:16:30:b2:65:48:d5:4a:f4:f6:6e: ca:fc:bd:94:67:3e:cb:00:58:17:65:95:a1:72:ae:e4: 62:61:18:ec:1c:c6:e3:d1:44:af:42:c2:03:0a:18:28: c4:ed:1f:10:ab:23:8f:9c:3f:f7:55:de:d3:ca:4d:73: 79:38:47:95:4d:59:7c:33:ac:1b:c8:40:78:88:5c:c5: 14:e3:4f:f7:44:f3:9a:98:78:82:72:48:2e:b3:19:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:73:e3:54:97:db:69:d8:10:2d:b8:c6:c4:65:8a:a4: f1:00:5e:0f:eb:92:06:0e:0e:1b:87:a6:57:57:29:28: c5:f4:00:56:a4:a2:cf:aa:3c:d8:7f:5b:3e:6d:61:0b: f5:58:62:14:14:c2:23:6e:25:37:f1:ac:a3:1f:0b:7b: 84:16:e3:c5:6a:08:74:c4:ff:a2:9c:f0:27:b0:81:ca: 7c:77:bf:52:95:63:7d:77:d8:e0:eb:92:1f:65:a1:9b: 13:5b:42:c6:e0:15:77:ca:db:bb:c5:41:75:f9:1b:19: 97:4b:3d:9a:56:83:c7:c8:27:d7:f9:4e:63:56:42:a2: 35:84:a1:7f:c6:90:36:29:6e:7d:18:5b:60:d2:2a:6e: 0b:55:f1:01:85:f5:5d:5e:37:3d:f5:91:28:e2:d3:99: 47:b0:2c:5d:30:a7:db:a1:ac:81:55:04:c5:1c:b9:0d: 97:7d:b3:b6:81:66:9a:de:45:45:e6:85:3d:3b:18:bb: 79:bd:08:ed:e5:24:23:0c:6e:7a:6a:98:99:33:97:20: 32:40:c1:72:e8:91:b3:d9:90:94:17:fd:f6:29:00:5c: 3f:83:bd:a8:f3:26:93:4a:24:2f:3d:61:cc:30:88:2a: 82:92:09:9d:20:f0:81:28:db:a5:1d:e4:8d:58:ed:93 Fingerprint (SHA-256): 13:20:70:CA:E5:0F:69:3E:31:22:8C:30:D5:82:34:34:A6:D7:08:DC:C6:1E:4A:71:6A:18:F8:86:0B:E5:AE:56 Fingerprint (SHA1): 76:CD:4C:13:36:64:20:A0:BC:22:7D:28:88:93:61:14:93:A1:C9:72 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3498: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #3499: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #3500: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3501: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3502: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3503: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231072 (0x300e1c20) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:08 2017 Not After : Sat Aug 06 23:11:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:e1:f8:de:ee:56:9e:52:de:c1:1c:98:9a:50:fa:9a: 47:12:57:67:24:53:33:72:b2:91:a7:2e:90:35:01:3b: 92:68:6c:66:59:1e:c7:29:38:e3:61:b8:89:b8:fd:08: 24:9a:d2:f6:45:02:82:19:b5:63:c6:ac:f2:86:93:89: 06:91:86:f0:9e:0c:73:eb:86:7c:e1:81:64:56:04:e1: e1:ab:15:20:de:e3:7c:82:2d:b6:d6:1d:50:b7:89:b9: 32:84:4e:48:91:1f:79:1b:87:88:80:03:da:b4:5c:5b: 86:4e:4d:dd:a6:9d:d6:69:aa:4a:75:95:bc:ae:e2:d6: 71:16:e8:6f:72:0b:0a:2f:a7:f9:a4:0d:58:a9:bc:7a: b7:7a:7d:3c:2b:93:16:ee:de:0f:ad:51:3a:69:bd:3c: 54:27:11:a9:2c:d4:16:30:b2:65:48:d5:4a:f4:f6:6e: ca:fc:bd:94:67:3e:cb:00:58:17:65:95:a1:72:ae:e4: 62:61:18:ec:1c:c6:e3:d1:44:af:42:c2:03:0a:18:28: c4:ed:1f:10:ab:23:8f:9c:3f:f7:55:de:d3:ca:4d:73: 79:38:47:95:4d:59:7c:33:ac:1b:c8:40:78:88:5c:c5: 14:e3:4f:f7:44:f3:9a:98:78:82:72:48:2e:b3:19:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:73:e3:54:97:db:69:d8:10:2d:b8:c6:c4:65:8a:a4: f1:00:5e:0f:eb:92:06:0e:0e:1b:87:a6:57:57:29:28: c5:f4:00:56:a4:a2:cf:aa:3c:d8:7f:5b:3e:6d:61:0b: f5:58:62:14:14:c2:23:6e:25:37:f1:ac:a3:1f:0b:7b: 84:16:e3:c5:6a:08:74:c4:ff:a2:9c:f0:27:b0:81:ca: 7c:77:bf:52:95:63:7d:77:d8:e0:eb:92:1f:65:a1:9b: 13:5b:42:c6:e0:15:77:ca:db:bb:c5:41:75:f9:1b:19: 97:4b:3d:9a:56:83:c7:c8:27:d7:f9:4e:63:56:42:a2: 35:84:a1:7f:c6:90:36:29:6e:7d:18:5b:60:d2:2a:6e: 0b:55:f1:01:85:f5:5d:5e:37:3d:f5:91:28:e2:d3:99: 47:b0:2c:5d:30:a7:db:a1:ac:81:55:04:c5:1c:b9:0d: 97:7d:b3:b6:81:66:9a:de:45:45:e6:85:3d:3b:18:bb: 79:bd:08:ed:e5:24:23:0c:6e:7a:6a:98:99:33:97:20: 32:40:c1:72:e8:91:b3:d9:90:94:17:fd:f6:29:00:5c: 3f:83:bd:a8:f3:26:93:4a:24:2f:3d:61:cc:30:88:2a: 82:92:09:9d:20:f0:81:28:db:a5:1d:e4:8d:58:ed:93 Fingerprint (SHA-256): 13:20:70:CA:E5:0F:69:3E:31:22:8C:30:D5:82:34:34:A6:D7:08:DC:C6:1E:4A:71:6A:18:F8:86:0B:E5:AE:56 Fingerprint (SHA1): 76:CD:4C:13:36:64:20:A0:BC:22:7D:28:88:93:61:14:93:A1:C9:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3504: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231072 (0x300e1c20) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:08 2017 Not After : Sat Aug 06 23:11:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:e1:f8:de:ee:56:9e:52:de:c1:1c:98:9a:50:fa:9a: 47:12:57:67:24:53:33:72:b2:91:a7:2e:90:35:01:3b: 92:68:6c:66:59:1e:c7:29:38:e3:61:b8:89:b8:fd:08: 24:9a:d2:f6:45:02:82:19:b5:63:c6:ac:f2:86:93:89: 06:91:86:f0:9e:0c:73:eb:86:7c:e1:81:64:56:04:e1: e1:ab:15:20:de:e3:7c:82:2d:b6:d6:1d:50:b7:89:b9: 32:84:4e:48:91:1f:79:1b:87:88:80:03:da:b4:5c:5b: 86:4e:4d:dd:a6:9d:d6:69:aa:4a:75:95:bc:ae:e2:d6: 71:16:e8:6f:72:0b:0a:2f:a7:f9:a4:0d:58:a9:bc:7a: b7:7a:7d:3c:2b:93:16:ee:de:0f:ad:51:3a:69:bd:3c: 54:27:11:a9:2c:d4:16:30:b2:65:48:d5:4a:f4:f6:6e: ca:fc:bd:94:67:3e:cb:00:58:17:65:95:a1:72:ae:e4: 62:61:18:ec:1c:c6:e3:d1:44:af:42:c2:03:0a:18:28: c4:ed:1f:10:ab:23:8f:9c:3f:f7:55:de:d3:ca:4d:73: 79:38:47:95:4d:59:7c:33:ac:1b:c8:40:78:88:5c:c5: 14:e3:4f:f7:44:f3:9a:98:78:82:72:48:2e:b3:19:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:73:e3:54:97:db:69:d8:10:2d:b8:c6:c4:65:8a:a4: f1:00:5e:0f:eb:92:06:0e:0e:1b:87:a6:57:57:29:28: c5:f4:00:56:a4:a2:cf:aa:3c:d8:7f:5b:3e:6d:61:0b: f5:58:62:14:14:c2:23:6e:25:37:f1:ac:a3:1f:0b:7b: 84:16:e3:c5:6a:08:74:c4:ff:a2:9c:f0:27:b0:81:ca: 7c:77:bf:52:95:63:7d:77:d8:e0:eb:92:1f:65:a1:9b: 13:5b:42:c6:e0:15:77:ca:db:bb:c5:41:75:f9:1b:19: 97:4b:3d:9a:56:83:c7:c8:27:d7:f9:4e:63:56:42:a2: 35:84:a1:7f:c6:90:36:29:6e:7d:18:5b:60:d2:2a:6e: 0b:55:f1:01:85:f5:5d:5e:37:3d:f5:91:28:e2:d3:99: 47:b0:2c:5d:30:a7:db:a1:ac:81:55:04:c5:1c:b9:0d: 97:7d:b3:b6:81:66:9a:de:45:45:e6:85:3d:3b:18:bb: 79:bd:08:ed:e5:24:23:0c:6e:7a:6a:98:99:33:97:20: 32:40:c1:72:e8:91:b3:d9:90:94:17:fd:f6:29:00:5c: 3f:83:bd:a8:f3:26:93:4a:24:2f:3d:61:cc:30:88:2a: 82:92:09:9d:20:f0:81:28:db:a5:1d:e4:8d:58:ed:93 Fingerprint (SHA-256): 13:20:70:CA:E5:0F:69:3E:31:22:8C:30:D5:82:34:34:A6:D7:08:DC:C6:1E:4A:71:6A:18:F8:86:0B:E5:AE:56 Fingerprint (SHA1): 76:CD:4C:13:36:64:20:A0:BC:22:7D:28:88:93:61:14:93:A1:C9:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3505: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #3506: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #3507: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3508: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3509: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3510: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231071 (0x300e1c1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:11:07 2017 Not After : Sat Aug 06 23:11:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:61:17:79:bb:33:d6:b7:0a:2b:de:8b:dd:8a:85:39: 94:2d:30:a4:01:f4:e4:72:03:5e:4a:81:25:61:e0:34: 29:34:3c:25:5b:15:13:a5:fd:5c:e2:ff:e6:c7:92:80: 2c:71:e5:c9:0b:10:6a:27:ee:02:70:67:4d:0c:34:0b: 78:51:13:74:7c:55:a9:af:5c:c8:6a:b5:b2:c7:85:c6: b5:c9:5b:a0:7d:b4:be:96:ff:61:f9:71:92:ff:c6:1a: d6:2c:35:a0:7d:cf:6e:8c:44:d9:81:87:14:c7:dc:33: 38:8c:32:df:5f:cf:76:b5:49:be:43:93:7f:e4:5c:46: 09:43:a4:bb:9a:b7:ac:67:f7:fe:17:3f:80:67:a2:3a: 7c:3b:5b:f3:28:2c:94:29:4f:0c:2e:9e:27:50:7b:2c: a8:e8:20:c6:f7:f2:a5:05:cd:7a:2c:64:f2:88:74:65: 3a:ca:2a:8e:9e:c8:16:a2:22:83:c2:76:20:d4:eb:2d: 23:f3:a8:23:99:19:aa:50:41:3f:6f:a8:3f:9f:5b:b9: 73:50:c5:ca:30:ea:1d:6c:e1:27:c7:15:ad:fa:ac:f9: db:e0:a0:0d:3d:d0:8f:e1:a8:4c:fd:7a:cc:0d:fc:a8: 80:a0:f2:91:d4:29:92:36:0a:dd:18:9c:f8:9b:97:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:6a:13:4f:e8:30:e0:a2:05:08:59:bd:53:b1:d6:4d: 08:9a:61:cc:fb:29:1b:36:84:99:1c:ce:23:ae:cc:ff: 7d:ca:19:68:12:0f:de:46:16:f1:b5:42:00:6a:a1:c5: a2:63:f4:57:59:b4:f2:c3:6a:cf:76:1c:a3:fa:1f:5c: b2:be:bb:e6:72:e6:c1:b7:d5:f1:f6:0b:1e:20:ff:26: 7e:58:6d:8b:23:e3:2f:a0:33:9b:29:10:db:33:f2:fc: 89:5d:57:60:f2:db:ce:f3:db:0d:91:bd:d3:15:9d:33: 19:bf:1e:6d:19:cc:68:fd:47:7b:b8:bf:1f:b5:0f:82: d7:bb:c8:30:93:2b:06:44:73:43:4f:c3:f2:6e:03:89: 8e:e6:a3:b9:2e:a5:a1:09:fa:36:e8:ce:4e:10:34:ad: e2:60:7d:96:51:ea:48:8c:32:b2:f4:8c:d4:ae:69:68: 23:24:9e:ef:fe:ed:79:74:dd:8d:c6:56:cc:32:dd:8b: d5:fa:d5:65:4d:92:ed:ad:e7:88:37:67:6b:71:24:e8: a2:c7:3e:41:b6:0d:7d:d8:0b:28:cf:90:67:ec:e6:92: 9c:73:9f:7a:0c:6c:64:c6:23:07:f6:8c:5e:a7:85:1c: ab:06:06:06:9e:00:f1:dd:07:6c:c8:a0:79:a8:a4:16 Fingerprint (SHA-256): 0C:42:45:09:99:AD:AC:71:9E:F6:74:95:F3:AA:07:5B:C5:22:D4:42:48:87:56:5B:34:75:7C:67:B7:2B:19:A7 Fingerprint (SHA1): 73:19:2B:42:9F:E5:6A:DD:17:C6:3A:8C:46:5A:45:8D:CB:97:63:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3511: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231071 (0x300e1c1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:11:07 2017 Not After : Sat Aug 06 23:11:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:61:17:79:bb:33:d6:b7:0a:2b:de:8b:dd:8a:85:39: 94:2d:30:a4:01:f4:e4:72:03:5e:4a:81:25:61:e0:34: 29:34:3c:25:5b:15:13:a5:fd:5c:e2:ff:e6:c7:92:80: 2c:71:e5:c9:0b:10:6a:27:ee:02:70:67:4d:0c:34:0b: 78:51:13:74:7c:55:a9:af:5c:c8:6a:b5:b2:c7:85:c6: b5:c9:5b:a0:7d:b4:be:96:ff:61:f9:71:92:ff:c6:1a: d6:2c:35:a0:7d:cf:6e:8c:44:d9:81:87:14:c7:dc:33: 38:8c:32:df:5f:cf:76:b5:49:be:43:93:7f:e4:5c:46: 09:43:a4:bb:9a:b7:ac:67:f7:fe:17:3f:80:67:a2:3a: 7c:3b:5b:f3:28:2c:94:29:4f:0c:2e:9e:27:50:7b:2c: a8:e8:20:c6:f7:f2:a5:05:cd:7a:2c:64:f2:88:74:65: 3a:ca:2a:8e:9e:c8:16:a2:22:83:c2:76:20:d4:eb:2d: 23:f3:a8:23:99:19:aa:50:41:3f:6f:a8:3f:9f:5b:b9: 73:50:c5:ca:30:ea:1d:6c:e1:27:c7:15:ad:fa:ac:f9: db:e0:a0:0d:3d:d0:8f:e1:a8:4c:fd:7a:cc:0d:fc:a8: 80:a0:f2:91:d4:29:92:36:0a:dd:18:9c:f8:9b:97:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:6a:13:4f:e8:30:e0:a2:05:08:59:bd:53:b1:d6:4d: 08:9a:61:cc:fb:29:1b:36:84:99:1c:ce:23:ae:cc:ff: 7d:ca:19:68:12:0f:de:46:16:f1:b5:42:00:6a:a1:c5: a2:63:f4:57:59:b4:f2:c3:6a:cf:76:1c:a3:fa:1f:5c: b2:be:bb:e6:72:e6:c1:b7:d5:f1:f6:0b:1e:20:ff:26: 7e:58:6d:8b:23:e3:2f:a0:33:9b:29:10:db:33:f2:fc: 89:5d:57:60:f2:db:ce:f3:db:0d:91:bd:d3:15:9d:33: 19:bf:1e:6d:19:cc:68:fd:47:7b:b8:bf:1f:b5:0f:82: d7:bb:c8:30:93:2b:06:44:73:43:4f:c3:f2:6e:03:89: 8e:e6:a3:b9:2e:a5:a1:09:fa:36:e8:ce:4e:10:34:ad: e2:60:7d:96:51:ea:48:8c:32:b2:f4:8c:d4:ae:69:68: 23:24:9e:ef:fe:ed:79:74:dd:8d:c6:56:cc:32:dd:8b: d5:fa:d5:65:4d:92:ed:ad:e7:88:37:67:6b:71:24:e8: a2:c7:3e:41:b6:0d:7d:d8:0b:28:cf:90:67:ec:e6:92: 9c:73:9f:7a:0c:6c:64:c6:23:07:f6:8c:5e:a7:85:1c: ab:06:06:06:9e:00:f1:dd:07:6c:c8:a0:79:a8:a4:16 Fingerprint (SHA-256): 0C:42:45:09:99:AD:AC:71:9E:F6:74:95:F3:AA:07:5B:C5:22:D4:42:48:87:56:5B:34:75:7C:67:B7:2B:19:A7 Fingerprint (SHA1): 73:19:2B:42:9F:E5:6A:DD:17:C6:3A:8C:46:5A:45:8D:CB:97:63:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3512: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #3513: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231076 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3514: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #3515: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #3516: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231077 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3517: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #3518: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #3519: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231078 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3520: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #3521: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #3522: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231079 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3523: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #3524: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #3525: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231080 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3526: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #3527: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #3528: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231081 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3529: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #3530: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #3531: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231082 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3532: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #3533: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #3534: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231083 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3535: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #3536: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #3537: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231084 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3538: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #3539: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #3540: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3541: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 806231085 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3542: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3543: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 806231086 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3544: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3545: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 806231087 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3546: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3547: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #3548: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #3549: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3550: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 806231088 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3551: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3552: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 806231089 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3553: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3554: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 806231090 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3555: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3556: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #3557: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #3558: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3559: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 806231091 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3560: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3561: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 806231092 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3562: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3563: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 806231093 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3564: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3565: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #3566: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #3567: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3568: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 806231094 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3569: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3570: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 806231095 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3571: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3572: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 806231096 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3573: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3574: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #3575: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3576: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3577: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 806231097 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3578: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3579: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3580: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3581: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231098 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3582: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3583: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231076 (0x300e1c24) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Sun Aug 06 23:11:10 2017 Not After : Sat Aug 06 23:11:10 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:8c:2b:6c:e7:32:76:68:ae:98:c7:c5:29:e6:f2:32: 3b:b5:06:82:db:a3:2f:fe:09:11:7d:c6:5a:07:83:7a: 0d:cd:c4:64:fd:af:76:46:57:bc:91:d0:66:f4:0d:21: c8:75:24:8c:15:1f:97:ee:56:49:a7:72:ac:40:78:fc: 7c:fb:ae:bd:f4:d2:41:35:a4:40:3a:14:2d:9c:56:8a: 96:b3:cc:f5:76:5b:e4:70:eb:cc:ad:4c:19:5a:a9:af: b9:72:4a:e0:1f:f5:1a:51:40:94:9e:19:7a:fc:57:e1: 65:38:1c:fc:a9:d8:b1:ff:c7:9b:64:74:5c:57:c4:13: ab:26:e2:8d:cd:f6:ea:da:8a:1d:0e:6c:7b:37:1e:e6: e8:f2:f3:28:13:7b:f3:b2:4f:45:8e:ae:77:7e:c3:5d: 89:4b:93:7a:c2:ec:10:b0:03:e2:5c:bb:b6:cf:75:55: 4d:78:6c:f6:2a:d7:de:0a:5a:b7:3a:4a:0d:d8:e8:ff: d6:79:48:af:bc:a2:59:85:50:4e:ed:c8:53:a3:5f:b1: dc:af:23:bd:7e:da:21:7f:d9:31:03:1d:ee:21:7d:3b: db:f2:61:fb:fd:f8:b0:3c:c8:8f:90:2b:7d:81:9e:78: ee:e0:e8:e0:70:5b:84:ca:ce:a0:35:40:c4:8e:b5:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:cd:ff:d3:a6:70:94:a4:67:64:ca:30:f0:f9:73:c1: 8f:e6:96:15:54:1f:cc:7c:b6:cd:5d:a9:2b:c0:2e:5d: e6:87:a8:23:df:3b:8a:a4:65:d0:49:38:ab:76:d2:15: c3:26:71:2b:75:4b:0b:0a:42:1e:0b:bb:03:65:8f:eb: 16:61:13:3d:80:94:37:d1:bf:7f:ed:ed:7f:2d:03:d0: 2f:d0:59:44:fa:e7:65:75:61:19:31:11:72:e9:41:78: ab:bb:45:a8:32:00:fd:76:7b:62:4b:b3:6b:9a:21:a5: 5c:f3:3c:ab:a0:7e:ac:5c:ba:87:f4:73:16:a4:10:95: 4c:f5:7d:30:17:12:27:29:3c:9c:1d:56:8c:d4:c8:32: 3e:5b:9c:77:56:b2:3a:8b:97:ab:1c:6c:2f:0c:41:01: 88:ed:8b:47:1c:9c:14:86:ed:12:89:58:57:83:85:0f: 7a:42:84:46:86:58:91:cf:b5:47:3b:96:e5:3e:f2:5e: 1a:d3:32:5d:fc:92:66:90:2f:0e:a5:55:5f:7b:29:c8: bc:a4:e9:32:a8:82:0e:03:43:8d:89:6e:e5:ce:1e:cd: 93:60:bb:dc:c2:2d:d2:48:c5:a9:2d:31:3e:35:18:a8: 61:1d:4c:3d:c1:65:f3:f2:3c:02:0a:bf:f5:60:2c:11 Fingerprint (SHA-256): 26:6E:92:BB:81:66:E4:E8:72:14:A5:E2:6B:30:C4:45:75:FB:7A:96:76:90:C8:1E:56:A6:F4:CC:B1:25:EB:B3 Fingerprint (SHA1): 9E:CA:14:97:04:1E:E2:5A:23:41:17:A0:51:72:71:95:F8:3A:07:93 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3584: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231077 (0x300e1c25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Sun Aug 06 23:11:10 2017 Not After : Sat Aug 06 23:11:10 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:82:63:30:f1:b7:52:6f:df:e8:6b:b6:d0:d6:25:79: 41:ed:ba:df:6e:b0:05:7c:cf:e2:b7:bb:fd:3a:ca:09: a2:3f:6c:45:f3:9c:85:59:15:39:44:aa:4b:29:15:46: 0e:00:ed:e5:2a:cb:9f:ab:a0:38:dd:ea:6a:37:31:ba: 3e:65:8a:ff:94:16:05:d8:c4:05:7c:74:84:1d:5b:49: f9:2a:a3:e0:5d:e0:b8:60:83:b0:fe:52:9c:24:49:27: 34:1c:02:af:40:64:fe:9b:0d:12:9c:c7:3b:b9:fd:d4: b9:ef:3c:7a:6d:88:66:d4:5b:3c:39:cf:61:5b:87:22: fb:c2:2f:50:c7:10:f8:12:d8:60:21:3a:7b:78:04:4d: a4:ca:04:e7:a8:bf:a9:24:66:69:9f:21:3c:c0:9f:90: 9b:4a:6e:78:f7:04:23:6f:d6:e8:05:bb:d1:c9:21:22: 00:49:58:f4:55:08:42:38:41:23:61:b5:07:ec:77:40: 17:81:04:32:51:24:92:0a:d4:25:15:fe:15:64:65:5b: 58:ed:77:2a:74:df:7d:d4:be:d0:9e:89:07:12:99:2a: 12:6e:7a:65:ba:ca:08:91:76:e6:74:a5:57:cf:e3:e4: 72:41:0b:f7:a7:11:7f:e9:c6:13:75:a8:af:57:e1:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:9f:c8:76:67:a6:61:50:75:8b:27:86:e9:f0:fd:0c: 6d:2a:13:5b:47:55:f9:3f:4e:d2:a9:7e:ac:3f:b7:4c: 10:06:98:4e:69:f1:3f:8e:c1:c9:7a:1f:d3:a2:5e:88: dc:5a:71:a1:83:4a:f3:63:f4:b0:6e:e9:d8:ee:1e:d5: 4c:39:28:92:cc:65:9c:08:01:6c:82:ef:9a:81:2c:8c: 87:3c:da:b5:c2:1d:9f:2c:65:ed:04:6b:30:6a:5d:11: 0f:35:54:85:66:53:a9:ce:4e:b2:79:a0:4a:b8:3f:48: 4a:95:d9:23:22:60:da:6d:c4:bb:80:c7:b7:fb:2b:46: 35:d4:63:4f:6e:79:c9:74:d6:c2:6b:72:b1:47:d1:42: 77:1f:bc:d9:36:1a:c7:2b:92:ac:a3:c6:97:dd:8c:30: 2e:59:42:5d:0a:bd:4e:e6:f7:42:f4:87:5a:21:67:a9: 20:d9:bd:28:3c:d5:0a:fe:fe:41:f2:fa:b7:2a:7a:f1: 24:a7:d0:a9:77:27:81:c0:91:3e:2e:0f:b9:ac:3b:56: 70:29:d6:ba:04:13:95:6b:2f:9c:5c:c6:0f:f5:40:95: 0e:72:dd:12:d6:7b:08:9a:7a:06:c2:03:19:ae:75:0c: 26:6f:d8:e1:e1:93:bf:50:3f:14:07:7f:6a:26:26:a6 Fingerprint (SHA-256): DF:4F:F2:55:23:7B:0A:80:52:C7:C6:A4:39:59:13:F3:05:11:17:CD:8E:74:4B:32:A0:E1:DD:B5:D1:B3:94:89 Fingerprint (SHA1): 63:49:96:1D:C6:2C:11:9A:C2:A8:B1:94:D3:65:DF:FE:6B:4F:4B:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3585: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231078 (0x300e1c26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Sun Aug 06 23:11:11 2017 Not After : Sat Aug 06 23:11:11 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:95:27:19:75:5e:6f:aa:b7:8a:e5:3c:a3:7a:a5:69: 90:43:28:7d:05:ec:45:42:f9:ea:74:fb:cb:a1:68:c3: cb:bf:37:3c:7b:b5:61:15:7f:cf:9e:27:4d:9d:5e:78: 50:e2:1e:ee:6c:2f:99:c9:87:c0:1e:0c:7a:52:fb:07: 70:9f:14:7a:38:c5:80:03:58:b9:98:86:2a:e4:cb:3b: cb:5b:dc:6a:12:64:9c:da:46:90:01:64:1f:6d:3c:d4: b2:80:29:92:c5:96:d3:9c:39:d4:c4:06:b8:3b:a6:cf: 9a:77:e3:dd:cc:15:32:19:e4:c7:c2:f3:04:3c:98:c8: d1:7a:c9:79:44:74:4a:94:6e:7d:4e:0f:44:bd:98:04: 1b:59:1f:3f:d0:88:19:95:f9:09:e8:6c:f7:e9:5f:bb: 50:4f:9f:dc:6c:7e:ed:ae:89:65:07:93:22:85:d3:5a: 87:a2:ee:c7:b4:7c:93:fc:a5:55:5e:aa:e2:08:e2:3f: 45:e7:d2:cb:57:b8:29:e8:a2:ff:cc:37:0f:56:4c:cf: 07:98:9b:6e:09:74:cb:49:90:05:8b:da:13:c0:fb:84: ac:82:fe:67:8a:df:dc:92:72:f7:36:ae:91:41:a9:49: 5a:b2:ee:02:9f:60:20:e5:b0:7d:df:03:ba:f2:67:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:46:af:cf:5a:6d:08:fd:b7:a3:c7:0c:cb:b9:9c:65: 6f:c3:b2:5f:ba:10:f5:39:1d:7f:b1:c8:7d:40:df:1e: 0e:85:0d:cd:80:08:67:7f:53:ed:96:07:05:3c:be:c8: d7:f8:b7:71:52:c4:dd:49:84:cf:bc:c8:ab:22:62:6d: e7:47:c3:a4:be:7a:df:7a:3f:4d:af:9b:ee:a7:25:a3: 33:41:ee:39:4d:90:dd:6b:f9:84:87:21:3e:c8:61:3d: 56:6f:95:53:65:90:8a:b6:dc:85:c9:46:92:a6:bb:b6: 79:84:a7:f0:bb:7c:54:3a:57:35:0b:eb:c4:73:66:6d: 2a:b2:bc:e3:6f:4e:24:8c:0a:44:be:06:ed:88:43:7f: 39:a4:3e:7d:42:9e:68:28:52:a7:fd:e6:93:68:cf:da: cc:94:65:e7:05:23:aa:3a:cc:12:fb:f0:e6:0b:c9:f6: 72:da:52:b7:6c:ef:61:f3:f1:e3:aa:76:20:92:e8:87: bc:b1:5e:ce:37:6c:ab:45:3f:a1:ec:f4:1f:1e:43:1b: a1:eb:ad:00:26:f6:92:9a:40:0e:37:b2:72:6e:a7:6f: 98:1f:06:85:b4:0f:4f:a0:35:83:ca:24:a3:26:93:92: 03:4a:74:41:d8:51:09:4d:00:5c:7e:fc:a8:0a:38:40 Fingerprint (SHA-256): 24:0C:AA:AF:D6:E8:5C:BF:93:97:86:F2:C6:B7:A9:3D:00:24:42:B9:C3:82:68:B1:C5:38:31:73:12:89:46:60 Fingerprint (SHA1): 9E:4C:C4:49:DE:5D:C2:BB:3A:5D:E1:87:8C:1E:6F:15:54:A0:96:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3586: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231079 (0x300e1c27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Sun Aug 06 23:11:11 2017 Not After : Sat Aug 06 23:11:11 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:7e:e7:75:16:72:3b:a5:31:c7:0c:3c:01:1d:37:91: a6:f6:e3:7d:b2:6a:16:1d:9b:8b:8c:ed:cd:d6:fd:01: ce:17:1b:4e:d3:41:7d:92:a3:67:ad:7c:c8:45:26:c7: db:5c:ef:1f:e2:7c:6d:15:d2:2d:06:64:d3:ef:25:ec: 2f:cf:5f:e0:81:0a:51:3a:19:30:e2:30:44:c0:29:70: b6:ea:6c:7a:c4:8a:2b:30:86:93:94:9e:7b:41:af:6e: 36:94:80:16:39:86:0d:9c:1d:e3:5a:2c:e7:35:3d:56: f7:9d:54:37:53:27:bb:d2:08:82:ca:66:51:ae:90:cc: 75:2a:b9:b1:59:c0:e5:ba:fa:37:60:89:fe:02:e9:02: 6a:20:f5:67:66:b7:eb:87:4e:89:8e:b0:74:97:99:be: 8a:6d:75:16:b3:ee:45:d9:d8:f3:26:a0:42:6d:19:33: 5f:b4:05:44:ef:10:ef:5b:41:55:f6:18:d7:9a:0a:c8: b0:3f:85:e9:cb:f0:c3:c2:99:9b:8e:1f:d4:d4:34:f6: 1b:db:f3:9f:fc:41:cc:cd:20:4e:3f:dc:2b:ac:6b:0b: e3:2d:a2:1c:ae:47:3b:32:e5:e3:d0:99:d1:c9:21:99: b2:92:94:b2:33:d9:0e:35:58:c3:9d:df:e2:4b:02:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:e9:c7:0a:90:97:9b:17:c0:c7:a3:1b:e1:9b:9f:91: 9d:1c:a1:fe:34:1f:aa:09:ac:56:cd:bf:28:77:5e:7d: c7:b8:5d:c3:70:a0:86:e6:80:b8:f5:b3:4b:f6:f2:05: 4d:df:2c:10:e0:af:2a:65:59:16:f7:62:c7:66:ac:f5: 6d:19:de:e1:65:ed:a0:a2:a1:f7:9c:2b:2e:a4:7c:09: 07:ad:76:96:a2:db:8e:ee:ee:a1:f7:03:9f:61:c5:9f: 31:0d:2b:96:24:ad:8c:93:85:8d:40:48:7d:15:91:90: 6a:8e:3a:b5:19:3c:24:31:d9:59:7b:ea:24:ff:ea:28: d1:bb:73:59:89:fb:a2:81:f4:d5:2a:98:2e:40:f1:bd: f1:6a:31:d6:57:b7:96:b5:eb:7e:b5:be:fd:80:b6:c5: ce:8c:5e:fe:f1:ab:c4:1f:15:c9:11:d4:05:03:66:9c: 52:67:45:ec:a8:f6:76:df:37:0a:c2:26:e9:8f:b8:4b: 9a:0f:09:65:bd:98:f8:32:87:a5:7c:1b:ff:3c:9a:c6: a0:97:49:dd:69:93:40:66:55:5b:1d:d5:a3:bc:7f:63: be:9e:41:f7:3a:f1:f8:9c:3b:61:6b:34:99:20:32:43: cd:85:ba:a2:cb:d6:58:bc:58:d4:93:e2:92:fb:39:4a Fingerprint (SHA-256): 94:C9:C5:26:54:E1:20:23:66:EE:37:8F:CF:EF:5E:DF:BB:42:9C:1D:AD:93:FB:04:D0:28:43:6B:E2:CA:1F:D8 Fingerprint (SHA1): AF:EB:77:59:FD:37:6D:B0:3F:81:E6:CB:E3:5F:CF:45:66:D1:88:21 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3587: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231080 (0x300e1c28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Sun Aug 06 23:11:11 2017 Not After : Sat Aug 06 23:11:11 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:54:35:ce:69:20:43:a9:b5:5c:1a:3f:2f:35:9f:9d: 72:e2:24:d0:9c:c9:1d:09:cc:b7:a4:8e:41:72:11:7f: e2:1e:a5:86:ec:6a:91:09:5d:56:2a:ad:36:02:58:f5: 2e:a3:8e:81:de:ed:6c:76:52:4e:ac:a4:35:ae:cf:fe: 54:54:ac:44:fd:77:6a:a7:57:07:d6:c9:17:7f:61:ea: cb:f7:06:47:e4:89:ee:68:7b:89:12:23:49:c6:b3:8e: 37:ba:73:03:46:4d:e5:1d:b5:87:03:e7:45:4b:47:d3: b0:06:aa:6a:57:9f:9c:09:c6:ae:3f:17:14:30:b6:06: c3:fc:9b:37:5b:ba:1a:dc:51:13:44:c9:a3:c7:41:94: ea:e6:1f:ad:79:1c:5c:4d:84:a3:af:81:8c:e8:ec:a3: a9:bc:76:cf:7c:2f:d3:97:8d:85:9a:0a:f8:6e:a5:5f: aa:47:f9:a2:fe:43:8c:3e:57:d7:c8:eb:86:a1:66:93: b6:de:9c:1b:bb:89:ba:c8:0a:04:b2:27:3f:27:16:61: 58:13:61:56:c2:90:ad:0c:30:6e:a8:14:3b:0c:83:59: f5:1f:18:e2:a7:67:cb:62:48:e5:10:c1:66:c1:18:15: 4a:c6:0c:65:15:e3:32:a6:c4:3a:92:47:61:f2:81:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:ce:75:a5:26:6f:05:08:45:6b:41:d2:27:9e:3a:fd: c8:5e:be:2f:57:6b:0c:80:3a:8a:7e:93:e5:78:3d:de: d2:b4:c5:db:18:24:f0:44:5f:bd:ad:a4:0c:9f:04:ab: 15:89:36:fa:bf:39:24:75:36:60:51:2c:16:f6:28:c2: fe:8c:d1:b3:3e:f0:ea:5c:15:7d:18:2e:f7:51:ee:21: 21:c0:34:4f:e3:c5:c9:11:24:bf:97:d9:67:d3:54:56: 47:c3:63:37:9b:2a:3a:65:17:12:5f:ba:bb:5c:1c:68: 9f:c3:0c:26:84:da:8f:be:0c:0e:79:78:62:73:18:8c: 5a:5c:93:9e:04:61:ad:5b:bf:13:39:01:1f:a7:ea:37: 44:63:97:8b:a2:1a:3b:27:91:33:fe:1a:ec:2c:4e:9d: 82:c1:37:f8:2a:8f:0e:4e:d1:3f:f1:5b:8d:a9:1a:00: b4:60:ee:73:25:2c:32:eb:c8:c9:07:1f:1b:57:b9:a5: 44:a9:83:1c:ca:73:bf:0a:ed:b4:7e:a7:30:a7:2d:04: ae:4f:ee:3f:85:3f:34:1f:24:e0:97:42:4f:49:94:98: 02:0f:c1:cc:12:17:9f:34:32:66:22:8c:0a:ec:bb:17: c8:9a:a8:ac:5f:48:93:c6:a4:b4:b1:73:5c:22:de:51 Fingerprint (SHA-256): D5:A7:80:46:9F:AD:99:90:BE:03:B2:59:FF:11:B6:66:57:C8:C2:18:0F:2D:41:69:8F:CD:8C:AE:D8:DF:6F:59 Fingerprint (SHA1): 1D:0B:CA:E2:92:A1:CB:58:8B:46:FE:0F:F9:91:A7:57:36:A0:D5:30 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3588: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231081 (0x300e1c29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Sun Aug 06 23:11:11 2017 Not After : Sat Aug 06 23:11:11 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c8:b4:5f:df:ed:5b:86:f5:f4:31:d5:04:75:53:9c: 57:9b:0e:9e:e7:54:cb:c7:61:d0:cc:ad:f7:cf:84:98: 1f:d4:8f:0d:f7:8f:4c:df:a2:1e:14:5f:cc:ac:4e:59: df:12:82:3e:df:38:70:df:03:35:b0:ee:76:04:2b:bf: 51:8c:f7:66:cd:ce:3b:6d:72:30:94:16:00:bb:67:d6: 5f:3a:c7:a6:91:ee:b0:7d:18:cc:dd:6e:05:03:15:4b: e8:e8:9d:b4:3b:71:0c:ea:42:a3:a3:1a:41:20:76:a8: af:6c:d5:79:a9:a8:6a:5a:eb:b9:b9:3f:17:f2:53:a5: 3f:3a:8c:05:f4:41:56:78:cc:67:51:91:bd:4d:9b:22: b0:31:9f:81:1d:7b:08:a1:d5:8c:48:f8:ff:b6:0f:c2: fc:d7:52:ab:7a:4f:ec:8d:e7:2f:ac:22:43:f8:fe:2c: b7:dc:78:18:81:cd:62:7a:6e:c6:cf:27:2f:7e:2a:da: 65:73:ee:81:71:95:10:4a:30:9d:f0:f6:c6:8e:c2:e0: fa:27:a3:8d:f4:4f:55:98:53:bd:15:0b:64:86:46:c9: 2f:4c:49:49:77:10:55:53:9f:cc:84:2d:b4:7a:e6:6f: d3:50:90:33:76:d4:1a:ea:81:7e:2e:de:d4:64:e3:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:36:bf:67:b9:4d:35:02:a5:3b:7c:f5:92:6e:82:ce: bc:9a:0f:39:cb:9a:4f:29:5a:25:0b:f3:6f:5a:fb:8a: 4a:ad:19:32:d1:60:57:15:45:03:52:8e:cb:e7:c5:ba: 32:07:b6:1f:cc:e6:7f:fa:e6:d7:59:c7:db:fa:82:c6: 85:ec:f7:b4:72:5c:df:6f:e4:89:7a:fe:25:95:49:87: 51:4e:29:11:fc:26:2f:5f:8e:22:b1:dd:34:a3:aa:bd: 97:c4:58:0b:6a:4e:a2:6b:c4:03:9f:7f:d4:b9:7d:22: 93:33:1c:bc:ee:d5:a1:de:a1:b8:6b:66:37:f5:40:d2: 08:3f:e2:1b:40:ef:0f:81:74:d2:6d:bf:ab:57:48:01: a1:89:7b:2e:13:a9:4e:60:08:27:ce:31:7d:a7:db:fd: d4:e0:57:b0:73:1a:e3:6a:b1:f3:8d:69:90:c2:37:0d: 40:97:93:8b:48:be:42:e8:77:3a:db:60:6c:a5:13:90: 76:4a:47:b4:56:e0:59:cb:1c:0e:7b:7a:e3:93:a9:76: 6e:61:2f:58:fa:9c:8c:c1:fa:4e:08:ea:36:67:eb:78: 2a:dc:10:f0:ac:74:a2:02:aa:51:7a:14:1b:0d:11:9a: 9b:d1:52:a2:31:cf:f3:fc:5f:ab:c4:e9:34:99:5c:ab Fingerprint (SHA-256): 09:87:59:36:2F:9B:8E:7F:79:02:2C:8B:50:1A:59:51:82:6A:7B:26:06:96:5C:90:F7:5B:86:20:B0:00:53:0F Fingerprint (SHA1): 2C:8A:AA:32:B2:8D:DB:26:5C:75:B8:DF:B3:24:1F:47:16:9F:0A:D8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3589: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231082 (0x300e1c2a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Sun Aug 06 23:11:12 2017 Not After : Sat Aug 06 23:11:12 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:c4:e7:89:d9:81:04:55:5c:3f:4a:11:0e:43:0d:e9: 27:aa:37:4d:04:90:3a:79:28:5d:9f:0e:fe:3c:20:1d: 55:52:95:d8:c8:67:5b:d6:56:49:d1:9a:24:9f:0b:f4: 94:e6:63:88:2b:1b:61:1c:6e:9f:ca:97:ca:32:7c:cf: 8f:a1:3f:a6:7c:64:dc:5f:08:f1:07:d7:5a:62:48:a9: c8:3d:7e:ee:37:77:e2:87:17:11:cb:37:98:92:c6:f2: 24:5c:9d:c8:0a:5e:5c:3a:bb:12:aa:64:73:21:99:b1: e7:ac:58:1a:12:ad:2b:4b:e0:4b:83:68:27:b3:62:a5: 8f:e9:16:9b:b9:f4:1c:61:d1:9b:82:14:9b:34:13:4f: 86:1c:f5:b3:d1:0a:dd:b2:0b:6e:22:1e:5e:e4:b1:45: 9b:ec:1d:e2:6d:9a:4f:50:83:1e:81:07:79:0d:5c:86: 5b:57:af:40:41:57:18:b2:0e:d3:6e:8e:65:85:95:90: 09:ba:cf:53:71:33:8d:47:47:56:eb:6a:04:22:17:1a: 78:78:be:1c:88:a8:d8:ca:4c:4d:b2:ce:5c:4a:23:b4: a5:36:91:da:2c:41:7b:13:03:df:fe:5d:61:9d:66:50: 62:b0:d8:6a:32:f5:3e:05:88:20:0c:9e:cf:d7:36:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:87:2b:71:fb:0d:f0:d2:06:d8:04:78:32:f3:80:21: fa:69:58:b8:60:8e:6b:57:d2:0c:1c:71:ff:09:c5:f0: 1c:08:23:9b:cd:7f:00:21:d3:37:6a:cb:2a:b5:dc:33: 09:0a:e4:8c:e2:53:c1:88:c9:e8:b1:e2:98:8b:17:32: 72:f6:e9:f5:72:52:3f:18:32:0d:a3:46:51:7a:3b:69: 96:10:f9:c0:6b:44:fd:bf:ad:80:82:ae:b1:34:6e:ee: a3:c3:a3:92:5f:7e:3e:3e:ac:1a:3a:d2:e5:b3:42:72: db:31:61:dc:47:d3:c5:19:10:5f:e6:c1:07:e1:77:5a: 55:1c:87:df:a5:83:96:8a:95:10:01:32:eb:4b:46:ce: a4:25:cf:1f:a3:85:c5:a8:18:52:0a:a9:95:d6:73:75: 25:a2:0d:95:97:d4:3a:6d:f8:e9:60:f9:2e:2c:56:ee: 05:71:34:3e:40:af:ce:70:5f:ce:ab:aa:a4:02:8a:65: 3e:ae:7a:56:df:8a:49:1f:1c:f8:99:a8:a2:81:24:30: 3a:db:72:a9:a1:af:23:d1:3f:c5:c9:cf:d7:70:aa:2c: 8c:3a:ac:56:1f:06:b1:db:a7:d6:a1:80:6d:d9:4b:0d: b3:d9:4b:a2:3b:89:4f:46:c7:61:38:4e:e6:33:cf:e3 Fingerprint (SHA-256): 67:2F:47:B8:E2:7A:0C:D4:B4:40:67:27:DB:C6:A9:69:B1:0E:7A:7E:90:27:1E:C0:DB:6A:01:0E:75:CF:CD:E1 Fingerprint (SHA1): 2C:A1:BF:3C:35:2A:53:6C:56:13:39:72:DA:32:84:8F:3F:98:33:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3590: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231083 (0x300e1c2b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Sun Aug 06 23:11:12 2017 Not After : Sat Aug 06 23:11:12 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:d6:75:52:2d:5b:a1:4e:2e:52:9d:7e:e3:65:9f:b0: ec:32:bf:01:c9:31:fe:e9:e8:7d:10:70:40:69:14:22: f8:4d:25:2a:02:f3:98:e9:52:70:2a:cc:76:f3:fa:cf: ab:1e:33:91:85:00:ff:11:2c:0a:e9:d5:aa:ee:16:0d: 49:cf:2c:63:84:24:f8:8f:24:9b:f2:fd:02:42:4c:ae: 8a:14:73:9b:46:c5:9e:9d:81:be:11:65:36:5e:6b:6e: 16:d9:f7:fc:c6:a4:ff:47:d7:80:b2:5b:19:e6:dc:9a: 69:bb:42:a2:87:01:ce:52:91:88:3e:69:4d:7b:d8:a4: 0c:b8:5d:af:6e:b7:33:9e:8d:46:b8:3d:fa:ac:36:ef: 47:62:ca:a2:35:5a:a0:01:9d:15:f0:4d:e7:c0:06:fb: e8:33:51:a5:00:d5:23:63:cd:bb:9b:5e:b2:d8:16:60: a7:26:2e:4a:2d:38:44:8e:70:32:d9:92:e9:24:61:ad: a1:6d:8c:b5:b7:55:59:83:61:9c:8c:8b:0b:9b:58:70: 75:1b:6c:cf:74:58:f6:a9:b9:92:f4:4c:f8:bb:2d:21: d3:5c:ed:7d:0e:b4:f8:72:f5:27:02:80:47:40:2c:2c: 63:d2:dc:35:b9:2b:8e:54:d7:15:17:bd:ff:60:1c:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:71:c9:b6:c8:38:9f:dd:eb:15:b7:7b:82:f3:12:47: e7:21:ae:87:fe:f2:ef:7b:a4:79:d1:75:4d:42:20:6d: 82:78:4a:7e:d2:23:ff:65:23:b0:9a:e5:79:d3:6c:de: c9:76:f2:2f:6b:07:cb:a2:82:18:e8:14:b2:d0:79:9f: 8e:62:92:1b:a1:66:db:cc:7c:b0:cd:7f:0a:6d:ed:d3: 7e:58:42:7a:55:5e:e2:80:a0:6f:3f:0b:82:ab:34:b6: e2:c3:2f:d1:18:60:48:05:11:b7:d9:a9:43:c3:cf:01: a2:de:2c:21:fe:db:e3:d0:1f:79:91:f1:97:6f:6f:b1: 4b:d1:b7:25:18:20:4f:ab:48:3f:02:6f:89:b7:ae:82: 72:b3:3c:d8:fe:f3:10:93:51:8a:d6:55:81:08:99:83: c0:84:8a:b8:b7:7f:97:fc:9a:ae:a1:14:ac:a1:e5:28: 7d:90:e3:f9:10:04:41:07:c5:68:00:ed:a2:ad:a1:62: cc:68:50:f9:41:3b:51:b0:b7:a2:c9:ef:98:8a:cf:e5: d5:5c:d4:5c:d8:b4:ff:76:fa:36:1a:66:4a:65:7c:87: 61:7e:b9:e7:93:56:bc:1c:54:f6:68:6a:13:fb:9e:12: 21:96:a0:b4:6d:cd:f6:0c:a8:86:ce:2a:4c:b5:dd:82 Fingerprint (SHA-256): D9:84:FC:95:D4:DE:9E:77:30:46:F2:27:6B:78:E3:B7:DF:E4:B4:43:26:9A:F5:DC:4A:58:64:BA:BD:BF:99:1C Fingerprint (SHA1): 57:37:7B:06:AE:05:C7:CB:E0:C2:3E:5B:57:1D:43:0D:4E:3D:19:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3591: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231084 (0x300e1c2c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Sun Aug 06 23:11:12 2017 Not After : Sat Aug 06 23:11:12 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:2e:e9:0c:6d:77:73:ed:5e:ac:d2:46:d2:e6:8b:be: a7:71:c3:6f:81:a1:2c:7d:d3:ad:9a:c3:95:e8:e6:5b: 64:bd:46:48:34:88:d3:98:60:67:ce:55:6e:7d:19:73: d1:02:50:92:1c:e9:54:3d:b6:68:e1:65:ad:ef:22:f8: 12:d4:71:56:e7:10:40:15:6f:4c:91:f6:66:25:c1:e7: 33:4d:14:b0:26:11:e8:a8:9f:2c:bf:a7:86:c8:79:f4: d4:27:12:82:c4:b3:b9:40:eb:74:2c:a1:b8:b5:f8:93: f5:be:6c:71:f4:e6:2a:1b:be:07:df:03:68:08:29:70: a2:e0:78:57:5a:db:ef:19:9d:5b:79:5e:2b:7e:8b:41: 1e:84:3f:07:2a:52:44:bf:41:21:ef:db:96:75:fb:02: 27:3e:17:a7:4f:52:ab:ef:10:1a:e1:ac:1c:5d:f8:e6: 9f:88:18:5b:1d:c3:c7:71:f7:51:ad:15:66:2c:21:b8: 21:d2:d9:50:48:7f:34:cd:76:6e:c0:19:61:ff:a0:ee: 59:66:55:86:65:59:23:f0:6d:13:82:9b:7e:e0:10:2d: c7:8f:fd:76:39:56:cd:56:5d:9e:2a:31:c6:8a:69:30: bd:23:65:3e:e0:0d:cf:65:72:ec:1d:e5:3f:e7:08:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:ae:23:7d:a3:a0:41:17:29:cb:b6:20:93:23:19:14: c8:39:4c:57:22:3c:99:d5:28:5f:93:b2:4e:2e:08:b0: 1e:cb:f1:66:0c:c7:c3:f1:6d:8d:dc:27:2b:cf:f5:9c: 68:86:1c:db:02:c5:b7:0f:9d:98:91:4d:2f:71:cb:ed: cc:46:bb:b0:3e:a5:5f:2a:42:72:d6:33:2d:fb:8d:81: 89:62:24:b7:33:00:db:74:e1:21:5b:8b:b6:7c:f7:b6: db:33:e1:fd:ad:b6:a5:18:51:c1:c9:80:4e:60:60:66: bd:0a:f0:63:b7:b3:f4:f9:71:b8:fb:51:f5:86:1d:3f: 2d:a8:4a:4e:7c:4c:ae:26:0a:4e:1c:29:a0:a5:10:41: f4:24:d1:36:dc:38:e1:33:49:79:fb:d6:12:e5:fa:d2: 64:13:7b:53:fd:03:a3:57:d0:5a:e9:7a:76:8e:01:6b: 7c:26:bb:be:22:ca:1c:6b:23:a9:97:48:58:bc:ba:83: d1:7b:ef:27:b6:f1:27:67:d8:a3:3d:39:f3:38:de:1f: 5f:2b:0e:2a:82:bb:a6:c4:16:bc:d2:b5:de:6b:77:e4: bb:f3:4e:b3:5e:05:7f:1f:60:a8:51:5c:3e:c6:37:8b: b5:20:5a:4e:ea:a8:3b:15:8e:e2:26:38:fb:c8:93:be Fingerprint (SHA-256): 7F:B7:F9:EE:21:F1:EF:5D:1A:43:F1:8E:AE:4D:5E:37:0C:D5:2B:0F:24:EF:22:DB:32:BC:62:F2:95:0B:E9:02 Fingerprint (SHA1): A3:2A:34:A6:41:8F:BC:5E:12:FC:EA:99:FA:42:2C:32:69:3E:3C:84 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3592: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3593: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231099 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3594: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3595: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3596: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3597: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231100 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3598: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3599: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3600: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3601: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231101 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3602: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3603: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3604: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3605: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231102 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3606: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3607: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3608: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231099 (0x300e1c3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:16 2017 Not After : Sat Aug 06 23:11:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:94:25:ce:8c:5c:fa:7c:a5:c6:1f:7b:b0:79:9f:dc: cb:a6:b4:a5:1a:92:bd:50:10:dd:6f:0a:cc:2a:e5:ad: fe:e0:5b:04:b7:56:24:b1:d9:85:e3:5c:ff:c3:bc:1b: 78:41:be:4d:1a:e9:14:14:65:f5:55:35:f5:35:68:4d: 18:0d:8a:5b:f8:4c:d3:24:7e:ad:33:7e:8f:60:44:c4: 37:f1:31:2c:db:ea:f2:d3:64:f3:fa:41:9c:98:8e:7c: d2:90:5c:9a:e3:bd:97:af:80:f1:79:e9:05:f5:15:20: 37:b3:e4:03:d5:5f:0a:00:15:38:8b:22:b3:8b:c6:c6: 7c:ba:c6:f1:d6:43:f0:35:21:86:3f:d8:6d:d8:6b:0c: 1d:9a:01:e3:b5:a7:9f:6f:88:e9:4b:ef:48:4b:f9:48: 97:c0:24:5a:38:8c:1e:25:33:8f:78:d0:b5:be:4b:4e: 99:98:86:a7:a8:cc:aa:ab:d2:ed:30:3b:c6:0a:b6:0c: ec:af:d2:6d:8f:97:0e:a6:f4:9b:69:d1:84:23:e7:05: 70:38:66:51:4d:bf:8e:50:2f:4b:e2:70:e7:8e:ab:88: 5c:90:79:9a:84:a5:dd:96:10:c8:79:a7:37:ac:db:ce: 5b:5b:af:31:f0:53:23:41:41:86:bc:93:ec:6f:39:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:0f:45:8f:3f:8a:f7:0d:ca:5d:6d:18:de:b3:2a:dc: 81:94:36:67:76:ed:b7:c6:1b:d8:15:b6:14:db:4a:1b: 9c:03:27:31:24:1b:a3:ab:2d:f9:2b:cf:49:96:86:04: 1d:48:4d:13:36:ba:4b:80:cf:db:72:d4:3d:87:f9:d0: 23:06:62:62:37:ad:2d:3c:ef:a9:27:cc:6f:03:78:af: 7a:ce:0b:76:ff:45:66:4f:5d:d8:51:4e:0c:44:8d:36: 02:f1:f7:9b:a8:5e:bf:ea:11:31:f1:2e:3e:ff:62:0f: b2:3f:91:7b:91:18:33:ba:e3:73:b1:b3:9c:d1:b1:65: 0a:e5:96:fb:93:f4:32:6a:23:d8:0a:e9:a3:b3:87:0d: 63:8e:90:65:63:79:e4:1d:23:fa:1c:be:23:51:94:d0: 53:63:0c:28:13:ef:42:fe:59:ff:4b:5d:29:a5:12:7d: ba:29:ac:3b:e4:a8:09:e5:eb:4d:68:8f:2b:c9:2d:03: 12:f2:61:96:52:2c:9b:ba:0a:0e:24:21:ad:dd:79:04: 04:48:55:4e:49:ab:02:ff:6a:bc:a8:50:bd:1d:ac:1b: 2e:62:28:2d:c1:fe:e5:0b:d9:93:a7:43:90:a9:2c:c1: 78:0a:f3:c9:00:8e:86:7b:2d:b6:a5:d9:bd:69:4b:7b Fingerprint (SHA-256): 24:83:D9:3D:1F:63:63:AA:CC:27:6C:01:55:45:EE:90:1E:27:F2:74:E4:5B:70:56:15:30:AE:7A:B0:D5:C7:40 Fingerprint (SHA1): B0:DB:11:45:5A:AA:5D:D8:5D:D3:AC:50:3C:86:55:5B:1D:A4:64:0D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3609: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3610: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231100 (0x300e1c3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:17 2017 Not After : Sat Aug 06 23:11:17 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:b1:d2:c5:54:3c:f9:8a:9b:c8:c7:20:78:ce:f3:f4: 14:ab:1b:ae:6e:0c:0c:d0:66:38:c0:40:af:8b:02:98: fa:3d:57:9e:2f:39:fb:aa:5d:31:bc:74:9a:20:68:74: dc:f5:2f:2d:a3:5c:0e:69:2f:51:2f:b1:f3:62:19:ae: eb:5c:46:06:15:89:3a:d7:6b:35:bc:88:b7:3c:88:0e: c7:1b:bc:cf:be:22:54:8c:73:09:f7:c1:5b:8e:8c:63: 9a:3f:99:b3:e8:1e:52:d8:16:66:82:6a:6b:a9:9e:83: c8:01:0b:8c:4c:e0:f3:fb:01:ba:a1:6d:cf:5f:59:1a: 20:0e:e0:ff:b7:ea:63:ed:4b:35:fc:7f:40:10:7e:ab: 6f:c4:c0:f9:de:84:df:4c:0f:c7:b2:22:62:b3:49:64: 76:9f:c1:32:01:76:14:2a:8f:7e:b3:86:8f:c6:13:63: 4c:55:9c:e6:34:89:08:d9:12:35:aa:83:2f:41:10:d6: 7d:fa:a0:81:c2:4c:f3:f2:9e:eb:9d:22:37:0d:4e:02: 03:ae:51:8d:b3:4a:50:24:44:32:fb:21:f7:9c:d2:a8: e4:39:a2:71:b3:07:54:5f:ca:33:6f:55:eb:6c:5a:06: 81:f0:67:db:b0:cd:07:27:97:4d:c6:58:74:2e:e8:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:8e:34:35:d1:50:70:ba:59:e9:12:fc:18:17:3b:33: fe:a9:be:d6:c9:89:35:df:ae:48:63:1d:f2:c9:93:df: 56:4f:fe:f3:11:02:da:f8:4e:78:5b:19:0c:b0:53:fe: b4:10:25:7f:9f:79:5f:e8:61:2e:cb:52:e5:ea:c7:3b: c4:ca:94:7c:79:22:a5:35:0a:9b:e1:ac:4d:f2:5c:24: 29:4c:32:f8:46:dc:91:4f:de:c7:d3:70:50:97:d1:2f: 8c:ac:ca:ae:8b:e4:e1:a4:b7:e5:60:2f:33:1c:af:09: c9:7d:08:17:e5:a3:d8:d6:75:03:dc:b2:76:a0:1d:5a: 6c:0b:72:38:97:01:24:20:76:fd:29:9d:e0:68:4a:db: d5:64:25:d1:14:ed:9a:64:47:12:26:b6:62:01:b0:cb: 28:8a:d8:c6:ae:ae:fa:40:30:58:ce:50:c7:01:08:f9: 81:6d:0d:8a:c0:46:86:db:c0:90:88:b3:9e:26:f3:7c: a3:bf:17:c9:b5:4d:7e:bc:1f:11:41:ea:01:17:d6:7c: 74:9d:e7:06:e9:0f:f1:3d:07:d7:5a:ca:88:e3:29:ba: cc:2e:6d:db:0d:3f:2f:e0:57:98:ae:75:98:07:59:34: ef:86:a1:ec:ae:1d:b8:bd:3e:7a:b9:c8:85:08:af:e9 Fingerprint (SHA-256): A3:50:CA:54:C1:5F:05:BE:EB:EA:90:45:7F:28:2F:87:F5:FC:36:62:2E:4B:05:CE:07:DD:23:9B:2A:B0:82:F1 Fingerprint (SHA1): 01:2B:F8:2D:70:E0:3F:5B:2A:59:C6:BA:FB:19:22:59:61:A0:53:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3611: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3612: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231101 (0x300e1c3d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:17 2017 Not After : Sat Aug 06 23:11:17 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:26:40:12:c1:17:6a:3f:87:9d:47:7c:07:5a:5a:d1: 85:84:bb:15:54:fc:ee:10:2f:ba:34:f2:5a:e6:29:2f: 1e:6b:a7:30:3c:b1:f7:47:d0:58:24:3a:3b:c4:69:d2: 95:8d:ed:9a:6f:e9:77:85:7f:40:43:24:0e:99:2a:1b: 69:e2:29:89:e8:ae:9a:63:c3:f7:27:e1:a1:f3:96:60: 74:1f:7e:64:6d:e0:60:4c:38:27:75:c2:ea:87:c6:07: ce:b4:03:70:a4:7c:d7:cb:b7:dd:10:8e:36:66:71:57: 70:25:a5:34:35:e1:a6:61:5e:9f:ba:18:d2:39:48:cb: 8c:9d:7d:3d:84:d7:a8:b6:8c:f9:dd:d2:4f:b3:7b:dd: 5d:43:4f:9a:ad:f2:3f:fb:1d:dc:a8:f8:ec:66:86:12: 80:6e:50:3e:7d:3c:f1:4c:dc:71:48:2c:c7:92:bf:f7: 83:68:d1:d8:3b:73:a7:9c:8a:2b:a1:9b:9c:72:b0:08: 7a:fe:d2:60:c6:27:9c:1a:eb:c9:3d:a6:24:0f:07:fd: 25:d3:98:3e:47:64:f0:93:c2:7f:55:1d:66:7a:44:21: 17:75:1e:96:31:5d:00:5c:71:db:17:23:f9:1b:7b:94: 67:0d:2b:43:3c:d5:b8:5c:80:0b:77:fb:a2:31:f7:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:b5:44:3d:14:31:62:e5:ad:08:0d:9e:d0:c6:71:44: 01:dc:be:71:99:dc:db:da:8f:30:57:1d:5c:44:e4:82: e5:cb:90:05:f6:b0:17:cf:d1:3e:26:bb:cf:37:75:c8: 95:cc:e3:d0:a0:9d:35:a3:05:26:c2:f8:bb:0d:17:16: c5:ee:72:86:5a:2c:7d:f1:cb:a5:14:85:1b:a5:4a:e2: 17:7c:57:9a:1b:49:79:91:65:f4:f1:76:ff:c7:9c:a3: 15:bb:e1:72:50:f6:7c:9a:89:38:c8:74:60:8f:a8:70: 20:ff:1c:6b:41:0d:d4:cd:66:e5:d9:1f:14:e3:19:fb: ae:00:67:c9:ee:56:e9:4f:db:d9:ae:06:b7:70:21:16: 73:86:cc:a0:a2:73:fa:c2:b4:41:5b:47:f1:d8:9f:f3: 47:4c:70:bb:6b:7b:84:5a:11:f7:63:3d:63:36:60:e8: ec:d5:88:1c:08:07:ee:b5:45:dc:4e:a8:23:97:70:78: 1f:68:a7:cc:d2:3c:db:48:94:88:39:01:1f:9d:b4:98: 40:b2:94:c1:da:22:b6:95:6e:fe:10:1e:d6:3b:ff:ff: f2:bf:dd:7b:47:34:2b:1c:90:27:4a:8a:36:80:cf:c1: 53:fc:50:88:f1:6a:b7:ed:7b:b8:1d:40:fb:37:09:b6 Fingerprint (SHA-256): 2C:17:D9:79:4B:33:AC:67:34:CF:20:D5:8F:C0:11:03:D8:28:6B:FC:3F:57:37:CB:C6:26:DD:EB:A7:AE:79:3A Fingerprint (SHA1): BC:29:7D:FF:86:77:A5:15:6B:71:12:6F:A9:D9:40:E8:4D:10:E0:BF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3613: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3614: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3615: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3616: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3617: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231099 (0x300e1c3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:16 2017 Not After : Sat Aug 06 23:11:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:94:25:ce:8c:5c:fa:7c:a5:c6:1f:7b:b0:79:9f:dc: cb:a6:b4:a5:1a:92:bd:50:10:dd:6f:0a:cc:2a:e5:ad: fe:e0:5b:04:b7:56:24:b1:d9:85:e3:5c:ff:c3:bc:1b: 78:41:be:4d:1a:e9:14:14:65:f5:55:35:f5:35:68:4d: 18:0d:8a:5b:f8:4c:d3:24:7e:ad:33:7e:8f:60:44:c4: 37:f1:31:2c:db:ea:f2:d3:64:f3:fa:41:9c:98:8e:7c: d2:90:5c:9a:e3:bd:97:af:80:f1:79:e9:05:f5:15:20: 37:b3:e4:03:d5:5f:0a:00:15:38:8b:22:b3:8b:c6:c6: 7c:ba:c6:f1:d6:43:f0:35:21:86:3f:d8:6d:d8:6b:0c: 1d:9a:01:e3:b5:a7:9f:6f:88:e9:4b:ef:48:4b:f9:48: 97:c0:24:5a:38:8c:1e:25:33:8f:78:d0:b5:be:4b:4e: 99:98:86:a7:a8:cc:aa:ab:d2:ed:30:3b:c6:0a:b6:0c: ec:af:d2:6d:8f:97:0e:a6:f4:9b:69:d1:84:23:e7:05: 70:38:66:51:4d:bf:8e:50:2f:4b:e2:70:e7:8e:ab:88: 5c:90:79:9a:84:a5:dd:96:10:c8:79:a7:37:ac:db:ce: 5b:5b:af:31:f0:53:23:41:41:86:bc:93:ec:6f:39:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:0f:45:8f:3f:8a:f7:0d:ca:5d:6d:18:de:b3:2a:dc: 81:94:36:67:76:ed:b7:c6:1b:d8:15:b6:14:db:4a:1b: 9c:03:27:31:24:1b:a3:ab:2d:f9:2b:cf:49:96:86:04: 1d:48:4d:13:36:ba:4b:80:cf:db:72:d4:3d:87:f9:d0: 23:06:62:62:37:ad:2d:3c:ef:a9:27:cc:6f:03:78:af: 7a:ce:0b:76:ff:45:66:4f:5d:d8:51:4e:0c:44:8d:36: 02:f1:f7:9b:a8:5e:bf:ea:11:31:f1:2e:3e:ff:62:0f: b2:3f:91:7b:91:18:33:ba:e3:73:b1:b3:9c:d1:b1:65: 0a:e5:96:fb:93:f4:32:6a:23:d8:0a:e9:a3:b3:87:0d: 63:8e:90:65:63:79:e4:1d:23:fa:1c:be:23:51:94:d0: 53:63:0c:28:13:ef:42:fe:59:ff:4b:5d:29:a5:12:7d: ba:29:ac:3b:e4:a8:09:e5:eb:4d:68:8f:2b:c9:2d:03: 12:f2:61:96:52:2c:9b:ba:0a:0e:24:21:ad:dd:79:04: 04:48:55:4e:49:ab:02:ff:6a:bc:a8:50:bd:1d:ac:1b: 2e:62:28:2d:c1:fe:e5:0b:d9:93:a7:43:90:a9:2c:c1: 78:0a:f3:c9:00:8e:86:7b:2d:b6:a5:d9:bd:69:4b:7b Fingerprint (SHA-256): 24:83:D9:3D:1F:63:63:AA:CC:27:6C:01:55:45:EE:90:1E:27:F2:74:E4:5B:70:56:15:30:AE:7A:B0:D5:C7:40 Fingerprint (SHA1): B0:DB:11:45:5A:AA:5D:D8:5D:D3:AC:50:3C:86:55:5B:1D:A4:64:0D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3618: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3619: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231100 (0x300e1c3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:17 2017 Not After : Sat Aug 06 23:11:17 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:b1:d2:c5:54:3c:f9:8a:9b:c8:c7:20:78:ce:f3:f4: 14:ab:1b:ae:6e:0c:0c:d0:66:38:c0:40:af:8b:02:98: fa:3d:57:9e:2f:39:fb:aa:5d:31:bc:74:9a:20:68:74: dc:f5:2f:2d:a3:5c:0e:69:2f:51:2f:b1:f3:62:19:ae: eb:5c:46:06:15:89:3a:d7:6b:35:bc:88:b7:3c:88:0e: c7:1b:bc:cf:be:22:54:8c:73:09:f7:c1:5b:8e:8c:63: 9a:3f:99:b3:e8:1e:52:d8:16:66:82:6a:6b:a9:9e:83: c8:01:0b:8c:4c:e0:f3:fb:01:ba:a1:6d:cf:5f:59:1a: 20:0e:e0:ff:b7:ea:63:ed:4b:35:fc:7f:40:10:7e:ab: 6f:c4:c0:f9:de:84:df:4c:0f:c7:b2:22:62:b3:49:64: 76:9f:c1:32:01:76:14:2a:8f:7e:b3:86:8f:c6:13:63: 4c:55:9c:e6:34:89:08:d9:12:35:aa:83:2f:41:10:d6: 7d:fa:a0:81:c2:4c:f3:f2:9e:eb:9d:22:37:0d:4e:02: 03:ae:51:8d:b3:4a:50:24:44:32:fb:21:f7:9c:d2:a8: e4:39:a2:71:b3:07:54:5f:ca:33:6f:55:eb:6c:5a:06: 81:f0:67:db:b0:cd:07:27:97:4d:c6:58:74:2e:e8:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:8e:34:35:d1:50:70:ba:59:e9:12:fc:18:17:3b:33: fe:a9:be:d6:c9:89:35:df:ae:48:63:1d:f2:c9:93:df: 56:4f:fe:f3:11:02:da:f8:4e:78:5b:19:0c:b0:53:fe: b4:10:25:7f:9f:79:5f:e8:61:2e:cb:52:e5:ea:c7:3b: c4:ca:94:7c:79:22:a5:35:0a:9b:e1:ac:4d:f2:5c:24: 29:4c:32:f8:46:dc:91:4f:de:c7:d3:70:50:97:d1:2f: 8c:ac:ca:ae:8b:e4:e1:a4:b7:e5:60:2f:33:1c:af:09: c9:7d:08:17:e5:a3:d8:d6:75:03:dc:b2:76:a0:1d:5a: 6c:0b:72:38:97:01:24:20:76:fd:29:9d:e0:68:4a:db: d5:64:25:d1:14:ed:9a:64:47:12:26:b6:62:01:b0:cb: 28:8a:d8:c6:ae:ae:fa:40:30:58:ce:50:c7:01:08:f9: 81:6d:0d:8a:c0:46:86:db:c0:90:88:b3:9e:26:f3:7c: a3:bf:17:c9:b5:4d:7e:bc:1f:11:41:ea:01:17:d6:7c: 74:9d:e7:06:e9:0f:f1:3d:07:d7:5a:ca:88:e3:29:ba: cc:2e:6d:db:0d:3f:2f:e0:57:98:ae:75:98:07:59:34: ef:86:a1:ec:ae:1d:b8:bd:3e:7a:b9:c8:85:08:af:e9 Fingerprint (SHA-256): A3:50:CA:54:C1:5F:05:BE:EB:EA:90:45:7F:28:2F:87:F5:FC:36:62:2E:4B:05:CE:07:DD:23:9B:2A:B0:82:F1 Fingerprint (SHA1): 01:2B:F8:2D:70:E0:3F:5B:2A:59:C6:BA:FB:19:22:59:61:A0:53:28 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3620: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3621: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231101 (0x300e1c3d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:17 2017 Not After : Sat Aug 06 23:11:17 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:26:40:12:c1:17:6a:3f:87:9d:47:7c:07:5a:5a:d1: 85:84:bb:15:54:fc:ee:10:2f:ba:34:f2:5a:e6:29:2f: 1e:6b:a7:30:3c:b1:f7:47:d0:58:24:3a:3b:c4:69:d2: 95:8d:ed:9a:6f:e9:77:85:7f:40:43:24:0e:99:2a:1b: 69:e2:29:89:e8:ae:9a:63:c3:f7:27:e1:a1:f3:96:60: 74:1f:7e:64:6d:e0:60:4c:38:27:75:c2:ea:87:c6:07: ce:b4:03:70:a4:7c:d7:cb:b7:dd:10:8e:36:66:71:57: 70:25:a5:34:35:e1:a6:61:5e:9f:ba:18:d2:39:48:cb: 8c:9d:7d:3d:84:d7:a8:b6:8c:f9:dd:d2:4f:b3:7b:dd: 5d:43:4f:9a:ad:f2:3f:fb:1d:dc:a8:f8:ec:66:86:12: 80:6e:50:3e:7d:3c:f1:4c:dc:71:48:2c:c7:92:bf:f7: 83:68:d1:d8:3b:73:a7:9c:8a:2b:a1:9b:9c:72:b0:08: 7a:fe:d2:60:c6:27:9c:1a:eb:c9:3d:a6:24:0f:07:fd: 25:d3:98:3e:47:64:f0:93:c2:7f:55:1d:66:7a:44:21: 17:75:1e:96:31:5d:00:5c:71:db:17:23:f9:1b:7b:94: 67:0d:2b:43:3c:d5:b8:5c:80:0b:77:fb:a2:31:f7:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:b5:44:3d:14:31:62:e5:ad:08:0d:9e:d0:c6:71:44: 01:dc:be:71:99:dc:db:da:8f:30:57:1d:5c:44:e4:82: e5:cb:90:05:f6:b0:17:cf:d1:3e:26:bb:cf:37:75:c8: 95:cc:e3:d0:a0:9d:35:a3:05:26:c2:f8:bb:0d:17:16: c5:ee:72:86:5a:2c:7d:f1:cb:a5:14:85:1b:a5:4a:e2: 17:7c:57:9a:1b:49:79:91:65:f4:f1:76:ff:c7:9c:a3: 15:bb:e1:72:50:f6:7c:9a:89:38:c8:74:60:8f:a8:70: 20:ff:1c:6b:41:0d:d4:cd:66:e5:d9:1f:14:e3:19:fb: ae:00:67:c9:ee:56:e9:4f:db:d9:ae:06:b7:70:21:16: 73:86:cc:a0:a2:73:fa:c2:b4:41:5b:47:f1:d8:9f:f3: 47:4c:70:bb:6b:7b:84:5a:11:f7:63:3d:63:36:60:e8: ec:d5:88:1c:08:07:ee:b5:45:dc:4e:a8:23:97:70:78: 1f:68:a7:cc:d2:3c:db:48:94:88:39:01:1f:9d:b4:98: 40:b2:94:c1:da:22:b6:95:6e:fe:10:1e:d6:3b:ff:ff: f2:bf:dd:7b:47:34:2b:1c:90:27:4a:8a:36:80:cf:c1: 53:fc:50:88:f1:6a:b7:ed:7b:b8:1d:40:fb:37:09:b6 Fingerprint (SHA-256): 2C:17:D9:79:4B:33:AC:67:34:CF:20:D5:8F:C0:11:03:D8:28:6B:FC:3F:57:37:CB:C6:26:DD:EB:A7:AE:79:3A Fingerprint (SHA1): BC:29:7D:FF:86:77:A5:15:6B:71:12:6F:A9:D9:40:E8:4D:10:E0:BF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3622: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3623: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3624: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231103 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3625: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3626: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3627: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3628: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231104 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3629: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3630: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3631: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3632: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231105 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3633: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3634: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3635: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3636: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806231106 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3637: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3638: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3639: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3640: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806231107 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3641: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3642: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3643: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231103 (0x300e1c3f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:19 2017 Not After : Sat Aug 06 23:11:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:ef:5d:33:c9:93:58:7e:3e:70:d4:8a:e7:e1:28:fe: 06:c0:00:fc:b6:0e:56:0c:f3:57:f5:71:2b:1f:48:04: 3e:38:75:4e:cb:04:fc:21:52:d0:42:f5:30:d0:73:01: fb:33:db:f6:0d:e4:92:9e:1e:d4:88:e1:a7:50:12:ba: 15:1a:e9:32:f3:18:4b:1e:af:53:79:55:2b:5e:f2:de: e2:39:6e:97:b8:2a:62:09:71:3c:f8:23:78:b5:7e:05: 81:e2:6a:da:cc:49:39:bc:45:a1:a7:05:e8:62:6b:7a: 5a:d5:70:9d:4e:00:6a:e8:95:4a:3e:01:52:7d:70:23: da:0f:35:56:95:4d:78:0c:15:10:37:bb:ba:17:b6:70: e3:f3:d5:2e:39:c1:00:48:c8:6c:b1:7a:60:f1:f9:6d: 62:2d:72:da:d8:30:7c:57:52:48:bb:19:4d:fd:4d:c3: 4a:75:43:7d:f1:8c:47:fd:1e:a4:0e:35:7b:85:9e:47: 59:cc:01:e6:a3:88:2c:57:36:8c:57:8f:40:11:82:8b: ea:f3:e9:af:e9:5c:8c:be:50:49:25:f5:c6:e9:59:bd: 27:c7:56:f3:83:2d:e1:d4:07:9e:fc:fc:51:9f:bb:db: 58:f5:2a:e5:82:6d:35:bd:f8:6a:f4:bd:8b:8c:ba:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:ff:26:a1:85:fa:59:14:13:8a:67:5e:fb:5e:ae:9a: 40:fc:0b:df:44:cf:61:7b:12:5f:e7:ec:ef:aa:42:17: c0:07:fb:48:4e:7d:5c:a6:68:b8:e1:76:70:30:b6:6e: 48:39:b9:b2:11:ef:e1:1d:fd:54:58:19:d9:44:52:b2: 3a:63:93:ac:5c:87:fd:0b:df:12:cf:f2:f0:b1:ee:8a: 5b:14:b4:c1:f6:eb:8b:9a:de:33:98:d7:a2:84:b9:00: b1:5d:78:06:94:0e:ed:e1:88:bc:75:25:f1:80:26:a6: 70:9a:c1:d6:71:78:19:18:e9:78:73:06:4e:c3:1d:53: 90:07:3e:a1:05:f4:ed:69:9b:58:d2:53:fa:cc:0c:74: f2:e7:24:fe:47:84:79:63:9a:15:d0:f0:4e:d3:b1:c3: 55:94:a2:a3:db:7c:40:a7:38:d6:8f:4a:7c:0c:90:bb: b4:36:a8:71:93:52:12:67:48:5e:98:ea:17:bc:91:15: 7f:58:26:55:db:b0:79:f1:db:8e:1e:2b:db:f3:39:3b: f1:ff:bd:fe:0d:e6:e9:b8:f9:d9:4e:21:ae:39:39:ab: 94:bd:bc:c6:5b:33:29:90:94:1d:b7:fe:bf:12:96:d7: b8:1e:02:c2:42:c9:76:72:b9:37:60:5c:16:b5:17:a4 Fingerprint (SHA-256): E1:41:D4:5D:4A:3B:0D:28:C4:CE:7A:1B:33:FA:D9:3D:E3:BA:3E:59:7D:6B:63:D7:E3:B5:8B:76:96:89:C8:30 Fingerprint (SHA1): 7F:16:AC:97:A6:E2:A7:21:04:73:24:11:C2:10:16:08:F4:BF:1C:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3644: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3645: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231104 (0x300e1c40) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:19 2017 Not After : Sat Aug 06 23:11:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:e9:1d:7b:69:9f:24:ee:90:09:f0:45:8d:0a:95:2c: da:30:5a:00:41:e5:87:48:0f:6e:9b:66:d0:07:43:1c: 58:4a:6d:4d:34:2c:47:0b:a2:3d:7d:f1:28:df:cc:a8: 41:dd:4d:68:7e:99:d9:22:08:93:f1:88:a9:cc:82:e5: 62:a1:02:86:c2:00:db:b4:c1:88:83:b2:8b:45:ef:5c: f5:34:16:75:59:ea:85:07:d6:88:65:32:8c:ed:3e:50: 85:a6:00:93:91:b7:81:13:ea:1d:62:17:11:d0:f1:38: 50:ef:cc:23:b8:9d:e8:9f:cb:d6:92:6f:e9:d6:65:a2: c6:0c:98:6e:53:7c:c6:bc:47:4b:99:b8:4b:5b:22:cc: 89:33:54:b7:47:32:ba:45:dd:1c:da:fa:59:55:b7:8a: 1a:be:a9:15:2b:b9:2b:e5:5e:32:2e:2b:1a:31:9b:0b: 1f:70:62:e2:ad:4b:c7:0e:b2:78:0e:53:fb:0a:22:69: 3e:d8:bc:84:18:a7:e2:8c:10:6d:b5:6d:03:ca:f6:a6: a0:bf:e4:36:15:1e:2b:96:53:5e:8c:a1:36:99:c2:6e: fb:2e:2c:5e:68:e3:89:c7:66:77:20:89:c5:51:19:c9: 43:92:05:0f:9b:2a:a7:d5:98:60:d2:dd:bf:9c:89:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:a8:16:6c:29:ce:e3:8d:35:1d:b4:76:b7:c3:09:98: 17:f6:49:77:c7:47:38:89:dc:ed:e4:a2:83:e4:9f:8e: c5:85:8b:dc:93:ea:8e:a7:69:c6:f2:71:d1:81:7c:f8: 69:15:9d:cb:a6:9b:a4:e7:30:8b:a5:aa:b5:d2:73:b0: 43:37:b6:b4:ad:c1:9f:d5:48:e9:2b:dc:61:c3:24:0e: ee:70:99:bf:8f:a6:02:92:8d:82:84:4c:83:e2:d7:e2: d1:03:a5:99:16:3e:42:3d:0a:83:15:54:7e:73:c5:c0: a1:e3:96:88:bb:10:18:b3:4f:9a:51:0b:20:fd:a9:d6: 65:13:7f:a1:ba:68:6a:3d:a5:0b:74:14:4f:48:4e:6a: a2:ca:39:6d:0e:58:f4:79:7b:cc:b1:ce:2b:f3:5e:2c: 2a:90:49:24:f8:e5:1c:b4:84:1d:a9:95:95:4a:96:bb: 30:88:04:7a:0d:ad:2b:4c:1b:89:46:40:14:33:1c:fb: 85:c4:6f:6b:9e:5a:73:a2:25:c3:55:43:f0:48:cf:17: 45:76:55:90:e0:75:95:1d:d5:b0:c6:03:b8:53:32:5a: ed:78:fb:c9:d4:b1:f4:ed:60:1b:ce:29:52:64:3d:3c: 4b:bd:a8:83:1d:69:3a:ab:d2:8a:3b:0f:db:1f:22:0a Fingerprint (SHA-256): 61:F5:BD:A0:ED:AB:3C:15:CF:59:71:BE:7C:B7:8B:68:27:C4:31:31:6A:DD:66:68:69:DC:79:F6:1E:48:4C:2D Fingerprint (SHA1): D5:AB:91:7C:70:91:35:34:DB:56:F6:32:BA:59:29:82:E0:C3:72:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3646: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3647: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231105 (0x300e1c41) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:20 2017 Not After : Sat Aug 06 23:11:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:df:be:cc:b1:4d:86:b6:54:04:90:89:9b:9d:4e:59: 4a:35:7e:2d:db:4a:05:94:6a:ba:9c:7d:55:c1:61:0d: 77:02:b7:c7:58:16:7f:cc:79:05:16:77:ae:7c:4a:48: 2e:d2:05:c8:02:6d:3c:ea:8c:32:7d:c0:2a:e7:ec:7a: 0c:d4:50:dc:bc:35:10:e8:79:47:98:c8:08:cc:9b:0b: 7f:b1:c5:a8:4f:12:90:f2:3a:b0:06:4e:ec:f9:72:75: bf:12:8e:c6:97:ae:db:76:ae:4f:12:b8:db:81:49:b3: 8c:ea:d0:af:18:dc:a1:5c:8f:d1:63:88:09:1b:73:e0: 06:e0:df:46:c0:e3:a5:71:00:45:3c:90:11:29:fa:b9: 71:27:99:55:c3:97:d3:8a:7e:c8:f0:25:0e:d8:45:70: bc:ab:e5:ff:d9:5b:ad:57:fb:a1:b7:a6:22:f2:90:33: e0:25:0b:09:22:e1:0e:20:66:f6:b7:8a:74:c0:ff:71: 6c:df:98:92:35:ac:63:79:a3:a5:b9:b5:18:c3:8b:70: 62:15:d7:55:3c:c6:90:a0:ff:d6:b9:83:ef:6d:33:a8: 91:e5:ce:eb:a5:05:4e:08:8d:24:96:5d:cf:8f:6a:db: 89:25:dc:aa:a5:e5:80:4d:04:05:b1:58:e8:16:e6:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:36:0d:17:b5:8a:88:40:02:ef:b8:20:67:f8:dd:e2: 5e:3a:f2:67:38:66:22:22:dd:69:8c:63:8b:da:93:cf: 5e:ae:22:a6:29:e7:a8:17:8f:91:31:f2:ac:29:05:9f: 73:bd:96:5a:e2:b0:96:90:5a:7e:1c:61:6b:8c:af:81: d1:5c:2d:83:3b:08:cb:cc:bf:f8:9c:12:c2:27:33:23: 8a:36:40:1c:05:7f:93:3e:d0:34:94:88:15:e5:d1:f0: 17:33:c0:68:1a:1d:b5:8f:26:31:55:c9:fa:fa:c3:8b: fb:43:ff:fe:b5:45:7f:0f:17:53:91:0b:e6:04:7c:4a: 70:a7:0f:51:34:8c:e1:fe:2e:38:64:e8:3a:5b:80:40: 7f:de:10:7d:a7:8c:55:b4:1d:bb:61:b1:5b:63:13:a9: 5f:31:79:b1:d6:96:50:96:d5:87:7f:60:2d:1f:a5:06: 11:bb:f9:95:21:4e:29:82:fa:8b:a7:f9:08:78:ee:02: a9:22:f9:e9:7f:56:16:b8:e6:34:77:98:59:6f:17:93: a8:05:a5:ed:36:99:a1:b2:97:67:de:de:83:ad:92:74: 9e:34:13:a4:c2:87:3a:e5:e7:26:e9:d7:04:e0:6d:e3: 5c:17:13:58:3a:77:63:88:b3:bf:9a:ce:84:be:d0:f6 Fingerprint (SHA-256): 63:1C:5A:A8:D2:04:9C:E3:36:9C:2C:10:E4:A9:BB:6D:69:64:D6:19:F8:0D:E1:74:75:7C:73:F3:7B:DB:95:DE Fingerprint (SHA1): 9F:2F:C1:BF:83:82:7C:F7:37:3A:76:9B:A9:DA:3A:57:A0:09:5E:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3648: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3649: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3650: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3651: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3652: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231103 (0x300e1c3f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:19 2017 Not After : Sat Aug 06 23:11:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:ef:5d:33:c9:93:58:7e:3e:70:d4:8a:e7:e1:28:fe: 06:c0:00:fc:b6:0e:56:0c:f3:57:f5:71:2b:1f:48:04: 3e:38:75:4e:cb:04:fc:21:52:d0:42:f5:30:d0:73:01: fb:33:db:f6:0d:e4:92:9e:1e:d4:88:e1:a7:50:12:ba: 15:1a:e9:32:f3:18:4b:1e:af:53:79:55:2b:5e:f2:de: e2:39:6e:97:b8:2a:62:09:71:3c:f8:23:78:b5:7e:05: 81:e2:6a:da:cc:49:39:bc:45:a1:a7:05:e8:62:6b:7a: 5a:d5:70:9d:4e:00:6a:e8:95:4a:3e:01:52:7d:70:23: da:0f:35:56:95:4d:78:0c:15:10:37:bb:ba:17:b6:70: e3:f3:d5:2e:39:c1:00:48:c8:6c:b1:7a:60:f1:f9:6d: 62:2d:72:da:d8:30:7c:57:52:48:bb:19:4d:fd:4d:c3: 4a:75:43:7d:f1:8c:47:fd:1e:a4:0e:35:7b:85:9e:47: 59:cc:01:e6:a3:88:2c:57:36:8c:57:8f:40:11:82:8b: ea:f3:e9:af:e9:5c:8c:be:50:49:25:f5:c6:e9:59:bd: 27:c7:56:f3:83:2d:e1:d4:07:9e:fc:fc:51:9f:bb:db: 58:f5:2a:e5:82:6d:35:bd:f8:6a:f4:bd:8b:8c:ba:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:ff:26:a1:85:fa:59:14:13:8a:67:5e:fb:5e:ae:9a: 40:fc:0b:df:44:cf:61:7b:12:5f:e7:ec:ef:aa:42:17: c0:07:fb:48:4e:7d:5c:a6:68:b8:e1:76:70:30:b6:6e: 48:39:b9:b2:11:ef:e1:1d:fd:54:58:19:d9:44:52:b2: 3a:63:93:ac:5c:87:fd:0b:df:12:cf:f2:f0:b1:ee:8a: 5b:14:b4:c1:f6:eb:8b:9a:de:33:98:d7:a2:84:b9:00: b1:5d:78:06:94:0e:ed:e1:88:bc:75:25:f1:80:26:a6: 70:9a:c1:d6:71:78:19:18:e9:78:73:06:4e:c3:1d:53: 90:07:3e:a1:05:f4:ed:69:9b:58:d2:53:fa:cc:0c:74: f2:e7:24:fe:47:84:79:63:9a:15:d0:f0:4e:d3:b1:c3: 55:94:a2:a3:db:7c:40:a7:38:d6:8f:4a:7c:0c:90:bb: b4:36:a8:71:93:52:12:67:48:5e:98:ea:17:bc:91:15: 7f:58:26:55:db:b0:79:f1:db:8e:1e:2b:db:f3:39:3b: f1:ff:bd:fe:0d:e6:e9:b8:f9:d9:4e:21:ae:39:39:ab: 94:bd:bc:c6:5b:33:29:90:94:1d:b7:fe:bf:12:96:d7: b8:1e:02:c2:42:c9:76:72:b9:37:60:5c:16:b5:17:a4 Fingerprint (SHA-256): E1:41:D4:5D:4A:3B:0D:28:C4:CE:7A:1B:33:FA:D9:3D:E3:BA:3E:59:7D:6B:63:D7:E3:B5:8B:76:96:89:C8:30 Fingerprint (SHA1): 7F:16:AC:97:A6:E2:A7:21:04:73:24:11:C2:10:16:08:F4:BF:1C:DB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3653: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3654: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231104 (0x300e1c40) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:19 2017 Not After : Sat Aug 06 23:11:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:e9:1d:7b:69:9f:24:ee:90:09:f0:45:8d:0a:95:2c: da:30:5a:00:41:e5:87:48:0f:6e:9b:66:d0:07:43:1c: 58:4a:6d:4d:34:2c:47:0b:a2:3d:7d:f1:28:df:cc:a8: 41:dd:4d:68:7e:99:d9:22:08:93:f1:88:a9:cc:82:e5: 62:a1:02:86:c2:00:db:b4:c1:88:83:b2:8b:45:ef:5c: f5:34:16:75:59:ea:85:07:d6:88:65:32:8c:ed:3e:50: 85:a6:00:93:91:b7:81:13:ea:1d:62:17:11:d0:f1:38: 50:ef:cc:23:b8:9d:e8:9f:cb:d6:92:6f:e9:d6:65:a2: c6:0c:98:6e:53:7c:c6:bc:47:4b:99:b8:4b:5b:22:cc: 89:33:54:b7:47:32:ba:45:dd:1c:da:fa:59:55:b7:8a: 1a:be:a9:15:2b:b9:2b:e5:5e:32:2e:2b:1a:31:9b:0b: 1f:70:62:e2:ad:4b:c7:0e:b2:78:0e:53:fb:0a:22:69: 3e:d8:bc:84:18:a7:e2:8c:10:6d:b5:6d:03:ca:f6:a6: a0:bf:e4:36:15:1e:2b:96:53:5e:8c:a1:36:99:c2:6e: fb:2e:2c:5e:68:e3:89:c7:66:77:20:89:c5:51:19:c9: 43:92:05:0f:9b:2a:a7:d5:98:60:d2:dd:bf:9c:89:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:a8:16:6c:29:ce:e3:8d:35:1d:b4:76:b7:c3:09:98: 17:f6:49:77:c7:47:38:89:dc:ed:e4:a2:83:e4:9f:8e: c5:85:8b:dc:93:ea:8e:a7:69:c6:f2:71:d1:81:7c:f8: 69:15:9d:cb:a6:9b:a4:e7:30:8b:a5:aa:b5:d2:73:b0: 43:37:b6:b4:ad:c1:9f:d5:48:e9:2b:dc:61:c3:24:0e: ee:70:99:bf:8f:a6:02:92:8d:82:84:4c:83:e2:d7:e2: d1:03:a5:99:16:3e:42:3d:0a:83:15:54:7e:73:c5:c0: a1:e3:96:88:bb:10:18:b3:4f:9a:51:0b:20:fd:a9:d6: 65:13:7f:a1:ba:68:6a:3d:a5:0b:74:14:4f:48:4e:6a: a2:ca:39:6d:0e:58:f4:79:7b:cc:b1:ce:2b:f3:5e:2c: 2a:90:49:24:f8:e5:1c:b4:84:1d:a9:95:95:4a:96:bb: 30:88:04:7a:0d:ad:2b:4c:1b:89:46:40:14:33:1c:fb: 85:c4:6f:6b:9e:5a:73:a2:25:c3:55:43:f0:48:cf:17: 45:76:55:90:e0:75:95:1d:d5:b0:c6:03:b8:53:32:5a: ed:78:fb:c9:d4:b1:f4:ed:60:1b:ce:29:52:64:3d:3c: 4b:bd:a8:83:1d:69:3a:ab:d2:8a:3b:0f:db:1f:22:0a Fingerprint (SHA-256): 61:F5:BD:A0:ED:AB:3C:15:CF:59:71:BE:7C:B7:8B:68:27:C4:31:31:6A:DD:66:68:69:DC:79:F6:1E:48:4C:2D Fingerprint (SHA1): D5:AB:91:7C:70:91:35:34:DB:56:F6:32:BA:59:29:82:E0:C3:72:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3655: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3656: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231105 (0x300e1c41) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:20 2017 Not After : Sat Aug 06 23:11:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:df:be:cc:b1:4d:86:b6:54:04:90:89:9b:9d:4e:59: 4a:35:7e:2d:db:4a:05:94:6a:ba:9c:7d:55:c1:61:0d: 77:02:b7:c7:58:16:7f:cc:79:05:16:77:ae:7c:4a:48: 2e:d2:05:c8:02:6d:3c:ea:8c:32:7d:c0:2a:e7:ec:7a: 0c:d4:50:dc:bc:35:10:e8:79:47:98:c8:08:cc:9b:0b: 7f:b1:c5:a8:4f:12:90:f2:3a:b0:06:4e:ec:f9:72:75: bf:12:8e:c6:97:ae:db:76:ae:4f:12:b8:db:81:49:b3: 8c:ea:d0:af:18:dc:a1:5c:8f:d1:63:88:09:1b:73:e0: 06:e0:df:46:c0:e3:a5:71:00:45:3c:90:11:29:fa:b9: 71:27:99:55:c3:97:d3:8a:7e:c8:f0:25:0e:d8:45:70: bc:ab:e5:ff:d9:5b:ad:57:fb:a1:b7:a6:22:f2:90:33: e0:25:0b:09:22:e1:0e:20:66:f6:b7:8a:74:c0:ff:71: 6c:df:98:92:35:ac:63:79:a3:a5:b9:b5:18:c3:8b:70: 62:15:d7:55:3c:c6:90:a0:ff:d6:b9:83:ef:6d:33:a8: 91:e5:ce:eb:a5:05:4e:08:8d:24:96:5d:cf:8f:6a:db: 89:25:dc:aa:a5:e5:80:4d:04:05:b1:58:e8:16:e6:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:36:0d:17:b5:8a:88:40:02:ef:b8:20:67:f8:dd:e2: 5e:3a:f2:67:38:66:22:22:dd:69:8c:63:8b:da:93:cf: 5e:ae:22:a6:29:e7:a8:17:8f:91:31:f2:ac:29:05:9f: 73:bd:96:5a:e2:b0:96:90:5a:7e:1c:61:6b:8c:af:81: d1:5c:2d:83:3b:08:cb:cc:bf:f8:9c:12:c2:27:33:23: 8a:36:40:1c:05:7f:93:3e:d0:34:94:88:15:e5:d1:f0: 17:33:c0:68:1a:1d:b5:8f:26:31:55:c9:fa:fa:c3:8b: fb:43:ff:fe:b5:45:7f:0f:17:53:91:0b:e6:04:7c:4a: 70:a7:0f:51:34:8c:e1:fe:2e:38:64:e8:3a:5b:80:40: 7f:de:10:7d:a7:8c:55:b4:1d:bb:61:b1:5b:63:13:a9: 5f:31:79:b1:d6:96:50:96:d5:87:7f:60:2d:1f:a5:06: 11:bb:f9:95:21:4e:29:82:fa:8b:a7:f9:08:78:ee:02: a9:22:f9:e9:7f:56:16:b8:e6:34:77:98:59:6f:17:93: a8:05:a5:ed:36:99:a1:b2:97:67:de:de:83:ad:92:74: 9e:34:13:a4:c2:87:3a:e5:e7:26:e9:d7:04:e0:6d:e3: 5c:17:13:58:3a:77:63:88:b3:bf:9a:ce:84:be:d0:f6 Fingerprint (SHA-256): 63:1C:5A:A8:D2:04:9C:E3:36:9C:2C:10:E4:A9:BB:6D:69:64:D6:19:F8:0D:E1:74:75:7C:73:F3:7B:DB:95:DE Fingerprint (SHA1): 9F:2F:C1:BF:83:82:7C:F7:37:3A:76:9B:A9:DA:3A:57:A0:09:5E:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3657: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3658: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231103 (0x300e1c3f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:19 2017 Not After : Sat Aug 06 23:11:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:ef:5d:33:c9:93:58:7e:3e:70:d4:8a:e7:e1:28:fe: 06:c0:00:fc:b6:0e:56:0c:f3:57:f5:71:2b:1f:48:04: 3e:38:75:4e:cb:04:fc:21:52:d0:42:f5:30:d0:73:01: fb:33:db:f6:0d:e4:92:9e:1e:d4:88:e1:a7:50:12:ba: 15:1a:e9:32:f3:18:4b:1e:af:53:79:55:2b:5e:f2:de: e2:39:6e:97:b8:2a:62:09:71:3c:f8:23:78:b5:7e:05: 81:e2:6a:da:cc:49:39:bc:45:a1:a7:05:e8:62:6b:7a: 5a:d5:70:9d:4e:00:6a:e8:95:4a:3e:01:52:7d:70:23: da:0f:35:56:95:4d:78:0c:15:10:37:bb:ba:17:b6:70: e3:f3:d5:2e:39:c1:00:48:c8:6c:b1:7a:60:f1:f9:6d: 62:2d:72:da:d8:30:7c:57:52:48:bb:19:4d:fd:4d:c3: 4a:75:43:7d:f1:8c:47:fd:1e:a4:0e:35:7b:85:9e:47: 59:cc:01:e6:a3:88:2c:57:36:8c:57:8f:40:11:82:8b: ea:f3:e9:af:e9:5c:8c:be:50:49:25:f5:c6:e9:59:bd: 27:c7:56:f3:83:2d:e1:d4:07:9e:fc:fc:51:9f:bb:db: 58:f5:2a:e5:82:6d:35:bd:f8:6a:f4:bd:8b:8c:ba:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:ff:26:a1:85:fa:59:14:13:8a:67:5e:fb:5e:ae:9a: 40:fc:0b:df:44:cf:61:7b:12:5f:e7:ec:ef:aa:42:17: c0:07:fb:48:4e:7d:5c:a6:68:b8:e1:76:70:30:b6:6e: 48:39:b9:b2:11:ef:e1:1d:fd:54:58:19:d9:44:52:b2: 3a:63:93:ac:5c:87:fd:0b:df:12:cf:f2:f0:b1:ee:8a: 5b:14:b4:c1:f6:eb:8b:9a:de:33:98:d7:a2:84:b9:00: b1:5d:78:06:94:0e:ed:e1:88:bc:75:25:f1:80:26:a6: 70:9a:c1:d6:71:78:19:18:e9:78:73:06:4e:c3:1d:53: 90:07:3e:a1:05:f4:ed:69:9b:58:d2:53:fa:cc:0c:74: f2:e7:24:fe:47:84:79:63:9a:15:d0:f0:4e:d3:b1:c3: 55:94:a2:a3:db:7c:40:a7:38:d6:8f:4a:7c:0c:90:bb: b4:36:a8:71:93:52:12:67:48:5e:98:ea:17:bc:91:15: 7f:58:26:55:db:b0:79:f1:db:8e:1e:2b:db:f3:39:3b: f1:ff:bd:fe:0d:e6:e9:b8:f9:d9:4e:21:ae:39:39:ab: 94:bd:bc:c6:5b:33:29:90:94:1d:b7:fe:bf:12:96:d7: b8:1e:02:c2:42:c9:76:72:b9:37:60:5c:16:b5:17:a4 Fingerprint (SHA-256): E1:41:D4:5D:4A:3B:0D:28:C4:CE:7A:1B:33:FA:D9:3D:E3:BA:3E:59:7D:6B:63:D7:E3:B5:8B:76:96:89:C8:30 Fingerprint (SHA1): 7F:16:AC:97:A6:E2:A7:21:04:73:24:11:C2:10:16:08:F4:BF:1C:DB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3659: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231103 (0x300e1c3f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:19 2017 Not After : Sat Aug 06 23:11:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:ef:5d:33:c9:93:58:7e:3e:70:d4:8a:e7:e1:28:fe: 06:c0:00:fc:b6:0e:56:0c:f3:57:f5:71:2b:1f:48:04: 3e:38:75:4e:cb:04:fc:21:52:d0:42:f5:30:d0:73:01: fb:33:db:f6:0d:e4:92:9e:1e:d4:88:e1:a7:50:12:ba: 15:1a:e9:32:f3:18:4b:1e:af:53:79:55:2b:5e:f2:de: e2:39:6e:97:b8:2a:62:09:71:3c:f8:23:78:b5:7e:05: 81:e2:6a:da:cc:49:39:bc:45:a1:a7:05:e8:62:6b:7a: 5a:d5:70:9d:4e:00:6a:e8:95:4a:3e:01:52:7d:70:23: da:0f:35:56:95:4d:78:0c:15:10:37:bb:ba:17:b6:70: e3:f3:d5:2e:39:c1:00:48:c8:6c:b1:7a:60:f1:f9:6d: 62:2d:72:da:d8:30:7c:57:52:48:bb:19:4d:fd:4d:c3: 4a:75:43:7d:f1:8c:47:fd:1e:a4:0e:35:7b:85:9e:47: 59:cc:01:e6:a3:88:2c:57:36:8c:57:8f:40:11:82:8b: ea:f3:e9:af:e9:5c:8c:be:50:49:25:f5:c6:e9:59:bd: 27:c7:56:f3:83:2d:e1:d4:07:9e:fc:fc:51:9f:bb:db: 58:f5:2a:e5:82:6d:35:bd:f8:6a:f4:bd:8b:8c:ba:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:ff:26:a1:85:fa:59:14:13:8a:67:5e:fb:5e:ae:9a: 40:fc:0b:df:44:cf:61:7b:12:5f:e7:ec:ef:aa:42:17: c0:07:fb:48:4e:7d:5c:a6:68:b8:e1:76:70:30:b6:6e: 48:39:b9:b2:11:ef:e1:1d:fd:54:58:19:d9:44:52:b2: 3a:63:93:ac:5c:87:fd:0b:df:12:cf:f2:f0:b1:ee:8a: 5b:14:b4:c1:f6:eb:8b:9a:de:33:98:d7:a2:84:b9:00: b1:5d:78:06:94:0e:ed:e1:88:bc:75:25:f1:80:26:a6: 70:9a:c1:d6:71:78:19:18:e9:78:73:06:4e:c3:1d:53: 90:07:3e:a1:05:f4:ed:69:9b:58:d2:53:fa:cc:0c:74: f2:e7:24:fe:47:84:79:63:9a:15:d0:f0:4e:d3:b1:c3: 55:94:a2:a3:db:7c:40:a7:38:d6:8f:4a:7c:0c:90:bb: b4:36:a8:71:93:52:12:67:48:5e:98:ea:17:bc:91:15: 7f:58:26:55:db:b0:79:f1:db:8e:1e:2b:db:f3:39:3b: f1:ff:bd:fe:0d:e6:e9:b8:f9:d9:4e:21:ae:39:39:ab: 94:bd:bc:c6:5b:33:29:90:94:1d:b7:fe:bf:12:96:d7: b8:1e:02:c2:42:c9:76:72:b9:37:60:5c:16:b5:17:a4 Fingerprint (SHA-256): E1:41:D4:5D:4A:3B:0D:28:C4:CE:7A:1B:33:FA:D9:3D:E3:BA:3E:59:7D:6B:63:D7:E3:B5:8B:76:96:89:C8:30 Fingerprint (SHA1): 7F:16:AC:97:A6:E2:A7:21:04:73:24:11:C2:10:16:08:F4:BF:1C:DB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3660: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231104 (0x300e1c40) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:19 2017 Not After : Sat Aug 06 23:11:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:e9:1d:7b:69:9f:24:ee:90:09:f0:45:8d:0a:95:2c: da:30:5a:00:41:e5:87:48:0f:6e:9b:66:d0:07:43:1c: 58:4a:6d:4d:34:2c:47:0b:a2:3d:7d:f1:28:df:cc:a8: 41:dd:4d:68:7e:99:d9:22:08:93:f1:88:a9:cc:82:e5: 62:a1:02:86:c2:00:db:b4:c1:88:83:b2:8b:45:ef:5c: f5:34:16:75:59:ea:85:07:d6:88:65:32:8c:ed:3e:50: 85:a6:00:93:91:b7:81:13:ea:1d:62:17:11:d0:f1:38: 50:ef:cc:23:b8:9d:e8:9f:cb:d6:92:6f:e9:d6:65:a2: c6:0c:98:6e:53:7c:c6:bc:47:4b:99:b8:4b:5b:22:cc: 89:33:54:b7:47:32:ba:45:dd:1c:da:fa:59:55:b7:8a: 1a:be:a9:15:2b:b9:2b:e5:5e:32:2e:2b:1a:31:9b:0b: 1f:70:62:e2:ad:4b:c7:0e:b2:78:0e:53:fb:0a:22:69: 3e:d8:bc:84:18:a7:e2:8c:10:6d:b5:6d:03:ca:f6:a6: a0:bf:e4:36:15:1e:2b:96:53:5e:8c:a1:36:99:c2:6e: fb:2e:2c:5e:68:e3:89:c7:66:77:20:89:c5:51:19:c9: 43:92:05:0f:9b:2a:a7:d5:98:60:d2:dd:bf:9c:89:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:a8:16:6c:29:ce:e3:8d:35:1d:b4:76:b7:c3:09:98: 17:f6:49:77:c7:47:38:89:dc:ed:e4:a2:83:e4:9f:8e: c5:85:8b:dc:93:ea:8e:a7:69:c6:f2:71:d1:81:7c:f8: 69:15:9d:cb:a6:9b:a4:e7:30:8b:a5:aa:b5:d2:73:b0: 43:37:b6:b4:ad:c1:9f:d5:48:e9:2b:dc:61:c3:24:0e: ee:70:99:bf:8f:a6:02:92:8d:82:84:4c:83:e2:d7:e2: d1:03:a5:99:16:3e:42:3d:0a:83:15:54:7e:73:c5:c0: a1:e3:96:88:bb:10:18:b3:4f:9a:51:0b:20:fd:a9:d6: 65:13:7f:a1:ba:68:6a:3d:a5:0b:74:14:4f:48:4e:6a: a2:ca:39:6d:0e:58:f4:79:7b:cc:b1:ce:2b:f3:5e:2c: 2a:90:49:24:f8:e5:1c:b4:84:1d:a9:95:95:4a:96:bb: 30:88:04:7a:0d:ad:2b:4c:1b:89:46:40:14:33:1c:fb: 85:c4:6f:6b:9e:5a:73:a2:25:c3:55:43:f0:48:cf:17: 45:76:55:90:e0:75:95:1d:d5:b0:c6:03:b8:53:32:5a: ed:78:fb:c9:d4:b1:f4:ed:60:1b:ce:29:52:64:3d:3c: 4b:bd:a8:83:1d:69:3a:ab:d2:8a:3b:0f:db:1f:22:0a Fingerprint (SHA-256): 61:F5:BD:A0:ED:AB:3C:15:CF:59:71:BE:7C:B7:8B:68:27:C4:31:31:6A:DD:66:68:69:DC:79:F6:1E:48:4C:2D Fingerprint (SHA1): D5:AB:91:7C:70:91:35:34:DB:56:F6:32:BA:59:29:82:E0:C3:72:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3661: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231104 (0x300e1c40) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:19 2017 Not After : Sat Aug 06 23:11:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:e9:1d:7b:69:9f:24:ee:90:09:f0:45:8d:0a:95:2c: da:30:5a:00:41:e5:87:48:0f:6e:9b:66:d0:07:43:1c: 58:4a:6d:4d:34:2c:47:0b:a2:3d:7d:f1:28:df:cc:a8: 41:dd:4d:68:7e:99:d9:22:08:93:f1:88:a9:cc:82:e5: 62:a1:02:86:c2:00:db:b4:c1:88:83:b2:8b:45:ef:5c: f5:34:16:75:59:ea:85:07:d6:88:65:32:8c:ed:3e:50: 85:a6:00:93:91:b7:81:13:ea:1d:62:17:11:d0:f1:38: 50:ef:cc:23:b8:9d:e8:9f:cb:d6:92:6f:e9:d6:65:a2: c6:0c:98:6e:53:7c:c6:bc:47:4b:99:b8:4b:5b:22:cc: 89:33:54:b7:47:32:ba:45:dd:1c:da:fa:59:55:b7:8a: 1a:be:a9:15:2b:b9:2b:e5:5e:32:2e:2b:1a:31:9b:0b: 1f:70:62:e2:ad:4b:c7:0e:b2:78:0e:53:fb:0a:22:69: 3e:d8:bc:84:18:a7:e2:8c:10:6d:b5:6d:03:ca:f6:a6: a0:bf:e4:36:15:1e:2b:96:53:5e:8c:a1:36:99:c2:6e: fb:2e:2c:5e:68:e3:89:c7:66:77:20:89:c5:51:19:c9: 43:92:05:0f:9b:2a:a7:d5:98:60:d2:dd:bf:9c:89:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:a8:16:6c:29:ce:e3:8d:35:1d:b4:76:b7:c3:09:98: 17:f6:49:77:c7:47:38:89:dc:ed:e4:a2:83:e4:9f:8e: c5:85:8b:dc:93:ea:8e:a7:69:c6:f2:71:d1:81:7c:f8: 69:15:9d:cb:a6:9b:a4:e7:30:8b:a5:aa:b5:d2:73:b0: 43:37:b6:b4:ad:c1:9f:d5:48:e9:2b:dc:61:c3:24:0e: ee:70:99:bf:8f:a6:02:92:8d:82:84:4c:83:e2:d7:e2: d1:03:a5:99:16:3e:42:3d:0a:83:15:54:7e:73:c5:c0: a1:e3:96:88:bb:10:18:b3:4f:9a:51:0b:20:fd:a9:d6: 65:13:7f:a1:ba:68:6a:3d:a5:0b:74:14:4f:48:4e:6a: a2:ca:39:6d:0e:58:f4:79:7b:cc:b1:ce:2b:f3:5e:2c: 2a:90:49:24:f8:e5:1c:b4:84:1d:a9:95:95:4a:96:bb: 30:88:04:7a:0d:ad:2b:4c:1b:89:46:40:14:33:1c:fb: 85:c4:6f:6b:9e:5a:73:a2:25:c3:55:43:f0:48:cf:17: 45:76:55:90:e0:75:95:1d:d5:b0:c6:03:b8:53:32:5a: ed:78:fb:c9:d4:b1:f4:ed:60:1b:ce:29:52:64:3d:3c: 4b:bd:a8:83:1d:69:3a:ab:d2:8a:3b:0f:db:1f:22:0a Fingerprint (SHA-256): 61:F5:BD:A0:ED:AB:3C:15:CF:59:71:BE:7C:B7:8B:68:27:C4:31:31:6A:DD:66:68:69:DC:79:F6:1E:48:4C:2D Fingerprint (SHA1): D5:AB:91:7C:70:91:35:34:DB:56:F6:32:BA:59:29:82:E0:C3:72:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3662: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231105 (0x300e1c41) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:20 2017 Not After : Sat Aug 06 23:11:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:df:be:cc:b1:4d:86:b6:54:04:90:89:9b:9d:4e:59: 4a:35:7e:2d:db:4a:05:94:6a:ba:9c:7d:55:c1:61:0d: 77:02:b7:c7:58:16:7f:cc:79:05:16:77:ae:7c:4a:48: 2e:d2:05:c8:02:6d:3c:ea:8c:32:7d:c0:2a:e7:ec:7a: 0c:d4:50:dc:bc:35:10:e8:79:47:98:c8:08:cc:9b:0b: 7f:b1:c5:a8:4f:12:90:f2:3a:b0:06:4e:ec:f9:72:75: bf:12:8e:c6:97:ae:db:76:ae:4f:12:b8:db:81:49:b3: 8c:ea:d0:af:18:dc:a1:5c:8f:d1:63:88:09:1b:73:e0: 06:e0:df:46:c0:e3:a5:71:00:45:3c:90:11:29:fa:b9: 71:27:99:55:c3:97:d3:8a:7e:c8:f0:25:0e:d8:45:70: bc:ab:e5:ff:d9:5b:ad:57:fb:a1:b7:a6:22:f2:90:33: e0:25:0b:09:22:e1:0e:20:66:f6:b7:8a:74:c0:ff:71: 6c:df:98:92:35:ac:63:79:a3:a5:b9:b5:18:c3:8b:70: 62:15:d7:55:3c:c6:90:a0:ff:d6:b9:83:ef:6d:33:a8: 91:e5:ce:eb:a5:05:4e:08:8d:24:96:5d:cf:8f:6a:db: 89:25:dc:aa:a5:e5:80:4d:04:05:b1:58:e8:16:e6:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:36:0d:17:b5:8a:88:40:02:ef:b8:20:67:f8:dd:e2: 5e:3a:f2:67:38:66:22:22:dd:69:8c:63:8b:da:93:cf: 5e:ae:22:a6:29:e7:a8:17:8f:91:31:f2:ac:29:05:9f: 73:bd:96:5a:e2:b0:96:90:5a:7e:1c:61:6b:8c:af:81: d1:5c:2d:83:3b:08:cb:cc:bf:f8:9c:12:c2:27:33:23: 8a:36:40:1c:05:7f:93:3e:d0:34:94:88:15:e5:d1:f0: 17:33:c0:68:1a:1d:b5:8f:26:31:55:c9:fa:fa:c3:8b: fb:43:ff:fe:b5:45:7f:0f:17:53:91:0b:e6:04:7c:4a: 70:a7:0f:51:34:8c:e1:fe:2e:38:64:e8:3a:5b:80:40: 7f:de:10:7d:a7:8c:55:b4:1d:bb:61:b1:5b:63:13:a9: 5f:31:79:b1:d6:96:50:96:d5:87:7f:60:2d:1f:a5:06: 11:bb:f9:95:21:4e:29:82:fa:8b:a7:f9:08:78:ee:02: a9:22:f9:e9:7f:56:16:b8:e6:34:77:98:59:6f:17:93: a8:05:a5:ed:36:99:a1:b2:97:67:de:de:83:ad:92:74: 9e:34:13:a4:c2:87:3a:e5:e7:26:e9:d7:04:e0:6d:e3: 5c:17:13:58:3a:77:63:88:b3:bf:9a:ce:84:be:d0:f6 Fingerprint (SHA-256): 63:1C:5A:A8:D2:04:9C:E3:36:9C:2C:10:E4:A9:BB:6D:69:64:D6:19:F8:0D:E1:74:75:7C:73:F3:7B:DB:95:DE Fingerprint (SHA1): 9F:2F:C1:BF:83:82:7C:F7:37:3A:76:9B:A9:DA:3A:57:A0:09:5E:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3663: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231105 (0x300e1c41) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:20 2017 Not After : Sat Aug 06 23:11:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:df:be:cc:b1:4d:86:b6:54:04:90:89:9b:9d:4e:59: 4a:35:7e:2d:db:4a:05:94:6a:ba:9c:7d:55:c1:61:0d: 77:02:b7:c7:58:16:7f:cc:79:05:16:77:ae:7c:4a:48: 2e:d2:05:c8:02:6d:3c:ea:8c:32:7d:c0:2a:e7:ec:7a: 0c:d4:50:dc:bc:35:10:e8:79:47:98:c8:08:cc:9b:0b: 7f:b1:c5:a8:4f:12:90:f2:3a:b0:06:4e:ec:f9:72:75: bf:12:8e:c6:97:ae:db:76:ae:4f:12:b8:db:81:49:b3: 8c:ea:d0:af:18:dc:a1:5c:8f:d1:63:88:09:1b:73:e0: 06:e0:df:46:c0:e3:a5:71:00:45:3c:90:11:29:fa:b9: 71:27:99:55:c3:97:d3:8a:7e:c8:f0:25:0e:d8:45:70: bc:ab:e5:ff:d9:5b:ad:57:fb:a1:b7:a6:22:f2:90:33: e0:25:0b:09:22:e1:0e:20:66:f6:b7:8a:74:c0:ff:71: 6c:df:98:92:35:ac:63:79:a3:a5:b9:b5:18:c3:8b:70: 62:15:d7:55:3c:c6:90:a0:ff:d6:b9:83:ef:6d:33:a8: 91:e5:ce:eb:a5:05:4e:08:8d:24:96:5d:cf:8f:6a:db: 89:25:dc:aa:a5:e5:80:4d:04:05:b1:58:e8:16:e6:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:36:0d:17:b5:8a:88:40:02:ef:b8:20:67:f8:dd:e2: 5e:3a:f2:67:38:66:22:22:dd:69:8c:63:8b:da:93:cf: 5e:ae:22:a6:29:e7:a8:17:8f:91:31:f2:ac:29:05:9f: 73:bd:96:5a:e2:b0:96:90:5a:7e:1c:61:6b:8c:af:81: d1:5c:2d:83:3b:08:cb:cc:bf:f8:9c:12:c2:27:33:23: 8a:36:40:1c:05:7f:93:3e:d0:34:94:88:15:e5:d1:f0: 17:33:c0:68:1a:1d:b5:8f:26:31:55:c9:fa:fa:c3:8b: fb:43:ff:fe:b5:45:7f:0f:17:53:91:0b:e6:04:7c:4a: 70:a7:0f:51:34:8c:e1:fe:2e:38:64:e8:3a:5b:80:40: 7f:de:10:7d:a7:8c:55:b4:1d:bb:61:b1:5b:63:13:a9: 5f:31:79:b1:d6:96:50:96:d5:87:7f:60:2d:1f:a5:06: 11:bb:f9:95:21:4e:29:82:fa:8b:a7:f9:08:78:ee:02: a9:22:f9:e9:7f:56:16:b8:e6:34:77:98:59:6f:17:93: a8:05:a5:ed:36:99:a1:b2:97:67:de:de:83:ad:92:74: 9e:34:13:a4:c2:87:3a:e5:e7:26:e9:d7:04:e0:6d:e3: 5c:17:13:58:3a:77:63:88:b3:bf:9a:ce:84:be:d0:f6 Fingerprint (SHA-256): 63:1C:5A:A8:D2:04:9C:E3:36:9C:2C:10:E4:A9:BB:6D:69:64:D6:19:F8:0D:E1:74:75:7C:73:F3:7B:DB:95:DE Fingerprint (SHA1): 9F:2F:C1:BF:83:82:7C:F7:37:3A:76:9B:A9:DA:3A:57:A0:09:5E:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3664: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3665: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231108 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3666: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3667: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3668: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3669: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231109 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3670: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3671: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3672: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3673: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231110 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3674: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3675: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3676: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3677: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 806231111 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3678: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3679: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3680: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3681: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806231112 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3682: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3683: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3684: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3685: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806231113 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3686: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3687: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #3688: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3689: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 806231114 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3690: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3691: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3692: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #3693: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #3694: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3695: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #3696: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231108 (0x300e1c44) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:22 2017 Not After : Sat Aug 06 23:11:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:36:16:bb:79:d7:d6:b5:ff:86:b4:fd:c6:8a:0d:32: 59:ab:36:2f:0e:9c:53:f5:ff:6a:50:cb:89:c5:b6:01: 99:5c:19:6a:fb:d7:34:fd:83:08:f6:6d:fb:fa:09:ff: 95:d5:52:6c:ef:16:52:f8:31:22:8a:d7:47:4f:fd:2f: 05:4a:ff:cd:79:8e:27:40:5d:59:8e:85:e4:32:ac:21: 14:12:f8:f0:0d:36:af:d4:a0:18:f5:dd:c1:3b:52:3b: 0e:6e:69:74:b7:ac:55:e3:29:e4:2c:4d:d7:0c:02:61: 05:37:06:9b:42:ee:4f:93:cc:ad:a4:36:a7:bb:7d:6d: 34:e1:b3:32:d3:7e:a0:10:b1:f9:83:e6:8c:cd:e7:97: ed:16:c0:c2:8e:d1:f2:e3:1c:d0:3e:4a:8c:13:a9:23: f3:e2:a9:b8:39:da:5c:96:46:b6:70:72:96:6f:75:31: c5:ab:b9:ee:3a:8e:35:74:75:3a:3b:e8:25:33:19:ad: 33:1f:9f:c9:8b:40:54:dd:8f:b2:1b:89:dc:86:14:79: 89:3d:8f:22:7f:7e:6e:eb:48:64:b8:94:92:0c:88:8c: cc:41:c9:b4:60:ab:34:1b:41:e9:e9:ce:50:dc:59:a7: dd:f5:76:b0:c3:85:33:9f:7e:4b:25:11:d0:da:a0:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:41:e4:45:3d:56:47:19:d3:b6:bb:51:1d:bc:92:14: 22:6d:12:f3:6f:58:e3:ba:00:b2:84:26:52:d8:24:a8: 0e:ca:c4:59:4f:fc:6a:cf:94:32:91:01:20:48:5a:d7: 31:e3:3e:b3:19:d4:a8:93:e4:22:d2:bd:0b:0f:53:67: 7e:bd:0d:13:76:47:bc:f4:ba:00:c8:43:1d:06:3f:1a: a8:a0:81:d5:3e:fb:29:48:b7:95:91:34:40:66:07:82: 23:38:cb:10:0a:6e:0d:ad:ce:3b:f1:66:1f:8d:8b:4b: 58:01:52:1a:5f:0a:05:98:85:87:03:68:e4:44:8b:0e: 2a:b9:e5:03:97:42:ee:2c:53:bc:a2:c5:25:1b:bb:83: 03:43:2d:f2:82:ac:72:ea:df:61:21:3f:b6:d5:45:20: 0f:8a:0c:6e:96:69:78:04:95:3d:7a:70:54:7a:e4:45: 37:45:98:6a:e6:e3:b7:6d:16:53:17:82:9b:1d:33:cf: ef:2a:6c:c1:6c:5b:e8:90:18:05:bb:42:89:63:35:94: aa:89:08:1d:47:40:eb:6e:2a:fc:1c:16:8a:ae:76:a4: 1d:32:95:12:bd:f2:25:39:17:5d:7a:26:bb:1a:9b:f5: 5d:6d:71:cb:7b:bf:0b:2c:dd:19:f6:f6:f2:43:1e:a5 Fingerprint (SHA-256): 11:42:BF:D1:20:DC:F0:BD:2D:DB:D2:B6:20:D4:A4:5A:1A:46:6B:D7:5D:61:FC:F8:3E:9B:C1:94:99:6D:2D:BD Fingerprint (SHA1): 5B:F5:E0:6A:86:70:87:52:7B:C3:AD:6C:1C:F3:1B:96:F8:44:8E:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3697: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3698: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3699: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3700: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231108 (0x300e1c44) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:22 2017 Not After : Sat Aug 06 23:11:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:36:16:bb:79:d7:d6:b5:ff:86:b4:fd:c6:8a:0d:32: 59:ab:36:2f:0e:9c:53:f5:ff:6a:50:cb:89:c5:b6:01: 99:5c:19:6a:fb:d7:34:fd:83:08:f6:6d:fb:fa:09:ff: 95:d5:52:6c:ef:16:52:f8:31:22:8a:d7:47:4f:fd:2f: 05:4a:ff:cd:79:8e:27:40:5d:59:8e:85:e4:32:ac:21: 14:12:f8:f0:0d:36:af:d4:a0:18:f5:dd:c1:3b:52:3b: 0e:6e:69:74:b7:ac:55:e3:29:e4:2c:4d:d7:0c:02:61: 05:37:06:9b:42:ee:4f:93:cc:ad:a4:36:a7:bb:7d:6d: 34:e1:b3:32:d3:7e:a0:10:b1:f9:83:e6:8c:cd:e7:97: ed:16:c0:c2:8e:d1:f2:e3:1c:d0:3e:4a:8c:13:a9:23: f3:e2:a9:b8:39:da:5c:96:46:b6:70:72:96:6f:75:31: c5:ab:b9:ee:3a:8e:35:74:75:3a:3b:e8:25:33:19:ad: 33:1f:9f:c9:8b:40:54:dd:8f:b2:1b:89:dc:86:14:79: 89:3d:8f:22:7f:7e:6e:eb:48:64:b8:94:92:0c:88:8c: cc:41:c9:b4:60:ab:34:1b:41:e9:e9:ce:50:dc:59:a7: dd:f5:76:b0:c3:85:33:9f:7e:4b:25:11:d0:da:a0:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:41:e4:45:3d:56:47:19:d3:b6:bb:51:1d:bc:92:14: 22:6d:12:f3:6f:58:e3:ba:00:b2:84:26:52:d8:24:a8: 0e:ca:c4:59:4f:fc:6a:cf:94:32:91:01:20:48:5a:d7: 31:e3:3e:b3:19:d4:a8:93:e4:22:d2:bd:0b:0f:53:67: 7e:bd:0d:13:76:47:bc:f4:ba:00:c8:43:1d:06:3f:1a: a8:a0:81:d5:3e:fb:29:48:b7:95:91:34:40:66:07:82: 23:38:cb:10:0a:6e:0d:ad:ce:3b:f1:66:1f:8d:8b:4b: 58:01:52:1a:5f:0a:05:98:85:87:03:68:e4:44:8b:0e: 2a:b9:e5:03:97:42:ee:2c:53:bc:a2:c5:25:1b:bb:83: 03:43:2d:f2:82:ac:72:ea:df:61:21:3f:b6:d5:45:20: 0f:8a:0c:6e:96:69:78:04:95:3d:7a:70:54:7a:e4:45: 37:45:98:6a:e6:e3:b7:6d:16:53:17:82:9b:1d:33:cf: ef:2a:6c:c1:6c:5b:e8:90:18:05:bb:42:89:63:35:94: aa:89:08:1d:47:40:eb:6e:2a:fc:1c:16:8a:ae:76:a4: 1d:32:95:12:bd:f2:25:39:17:5d:7a:26:bb:1a:9b:f5: 5d:6d:71:cb:7b:bf:0b:2c:dd:19:f6:f6:f2:43:1e:a5 Fingerprint (SHA-256): 11:42:BF:D1:20:DC:F0:BD:2D:DB:D2:B6:20:D4:A4:5A:1A:46:6B:D7:5D:61:FC:F8:3E:9B:C1:94:99:6D:2D:BD Fingerprint (SHA1): 5B:F5:E0:6A:86:70:87:52:7B:C3:AD:6C:1C:F3:1B:96:F8:44:8E:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3701: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3702: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3703: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231115 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3704: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3705: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3706: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3707: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231116 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3708: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3709: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #3710: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3711: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 806231117 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3712: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3713: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #3714: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3715: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 806231118 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3716: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3717: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3718: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3719: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 806231119 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3720: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3721: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #3722: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3723: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 806231120 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3724: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3725: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #3726: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3727: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 806231121 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3728: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3729: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3730: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3731: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 806231122 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3732: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3733: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #3734: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3735: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 806231123 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3736: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3737: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #3738: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3739: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 806231124 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3740: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3741: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3742: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3743: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 806231125 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3744: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3745: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #3746: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3747: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 806231126 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3748: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3749: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #3750: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3751: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 806231127 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3752: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3753: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3754: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3755: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 806231128 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3756: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3757: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #3758: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3759: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 806231129 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3760: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3761: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #3762: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3763: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 806231130 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3764: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3765: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #3766: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3767: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 806231131 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3768: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3769: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #3770: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3771: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 806231132 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3772: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3773: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #3774: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3775: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 806231133 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3776: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3777: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #3778: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3779: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 806231134 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3780: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3781: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #3782: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3783: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 806231135 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3784: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3785: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #3786: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3787: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 806231136 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3788: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3789: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #3790: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3791: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 806231137 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3792: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3793: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #3794: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3795: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 806231138 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3796: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3797: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #3798: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3799: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 806231139 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3800: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3801: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #3802: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3803: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 806231140 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3804: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3805: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #3806: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3807: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 806231141 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3808: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3809: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #3810: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3811: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 806231142 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3812: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3813: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #3814: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3815: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 806231143 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3816: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3817: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #3818: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3819: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 806231144 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3820: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3821: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3822: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3823: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3824: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3825: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3826: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3827: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3828: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3829: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3830: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3831: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3832: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3833: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3834: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3835: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3836: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3837: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3838: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3839: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3840: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3841: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3842: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3843: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3844: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231115 (0x300e1c4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:11:26 2017 Not After : Sat Aug 06 23:11:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3e:ff:0c:90:70:d6:9e:af:52:64:b0:7b:00:ae:48: 03:72:7c:d5:5e:87:f5:42:04:1c:e9:7d:4f:8e:b7:f7: 0d:96:f1:5d:d9:b9:1b:34:c0:9c:eb:3e:1e:e1:d5:e1: 87:94:af:ac:74:15:19:ec:5c:d3:9f:93:16:39:ca:7d: e4:f8:a6:16:02:9c:24:ad:08:eb:52:98:3e:0a:4f:77: 7e:4a:49:b5:c6:f4:6f:e8:7d:9d:3a:93:3f:e6:a2:e5: 8d:9d:25:b6:4d:41:f3:29:b6:bb:11:bf:fc:2c:3b:96: d4:1a:20:96:0e:5a:8e:b1:bf:6e:f7:6e:48:c3:ff:9f: 37:6b:cb:05:5b:78:48:d3:8a:4c:31:50:dd:53:30:2f: 28:3c:6e:27:ac:55:ff:00:31:dd:8f:08:cb:91:e9:62: d6:e0:7c:e3:6a:f9:59:16:08:28:97:04:80:2c:f4:2c: 24:4b:dc:3f:7a:3f:3d:d6:cc:ae:a1:87:10:58:19:d7: ef:0d:2f:2c:e2:f4:06:ae:fc:2e:5d:55:53:63:3c:59: c5:5d:ec:34:ff:94:62:92:60:c0:f6:04:2d:a9:de:7c: 07:ee:4b:c8:25:70:f6:5a:71:73:27:a1:2f:25:28:97: c6:03:46:6e:19:8a:3b:9c:dc:b9:03:75:41:33:82:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:3b:a1:5b:82:64:47:8d:b9:96:78:bc:12:13:a8:f3: bf:9a:c5:3c:b4:0a:e4:7e:11:7e:7f:ca:5c:c9:9f:ef: f7:7c:a3:39:b1:64:80:4b:28:03:fa:60:eb:7f:3b:06: 67:d5:87:73:e4:08:0b:83:97:14:06:13:2f:2d:b9:60: 93:2a:b6:4d:ef:b7:a7:dc:32:87:a9:78:e3:46:ef:72: 23:dd:6f:4e:03:20:92:6c:32:e9:47:16:86:04:b2:5c: 8b:82:ee:7a:25:e8:13:0d:7b:7e:ad:a0:36:70:6d:0c: 1a:cc:b7:13:31:1e:4d:12:26:86:7d:41:5f:99:34:1f: d5:29:e3:d4:57:95:90:25:51:f5:31:7b:3c:a7:a6:85: a2:a4:96:ce:79:79:38:d2:66:c7:73:f0:bb:18:ff:14: 9a:4a:c2:d8:94:de:1b:56:90:f6:7f:7d:4d:b3:c7:83: e3:54:ab:db:72:fc:f6:25:49:fd:44:01:ca:11:e7:ff: 24:64:7b:cb:57:57:2e:2f:83:f2:8f:e8:a6:73:c2:3b: f8:0d:80:32:2c:3c:be:9b:09:dd:b5:11:b1:76:29:b2: 33:0b:a0:98:1b:a7:c5:6f:31:2e:0c:15:a7:a4:82:87: 6c:4a:7d:51:50:9f:e7:d2:63:7f:06:e4:ca:d1:07:bd Fingerprint (SHA-256): 1F:E7:DE:9B:C4:32:06:00:87:85:26:C0:D6:6B:38:40:C7:1C:14:CD:8B:FA:2C:31:0E:AB:1C:9C:60:A5:A4:D9 Fingerprint (SHA1): 35:73:26:68:AC:72:57:D0:C8:C3:03:FA:0D:95:B6:AE:19:93:3F:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3845: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3846: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3847: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231145 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3848: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3849: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #3850: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3851: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 806231146 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3852: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3853: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #3854: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3855: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 806231147 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3856: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3857: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #3858: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3859: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 806231148 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3860: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3861: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #3862: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3863: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 806231149 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3864: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3865: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #3866: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3867: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 806231150 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3868: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3869: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #3870: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3871: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 806231151 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3872: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3873: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3874: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231145 (0x300e1c69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:40 2017 Not After : Sat Aug 06 23:11:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:fc:fd:cc:04:77:71:32:5c:5d:69:b1:8c:6c:bb:3a: 6f:9d:d3:1d:d8:f4:58:da:8c:05:2a:77:b1:47:3f:05: 42:67:da:8b:40:d4:f1:72:f1:10:76:4d:8e:88:bb:df: ce:72:45:6a:ae:cf:cb:d1:3f:9f:1a:95:6c:97:06:a7: 3d:11:1d:55:9b:19:40:7f:ac:04:4f:d0:58:78:78:46: aa:4c:7d:1b:04:cd:72:ff:02:2e:a0:bc:d3:24:c0:80: 36:2f:70:58:31:6e:1c:67:d7:6a:98:68:91:aa:f0:62: ed:66:92:db:11:f6:8f:a0:7d:e7:f5:19:47:03:3f:40: 9f:6f:38:3c:78:33:0a:26:43:e1:5f:87:a1:09:95:7d: c5:9f:a9:85:f0:49:45:fd:3c:33:ae:7b:be:35:82:0d: ee:a3:83:c0:66:44:1c:9c:08:07:aa:01:38:df:f8:3d: 94:2d:72:da:33:ce:56:31:fc:cf:2a:7f:c9:b7:a9:73: 21:d2:b4:a5:1c:13:69:34:0a:0a:39:22:57:3e:fb:e2: 40:1a:1c:1d:ea:45:e8:fb:8b:0e:f1:64:54:88:0a:e3: 17:e3:c5:c3:86:28:a6:ca:73:6e:a9:b7:50:0e:4b:38: 9b:19:90:99:5c:02:8f:19:a7:6c:69:88:bc:51:01:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:af:08:97:74:cc:50:33:44:9c:47:9e:c4:e6:e3:89: 7c:d4:68:71:5c:5b:05:1a:17:f5:3d:5d:d9:f1:c3:e0: 29:19:aa:ee:96:99:86:f8:e1:2d:23:4e:2d:f3:53:85: a7:98:75:28:82:b6:f1:51:c0:99:a6:8e:d6:29:e4:20: 56:79:0d:95:41:cd:64:78:bd:35:c2:96:04:2a:7e:f3: 78:9d:31:3b:7d:ec:9e:6a:ee:7b:ba:10:62:15:9a:23: f5:b3:6c:73:81:3f:09:2c:fb:66:83:9f:45:9c:9d:0b: 99:9c:d9:42:fe:61:cf:d8:c8:dd:c1:a6:62:ac:0c:90: b2:3c:70:c1:7d:c5:14:52:a2:d8:64:03:a8:ec:05:24: eb:1c:13:71:e4:ce:f1:b0:83:d2:3f:0f:41:0b:69:75: 09:14:74:f1:01:c4:1a:07:0f:bc:3c:49:db:e9:68:f2: 71:7a:78:d5:35:09:37:33:8e:41:a5:89:68:0a:4c:ca: 73:9a:1c:27:c2:06:f7:7b:9c:ad:89:dc:0f:89:2a:9c: a4:c3:1b:50:90:0d:f7:a3:87:f0:77:5e:b2:c8:4f:9c: d9:a5:37:7c:fc:f4:11:09:63:65:1c:a8:c5:22:37:5b: 21:e2:2f:d7:41:59:30:49:58:78:dc:d7:be:7b:7d:0a Fingerprint (SHA-256): 3D:1D:9F:1D:21:33:57:A0:0A:82:53:AA:6B:C4:53:80:3C:62:E3:2E:33:2F:66:5C:E0:5B:15:16:04:D2:5E:0C Fingerprint (SHA1): A0:C3:DA:D8:A7:82:F4:53:12:F5:EC:1D:7F:42:B8:13:A6:12:92:B5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3875: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3876: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3877: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3878: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231145 (0x300e1c69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:40 2017 Not After : Sat Aug 06 23:11:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:fc:fd:cc:04:77:71:32:5c:5d:69:b1:8c:6c:bb:3a: 6f:9d:d3:1d:d8:f4:58:da:8c:05:2a:77:b1:47:3f:05: 42:67:da:8b:40:d4:f1:72:f1:10:76:4d:8e:88:bb:df: ce:72:45:6a:ae:cf:cb:d1:3f:9f:1a:95:6c:97:06:a7: 3d:11:1d:55:9b:19:40:7f:ac:04:4f:d0:58:78:78:46: aa:4c:7d:1b:04:cd:72:ff:02:2e:a0:bc:d3:24:c0:80: 36:2f:70:58:31:6e:1c:67:d7:6a:98:68:91:aa:f0:62: ed:66:92:db:11:f6:8f:a0:7d:e7:f5:19:47:03:3f:40: 9f:6f:38:3c:78:33:0a:26:43:e1:5f:87:a1:09:95:7d: c5:9f:a9:85:f0:49:45:fd:3c:33:ae:7b:be:35:82:0d: ee:a3:83:c0:66:44:1c:9c:08:07:aa:01:38:df:f8:3d: 94:2d:72:da:33:ce:56:31:fc:cf:2a:7f:c9:b7:a9:73: 21:d2:b4:a5:1c:13:69:34:0a:0a:39:22:57:3e:fb:e2: 40:1a:1c:1d:ea:45:e8:fb:8b:0e:f1:64:54:88:0a:e3: 17:e3:c5:c3:86:28:a6:ca:73:6e:a9:b7:50:0e:4b:38: 9b:19:90:99:5c:02:8f:19:a7:6c:69:88:bc:51:01:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:af:08:97:74:cc:50:33:44:9c:47:9e:c4:e6:e3:89: 7c:d4:68:71:5c:5b:05:1a:17:f5:3d:5d:d9:f1:c3:e0: 29:19:aa:ee:96:99:86:f8:e1:2d:23:4e:2d:f3:53:85: a7:98:75:28:82:b6:f1:51:c0:99:a6:8e:d6:29:e4:20: 56:79:0d:95:41:cd:64:78:bd:35:c2:96:04:2a:7e:f3: 78:9d:31:3b:7d:ec:9e:6a:ee:7b:ba:10:62:15:9a:23: f5:b3:6c:73:81:3f:09:2c:fb:66:83:9f:45:9c:9d:0b: 99:9c:d9:42:fe:61:cf:d8:c8:dd:c1:a6:62:ac:0c:90: b2:3c:70:c1:7d:c5:14:52:a2:d8:64:03:a8:ec:05:24: eb:1c:13:71:e4:ce:f1:b0:83:d2:3f:0f:41:0b:69:75: 09:14:74:f1:01:c4:1a:07:0f:bc:3c:49:db:e9:68:f2: 71:7a:78:d5:35:09:37:33:8e:41:a5:89:68:0a:4c:ca: 73:9a:1c:27:c2:06:f7:7b:9c:ad:89:dc:0f:89:2a:9c: a4:c3:1b:50:90:0d:f7:a3:87:f0:77:5e:b2:c8:4f:9c: d9:a5:37:7c:fc:f4:11:09:63:65:1c:a8:c5:22:37:5b: 21:e2:2f:d7:41:59:30:49:58:78:dc:d7:be:7b:7d:0a Fingerprint (SHA-256): 3D:1D:9F:1D:21:33:57:A0:0A:82:53:AA:6B:C4:53:80:3C:62:E3:2E:33:2F:66:5C:E0:5B:15:16:04:D2:5E:0C Fingerprint (SHA1): A0:C3:DA:D8:A7:82:F4:53:12:F5:EC:1D:7F:42:B8:13:A6:12:92:B5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3879: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3880: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3881: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3882: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231152 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3883: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3884: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3885: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3886: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231153 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3887: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3888: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3889: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3890: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231154 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3891: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3892: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3893: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3894: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231155 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3895: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3896: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3897: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3898: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3899: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3900: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231152 (0x300e1c70) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:44 2017 Not After : Sat Aug 06 23:11:44 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:72:00:a4:b0:b4:83:f2:e0:0a:66:1a:99:46:dd:ae: 12:bb:6e:4e:32:97:07:ef:06:1d:6d:64:ca:e7:f7:bc: c5:1a:c8:a4:0e:4a:15:ce:a4:d4:5b:8f:e7:bd:ad:3d: db:6d:73:e7:04:40:2e:fb:84:3f:d5:1f:5b:d9:3b:48: 0b:5d:d0:59:97:93:e1:92:1c:93:bd:83:49:4e:0c:12: cc:a7:4f:97:3a:62:76:cc:ba:d4:59:f6:32:01:1a:be: 1b:b5:7e:ec:49:b9:e4:9a:32:a3:9b:57:bf:e9:81:86: f4:14:16:c6:dd:aa:9d:64:fd:21:a2:50:07:67:6b:eb: 8c:6c:6e:b6:0b:57:c0:89:ef:98:27:1f:a5:20:f5:13: 36:f2:ef:1e:b6:ce:12:0f:7e:96:33:52:ba:bd:86:cb: 7d:2b:2b:1d:b8:94:bb:18:b6:90:15:de:f1:82:b3:cb: 91:b1:e7:10:9d:82:11:eb:1c:bf:00:3f:c3:b8:c0:7e: d9:79:fc:75:d2:87:fc:94:31:da:73:20:2e:8e:2f:e4: 06:a4:2e:19:72:9e:c3:41:86:b4:7f:46:3b:1e:8c:36: 75:4a:95:6c:ad:70:5e:fc:39:d4:96:6d:f0:8b:69:bf: 12:b7:67:66:2e:b0:57:e4:5d:62:04:e8:e6:d2:92:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:21:07:a0:5c:ca:4d:f3:4e:4f:10:02:69:ed:a2:65: c4:f1:e0:c2:4b:4e:35:10:a1:d0:32:0d:ab:30:0b:78: c8:74:4c:7e:c2:a2:d9:61:d9:3f:b0:30:39:9a:4f:e7: 05:76:43:ca:a1:c4:2b:17:85:10:53:61:11:2a:56:94: 7e:89:e7:54:1a:9b:00:c8:73:76:98:62:10:8d:01:df: f4:50:78:c8:d7:ab:30:5b:e3:80:0f:c1:ab:7e:33:b3: 63:7a:37:01:d8:64:f7:d7:47:30:98:54:60:ee:93:a9: ea:97:1d:66:47:3d:f4:85:e7:13:74:d0:5b:29:13:c1: f9:6f:9c:aa:70:e3:ac:6c:23:a6:dd:16:70:79:b4:a1: 8d:55:a0:1b:dc:1d:2d:3a:13:75:23:e6:77:0a:c3:23: 32:d2:23:d8:80:df:9e:ec:a6:a2:f7:41:c6:e1:0b:7a: b6:8d:60:08:2d:74:60:ec:35:8b:fc:62:af:28:18:8e: aa:9c:a1:5e:a7:42:3a:d9:80:82:f2:76:b1:46:75:91: af:54:3b:82:be:ca:59:68:b4:b7:fe:6a:bc:cc:26:bd: eb:c2:05:53:e7:10:39:74:59:4d:65:f5:c6:9a:a5:90: ac:76:af:c8:36:18:85:a9:b8:c8:74:a3:72:ef:d7:fb Fingerprint (SHA-256): 21:18:0E:F4:71:FD:1C:F5:4D:AE:FD:24:40:B4:C2:39:AD:AB:91:A4:DF:CB:3D:D4:9E:DF:00:4B:94:EA:A0:FA Fingerprint (SHA1): 70:5E:75:91:AE:3B:E3:08:5C:EC:C6:22:19:03:11:8F:0D:A3:0D:BA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3901: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3902: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3903: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231153 (0x300e1c71) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:44 2017 Not After : Sat Aug 06 23:11:44 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:d1:b6:8c:03:33:d3:da:18:20:0e:0d:70:aa:d9:d8: 4d:5a:86:36:9c:6d:71:41:0b:d3:2e:57:57:e1:a3:7c: 93:2a:3f:b4:fc:27:94:27:41:65:b8:5d:4a:c3:33:1d: f1:85:01:4b:fb:a7:01:b6:b6:b1:df:6d:a5:2d:4a:bf: 22:9b:0e:23:fe:ab:91:27:0c:44:e2:c2:4e:a4:36:07: bf:d2:d1:cd:a0:86:25:9f:4c:d6:26:9c:bf:ef:b5:64: 3c:b8:4c:fa:f3:30:27:ba:56:87:2d:d4:66:74:53:29: 26:2e:71:4d:25:fc:1f:f0:55:4c:af:7b:66:76:91:fb: 4c:84:27:7f:04:68:b1:9f:f5:e7:e4:6c:4d:ad:0e:4e: 07:68:e6:0c:9f:17:21:6c:da:4a:3d:b3:22:6c:5f:52: 44:f6:43:9f:51:b6:32:aa:2a:13:1b:ba:d7:4c:ff:1b: b7:da:82:1d:20:f4:a6:c4:48:a6:16:d2:6a:76:a4:63: 56:c2:48:ff:39:48:58:ee:9d:e3:26:3c:9a:b2:bd:ec: e8:6c:f9:8a:94:21:cc:69:1e:46:b0:10:9b:d2:13:dd: 1b:e9:79:d2:25:1e:c5:af:38:a0:cd:8b:0d:cd:62:5c: 02:15:e1:59:d8:1e:d3:be:2a:92:b1:bc:8b:cb:f8:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:e5:59:0f:a1:47:84:d9:f2:e3:93:47:e7:76:32:a0: a2:94:fa:50:ae:8d:49:bf:98:7a:d7:7b:b3:c5:ab:89: 17:c5:5e:b5:9c:e8:66:f8:66:7f:68:89:33:7a:dd:c7: f9:12:7c:a0:4b:49:fb:5d:ca:f0:66:1e:90:d7:a6:db: e8:5c:df:a0:35:66:89:d9:6f:7a:86:91:2a:fc:b0:6b: 4b:3c:74:3b:86:60:68:75:03:84:f8:16:37:d1:d4:0c: 5e:69:ae:6e:47:19:82:a1:e6:11:39:ec:ec:74:a5:76: c7:32:42:c4:27:41:77:9e:50:02:75:7e:8f:fb:28:b1: ae:96:c6:87:bb:0a:87:cf:9a:c5:b8:8c:50:68:fa:09: e5:f6:e9:41:d8:bc:63:f3:b4:c7:c6:a6:c2:b1:9c:20: e0:a2:8c:ff:17:f0:5a:00:05:c8:dd:2d:da:4d:13:ff: b6:91:a2:89:9d:e7:70:84:4c:6f:ba:e6:c3:1e:7a:15: 62:1d:c0:66:c1:2b:10:29:e8:56:42:0c:0b:3e:b9:20: fd:15:34:3e:34:23:ae:05:ad:7d:dc:92:e1:99:29:85: e8:59:49:ce:66:c8:76:5b:a4:d7:f3:05:2c:d8:ff:f5: 8d:cf:dd:1a:5b:a5:ca:46:75:81:2a:7a:b6:c2:4c:9e Fingerprint (SHA-256): 6E:A5:E8:C5:7C:A0:A3:FD:5D:B6:E0:46:22:7C:02:D6:7C:3F:54:D0:D7:D9:BD:DE:54:BE:78:C0:C4:27:C5:71 Fingerprint (SHA1): 95:81:B1:07:EB:E7:71:74:8F:11:4C:22:50:0E:C6:84:AF:BD:A8:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3904: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3905: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231154 (0x300e1c72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:45 2017 Not After : Sat Aug 06 23:11:45 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:15:c4:99:f8:7c:2c:82:f9:2b:d2:57:9d:07:78:36: 42:05:45:4c:c9:42:28:41:86:5c:65:5d:e1:fd:28:0e: f3:56:83:74:49:53:85:1a:ee:1a:26:b2:dd:c9:96:52: d4:38:9f:09:e0:48:25:d9:32:7f:bc:d4:3e:76:f1:5a: 70:56:95:f7:1c:b4:f4:57:cb:73:51:f7:7e:13:85:73: cf:d9:21:ed:c7:af:85:a7:a1:4a:7e:20:d8:a3:90:96: fe:35:06:e2:ed:c5:d6:4c:a6:83:0c:19:cf:d1:c3:29: 51:7c:df:93:3e:9b:b5:00:af:00:98:1a:86:bc:40:47: 18:9e:9a:6a:b8:aa:19:52:44:2e:32:0e:36:03:0d:58: 3e:95:a5:27:ce:b4:0f:74:80:1b:7c:fc:7f:30:d1:18: 9e:2f:dc:cd:d2:20:cd:fd:46:96:98:cb:c7:97:b8:bd: 44:47:a0:e4:67:33:27:77:fe:bb:5c:db:ab:05:14:1a: e1:0b:a6:a1:eb:c2:b5:f7:bb:43:21:d2:85:73:8e:0a: bb:dc:dd:e7:c0:50:6c:eb:6b:9d:eb:7e:d9:01:c1:c5: 9d:6d:23:9c:37:64:c1:75:27:fa:f9:2c:d6:26:32:97: 8a:4b:ec:4b:87:15:3d:b1:57:35:df:17:d4:62:6c:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:44:e7:41:95:55:8b:75:b6:62:bd:af:d3:fe:4e:c3: 7e:ee:05:95:3c:aa:87:35:ef:a7:0a:22:02:8d:e9:b3: d2:c5:3c:7d:83:ae:51:e5:01:bb:ff:6e:fd:42:f6:4c: ac:9e:19:9e:e9:2e:f3:fd:f2:e7:0a:1b:42:73:1c:1d: 31:ba:93:ff:4d:31:80:88:49:40:b5:1c:12:11:e3:d5: f7:7a:34:de:ed:2e:0d:21:a5:d8:12:5c:e3:9a:e8:fb: e8:bf:7f:81:da:91:9f:d7:cd:32:87:d5:af:5e:ec:90: 0f:88:4c:d0:c5:c0:0c:cd:86:69:37:c5:db:58:e5:26: 25:91:d8:3a:91:09:77:f6:63:7f:3f:b5:cb:c5:d8:46: 9f:b5:bb:8e:e6:6d:f5:98:a6:f1:21:6d:f0:05:0c:15: 09:87:91:0e:a8:81:f0:f8:06:b1:1e:0f:26:0c:7e:72: e1:56:72:39:7e:b1:8f:5d:d6:03:9c:c5:54:04:62:3a: 03:e2:ae:9a:ec:7c:17:2f:01:6d:db:0a:84:95:f0:27: dc:b0:c7:10:63:c0:80:90:65:f8:57:8c:74:2d:ba:37: b0:1d:a8:3f:d6:e1:41:14:85:45:bb:7b:24:7d:e0:47: 13:ab:8f:bf:05:fb:ff:92:a2:d6:29:66:45:be:54:e3 Fingerprint (SHA-256): F8:7A:81:B4:5E:2A:29:19:E7:E4:E5:B0:4C:21:0A:37:9A:A4:2A:25:6F:F0:EB:DA:BE:BB:08:41:ED:75:F0:05 Fingerprint (SHA1): 27:29:1A:BB:7A:0E:96:66:78:85:0B:35:2D:32:84:CE:24:56:B8:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3906: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3907: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231156 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3908: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3909: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3910: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3911: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231157 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3912: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3913: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3914: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3915: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231158 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3916: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3917: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3918: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3919: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 806231159 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3920: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3921: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3922: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3923: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 806231160 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3924: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3925: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3926: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3927: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3928: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3929: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3930: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231156 (0x300e1c74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:46 2017 Not After : Sat Aug 06 23:11:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:91:dc:4a:10:09:a0:6d:bc:46:56:79:80:40:2c:53: b7:6c:a9:13:f8:aa:b3:7c:f3:d9:d2:71:3a:e7:b3:d8: 7a:72:04:18:c0:bc:15:71:8a:50:95:04:eb:c9:85:92: 26:a6:86:97:43:56:5a:08:64:e3:fd:2e:6f:79:b8:18: 46:ff:c3:f3:29:4c:48:41:77:c6:6a:a7:5b:dd:d6:45: db:01:e5:ab:04:a7:7d:b0:a7:26:6d:2b:5f:5e:79:0d: f4:9e:6a:82:4a:f0:fb:f3:70:be:77:1f:0c:0e:53:bf: c8:cf:a1:21:9b:63:55:98:4a:22:16:28:25:c3:75:5b: 42:15:3b:64:79:d7:c9:9f:f4:ab:a7:fc:6a:b2:45:b0: b8:b3:b8:ca:8c:db:10:a3:c7:43:13:79:99:27:20:ab: 13:b7:26:86:ed:30:49:7d:61:44:20:00:a9:ec:f6:bc: 02:1f:e4:7b:57:c9:50:8c:76:53:97:e9:52:fe:dc:11: bf:b2:b0:85:a2:58:8d:88:01:99:9a:42:12:f4:7d:2a: a4:14:4b:31:00:71:ff:51:f3:36:d4:4c:8f:f4:b3:db: 48:3d:87:93:b0:64:04:b0:36:93:80:fb:96:a9:21:5e: a9:f3:00:84:df:cd:3f:98:2a:42:7c:bc:e7:19:87:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:d4:bb:a6:b2:16:d6:da:2a:06:d6:62:a6:61:f2:f3: 70:74:8c:fc:f7:3d:9b:49:1f:f4:69:2a:10:21:60:39: ee:6d:df:eb:c0:7b:22:35:3b:56:30:77:de:47:da:6f: 46:d5:e0:f7:f4:92:c0:f3:c1:db:e6:6a:3b:c1:e2:b8: e6:1e:34:73:61:e4:a4:e0:2a:56:ef:11:d5:9c:c0:86: 1c:2e:c8:94:b3:e8:28:d1:ad:e7:ea:49:13:c9:ff:4b: a3:dc:10:e8:97:84:03:63:bc:30:30:70:b7:9c:15:d3: 9d:f4:21:3c:fe:93:d0:78:7f:9d:ac:b4:42:d1:25:17: ee:a4:21:62:8f:a3:10:2e:75:c2:37:cd:ad:78:39:74: 8b:42:f1:2d:c0:33:d9:9a:cd:04:68:b5:86:11:3e:d1: 6c:32:1f:9f:47:24:08:1c:ca:8d:f1:9d:c2:82:c5:2f: bb:ff:fc:f2:d6:69:fe:6d:08:02:d4:b1:0c:82:9a:c8: 39:f5:36:c2:b5:5d:fe:a2:2d:08:aa:dc:77:ed:f6:e3: 89:be:54:df:a7:c4:29:40:70:cd:ee:b6:74:60:a7:46: 28:20:49:50:a7:44:62:82:36:69:40:7b:71:19:b4:94: 8e:03:10:c5:9d:39:21:66:96:95:0a:e4:b9:30:ca:41 Fingerprint (SHA-256): 06:FA:D0:1E:44:17:CF:D0:65:C4:03:40:9C:6D:15:11:62:A2:48:57:CA:E7:EB:2C:A2:66:68:B1:F2:99:AE:74 Fingerprint (SHA1): 34:84:69:FA:C6:95:C5:0A:BA:D6:DC:AD:90:5D:3A:A7:02:89:51:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3931: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3932: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231157 (0x300e1c75) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:46 2017 Not After : Sat Aug 06 23:11:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:e7:6e:a4:b2:02:46:11:4b:83:7e:ae:ca:5c:77:c3: ab:30:bd:58:46:85:95:b4:c5:99:2b:08:21:25:39:64: 94:61:ae:c8:86:c1:8d:b8:65:b4:bc:82:6d:99:a2:6d: ea:8b:4e:e1:dc:bc:37:ef:74:e8:59:87:51:f3:dd:e3: ff:c8:b3:a1:3f:bd:bb:bd:9a:2c:13:5c:56:4f:08:51: 2c:1e:eb:6c:e6:ad:34:ce:0d:13:ca:7c:03:dd:0f:ae: b9:e4:89:8d:57:d7:5e:72:17:60:e9:7b:fc:4f:34:4c: 50:2f:3c:99:c8:d6:69:09:b8:41:d3:39:86:66:17:3d: 43:19:96:03:fb:a3:d3:d0:21:f3:51:d0:cc:ef:c6:99: a9:99:94:8b:5f:c5:6b:eb:21:0f:10:96:63:e5:23:8b: 9c:b5:fa:c5:09:b6:45:7b:fa:2d:57:65:88:a8:03:39: d5:d7:83:07:e8:09:30:38:41:51:dc:3b:fd:e0:80:06: fc:d8:e2:2a:3c:fd:b6:42:41:08:67:58:c9:73:43:fd: 06:45:30:64:ae:b7:89:f0:c5:d7:98:86:45:35:05:d6: c8:e8:05:70:ec:9e:29:3d:51:0d:6f:47:c7:7b:50:51: ae:33:fa:20:14:9e:5f:80:82:3a:81:39:90:3c:ac:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f6:62:f7:74:50:e1:84:90:2e:d8:cb:de:3f:2e:9c: 0b:29:77:0f:7e:57:3e:08:b1:72:aa:9e:ae:9a:fd:1e: 90:1c:7f:64:bd:59:3e:1e:0f:a5:42:2f:f1:bb:44:83: f4:04:d3:dd:de:5c:90:cb:86:b8:b1:9b:ef:3b:c4:ef: 65:50:24:ee:82:40:f3:5e:d6:30:5c:e3:5b:10:25:fa: a5:a4:76:72:b8:b8:c6:d5:76:c4:36:8b:12:a4:96:b7: 0c:bd:1c:c0:39:29:a7:63:9b:f3:50:3d:2c:d5:6e:02: 69:ea:a8:81:28:1c:f2:d3:69:f4:ed:9a:b4:dd:bc:6b: b4:62:54:d2:7e:32:9a:b3:fb:de:06:c0:cf:6f:d4:a8: b4:67:a5:71:cd:73:e6:56:0d:af:a3:34:9a:99:75:39: 59:20:f3:15:74:00:44:ba:8a:10:ad:b9:2b:28:2e:b9: 04:0e:65:fb:38:63:d3:eb:8c:83:fb:dd:c2:6f:e8:c0: 04:b0:73:1b:e8:01:28:36:ae:42:93:10:32:9b:ee:76: 6f:f6:4a:62:65:15:b7:f1:5e:ce:95:29:95:80:5f:e1: c6:bb:87:f9:3b:fd:65:06:e6:d9:ba:12:ab:dc:06:c7: 78:55:dc:5e:f0:a1:6d:49:cf:81:61:c2:f1:2d:63:d5 Fingerprint (SHA-256): D4:2F:42:DD:13:1F:80:1D:49:DA:A7:D3:4A:F4:D0:69:A7:73:7C:E9:BB:E2:F9:E1:2D:0B:EF:78:F9:BC:D5:E0 Fingerprint (SHA1): 79:1E:2A:44:4E:57:2C:90:FF:3F:A9:2D:00:9B:E9:CA:B6:55:F4:BF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3933: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3934: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3935: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231158 (0x300e1c76) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:11:46 2017 Not After : Sat Aug 06 23:11:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:c3:a5:93:8f:d8:2b:26:f1:49:29:45:04:5b:16:d9: 14:8f:67:1a:1c:31:e0:8e:67:f4:88:b6:df:2a:cb:3f: 8d:c4:9b:92:a4:d5:4e:8e:85:c5:db:6c:7d:dc:ae:7d: c8:63:47:33:3f:3e:37:5c:85:9d:69:b5:07:1d:3c:28: e8:ab:3b:a7:3a:75:87:82:a6:75:d1:36:80:db:0f:8d: cd:7f:1e:af:69:74:b1:eb:a0:f2:eb:50:ef:9f:5b:0b: 4d:c3:1e:03:24:b1:d6:3c:58:48:16:b4:8e:eb:6a:e4: ee:42:70:b6:08:73:bb:9a:0b:9e:dc:5d:0d:be:c0:8f: da:b7:5f:bc:a9:86:76:a3:12:e9:87:b0:93:e5:c6:64: b1:65:89:48:c3:ea:0d:01:b4:5a:93:07:cd:b6:15:f8: e2:87:d0:d2:db:ef:85:f3:74:68:d9:08:c6:34:e1:a7: aa:cb:9d:94:4d:34:ff:32:68:09:a6:71:6e:ea:12:36: dd:8c:07:16:74:c8:35:84:6f:92:f6:32:fb:b1:25:de: 86:c1:54:43:14:ef:f9:23:90:b6:b4:63:6e:ad:af:da: 74:d3:03:e1:97:db:5e:02:ed:53:8c:b9:e1:bc:ea:e4: 48:e6:37:27:04:20:41:e6:26:58:14:13:ac:32:6d:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:07:f4:cc:61:d7:d5:95:c7:0c:1c:7b:fb:87:14:b1: e7:2b:10:d1:af:2f:34:fe:de:8f:0c:5c:8d:dc:8c:a6: 50:f0:e5:30:f8:c5:90:45:6b:e6:95:73:5d:68:85:14: 3c:da:51:86:71:ce:d3:2e:0c:21:fd:ef:5d:77:01:b3: 8e:98:cf:67:a5:f8:0a:99:c5:ad:33:b5:40:8f:8d:e8: ab:45:7a:e9:86:c6:1f:9c:96:14:6f:f4:28:5b:0b:62: 90:c6:32:66:51:40:7c:c3:dd:9d:23:6f:98:44:bf:c2: e9:1b:22:bd:fa:91:78:3c:3d:39:61:36:a9:27:f4:44: 4f:b3:7d:64:43:0b:93:4f:f6:aa:02:80:50:9c:4f:66: ed:6c:2f:c4:f8:38:c9:15:bf:09:10:6f:a3:3e:09:54: 60:e3:92:dc:7e:6e:77:16:a5:4b:e2:15:06:fb:f6:92: 33:99:f5:5f:50:5f:09:11:29:45:5d:df:d4:dc:f2:ac: 68:91:8d:fb:40:1a:d1:98:36:d0:34:ff:80:fc:89:a2: 72:bf:46:84:55:44:c9:41:14:8b:e6:2a:6d:5c:85:a3: c0:3c:39:50:7a:9c:04:66:72:36:c3:07:ec:fc:05:b8: 4c:cc:f5:ef:c9:a6:70:fb:40:a0:04:ac:7c:c0:ed:61 Fingerprint (SHA-256): E5:EE:AC:50:D0:45:51:10:43:1C:A6:F7:FC:E4:CC:62:7E:0A:E3:8E:CF:EF:77:36:94:02:94:36:17:89:3F:74 Fingerprint (SHA1): 2B:E9:26:D3:CF:23:EF:F1:28:9F:3A:D4:CF:FC:BA:4E:86:74:49:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3936: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3937: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231161 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3938: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3939: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3940: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3941: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231162 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3942: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3943: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3944: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3945: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231163 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA1Root-806230940.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3946: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3947: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3948: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3949: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231164 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3950: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3951: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3952: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231161 (0x300e1c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:11:48 2017 Not After : Sat Aug 06 23:11:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:ea:59:ef:d8:9c:d6:ad:93:03:6c:e2:9a:b8:a3:da: b7:e9:bf:52:ac:ec:a8:1e:03:c6:9d:59:56:41:41:5e: ac:79:9f:c8:e3:f7:1a:dc:da:80:b9:7b:75:ab:52:63: 68:be:5c:3d:39:fa:ca:3b:cb:48:db:5d:b5:4f:64:d2: 78:9b:d9:be:42:8e:26:9d:48:7e:41:51:23:1a:6b:08: e7:35:aa:ad:c4:0e:c8:5a:87:5c:75:7c:48:66:23:46: c0:41:9e:87:5c:b0:da:85:8e:e8:af:0c:b7:d8:fb:da: d9:9d:09:69:4d:77:fb:58:7e:4a:2f:ba:af:58:03:76: ea:aa:d9:cd:6a:1d:e9:cd:0e:49:c7:5c:d0:f7:93:a9: 84:9d:1f:5e:6c:b5:73:43:c6:63:b0:ef:58:41:d7:8e: 0a:c4:9c:69:34:b8:07:1e:b1:39:ee:81:9c:64:67:fb: 05:e2:e1:15:34:77:eb:b4:41:eb:02:8e:dd:d0:04:2c: 69:d1:f0:77:59:2f:55:87:f3:14:15:eb:c4:d7:b0:05: 89:a7:63:56:10:fd:22:4a:dd:e9:cb:25:2d:6b:04:9c: d5:58:0d:4e:50:60:6a:ff:bf:dd:ff:68:ae:d0:28:b3: 35:7a:00:3c:23:24:af:d1:da:7c:39:47:b4:b0:e0:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:b6:11:44:b5:ef:55:16:a7:6f:3b:68:70:53:9b:de: 82:26:d2:7b:c2:87:2d:cf:5b:dc:58:10:fa:98:9c:2f: a7:52:6a:df:20:71:2d:06:6c:65:24:fb:d8:60:48:40: 87:9b:06:ac:dc:65:74:58:de:47:4b:3b:5b:24:19:d5: 3d:ea:72:3c:d6:c7:b3:2b:43:68:50:16:b1:78:d1:ab: 4f:29:46:50:05:74:3d:e9:db:5e:5c:54:a2:38:a3:66: 91:28:16:66:dd:ec:ac:42:03:b0:aa:29:37:a7:46:43: 50:18:9e:22:4e:e0:b4:32:f1:7a:da:b2:bf:e7:20:b9: 57:05:63:31:e8:ff:b6:59:be:1c:1c:67:ca:d1:12:c2: 87:bf:55:bf:f0:ef:00:02:81:91:da:0c:e2:47:a1:39: 33:cd:6e:94:7d:ce:56:f5:8c:dd:2f:4c:ea:ff:12:8e: a5:94:30:ad:b5:bd:ff:33:18:70:97:4d:ab:e4:cc:fa: 02:86:08:e0:d3:0e:2d:15:37:3d:82:e8:3c:e3:fe:17: be:f8:e8:27:25:e2:52:4a:ae:f9:b4:df:8f:cf:84:07: 75:fe:3f:ce:ae:17:2b:ad:00:76:62:fa:eb:b9:4e:f0: f9:41:ba:bb:84:36:69:87:c5:27:07:a5:5f:d4:b6:97 Fingerprint (SHA-256): 3B:BC:BC:14:60:98:1A:DC:CB:01:27:25:EF:4C:61:A9:F9:26:AE:BA:F3:E5:5A:FF:2E:F0:F2:35:9A:A0:DD:6B Fingerprint (SHA1): E9:95:1C:F8:0A:B2:20:C8:EF:52:3C:68:69:DC:18:E7:7D:DE:B4:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3953: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3954: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231165 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3955: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3956: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3957: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231166 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3958: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3959: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3960: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3961: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231167 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3962: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3963: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231168 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3964: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3965: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3966: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3967: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3968: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231169 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806230941.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3969: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3970: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3971: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3972: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231170 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3973: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3974: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3975: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3976: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231166 (0x300e1c7e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:50 2017 Not After : Sat Aug 06 23:11:50 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:8d:63:49:73:75:1a:8b:26:7b:b2:40:d8:77:ab:cd: 65:78:f2:89:a7:c4:d8:26:e1:5c:03:8d:9c:08:78:36: a2:3d:86:8c:08:53:a6:b6:27:1a:c1:c9:62:a5:95:27: 6c:0a:be:be:1b:ed:dc:11:44:c1:6f:37:90:21:bf:1a: 1f:69:41:4e:df:6a:5a:43:30:be:07:77:f9:83:48:3e: ba:0b:e6:1e:10:ba:45:a5:c6:22:9f:4a:55:05:04:7e: 3f:3e:c5:cc:bf:4b:53:32:9a:c5:c8:19:c5:9d:33:8a: fa:08:84:3c:9c:3b:48:74:ec:ff:f5:d8:4f:7e:20:6f: 75:ce:b6:55:7f:3f:02:6f:36:81:34:29:92:7a:25:cf: 29:fb:b2:8f:d1:f1:11:33:20:51:80:a4:34:2b:42:29: 3a:98:3b:f3:c3:ba:66:c7:7d:b0:06:e6:d1:2a:87:d5: 46:38:38:8b:7d:21:cb:39:4e:c7:51:40:ab:5f:4e:b5: c1:39:b6:6c:0d:e1:17:a6:42:5c:05:38:73:e2:dc:78: c7:0a:8f:f1:5f:09:92:2e:44:ff:c9:5b:db:eb:5a:b3: 7d:76:3a:43:f9:a4:18:f6:b1:e1:b9:f6:09:e2:66:8f: 20:2b:4e:f9:07:95:c1:83:ab:56:c5:cc:d9:da:2c:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:01:6a:c2:8f:ce:99:d7:81:e1:97:06:68:60:69:62: 56:5c:45:24:4f:6d:59:4c:a5:1d:72:7e:c3:78:5c:ba: 60:07:a2:9f:43:26:eb:93:71:d6:f2:4d:0c:cd:7a:90: a9:2e:67:0c:a4:ae:00:4d:0e:53:0d:a3:f5:b5:b7:b4: 34:14:81:1a:d5:71:d9:ee:80:79:9d:f4:76:d7:c4:4e: c2:e8:45:2a:ac:b6:a8:a6:e8:e5:c9:56:80:e0:7e:7b: 89:c4:d2:9b:36:cb:43:51:64:1d:d3:ef:75:0d:eb:b0: 39:6d:1e:3b:1e:be:51:2a:f4:ac:46:ac:38:26:b0:39: 9f:52:6b:fd:f6:7e:c0:ee:e6:5c:20:38:e3:b0:71:48: a9:b4:3a:0d:f2:db:ba:de:15:23:f4:74:19:e6:80:be: 31:0f:05:5d:91:4c:40:53:fe:18:82:6b:c4:4a:f1:44: 32:0b:28:c4:d2:f2:66:ba:b6:dd:e9:74:d0:35:10:4a: 23:e4:94:81:9d:36:e2:8a:d9:8b:12:e8:39:bb:5b:d9: ba:32:aa:e0:5f:d2:26:53:9c:f6:28:26:9a:4c:2c:fb: d6:3e:70:44:19:28:41:e1:1e:f0:13:12:b7:35:e9:73: 40:99:8a:1e:d7:cf:91:8b:98:ed:83:bf:04:ce:2c:a2 Fingerprint (SHA-256): 0C:61:32:4C:42:6B:16:0D:58:08:4D:62:FA:24:32:C0:E9:04:3F:10:5A:95:BB:4D:35:51:15:64:5F:7A:9E:16 Fingerprint (SHA1): 6E:6F:B5:9C:B6:01:95:A3:9B:92:80:0C:31:12:2B:A3:A9:F3:17:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3977: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231166 (0x300e1c7e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:50 2017 Not After : Sat Aug 06 23:11:50 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:8d:63:49:73:75:1a:8b:26:7b:b2:40:d8:77:ab:cd: 65:78:f2:89:a7:c4:d8:26:e1:5c:03:8d:9c:08:78:36: a2:3d:86:8c:08:53:a6:b6:27:1a:c1:c9:62:a5:95:27: 6c:0a:be:be:1b:ed:dc:11:44:c1:6f:37:90:21:bf:1a: 1f:69:41:4e:df:6a:5a:43:30:be:07:77:f9:83:48:3e: ba:0b:e6:1e:10:ba:45:a5:c6:22:9f:4a:55:05:04:7e: 3f:3e:c5:cc:bf:4b:53:32:9a:c5:c8:19:c5:9d:33:8a: fa:08:84:3c:9c:3b:48:74:ec:ff:f5:d8:4f:7e:20:6f: 75:ce:b6:55:7f:3f:02:6f:36:81:34:29:92:7a:25:cf: 29:fb:b2:8f:d1:f1:11:33:20:51:80:a4:34:2b:42:29: 3a:98:3b:f3:c3:ba:66:c7:7d:b0:06:e6:d1:2a:87:d5: 46:38:38:8b:7d:21:cb:39:4e:c7:51:40:ab:5f:4e:b5: c1:39:b6:6c:0d:e1:17:a6:42:5c:05:38:73:e2:dc:78: c7:0a:8f:f1:5f:09:92:2e:44:ff:c9:5b:db:eb:5a:b3: 7d:76:3a:43:f9:a4:18:f6:b1:e1:b9:f6:09:e2:66:8f: 20:2b:4e:f9:07:95:c1:83:ab:56:c5:cc:d9:da:2c:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:01:6a:c2:8f:ce:99:d7:81:e1:97:06:68:60:69:62: 56:5c:45:24:4f:6d:59:4c:a5:1d:72:7e:c3:78:5c:ba: 60:07:a2:9f:43:26:eb:93:71:d6:f2:4d:0c:cd:7a:90: a9:2e:67:0c:a4:ae:00:4d:0e:53:0d:a3:f5:b5:b7:b4: 34:14:81:1a:d5:71:d9:ee:80:79:9d:f4:76:d7:c4:4e: c2:e8:45:2a:ac:b6:a8:a6:e8:e5:c9:56:80:e0:7e:7b: 89:c4:d2:9b:36:cb:43:51:64:1d:d3:ef:75:0d:eb:b0: 39:6d:1e:3b:1e:be:51:2a:f4:ac:46:ac:38:26:b0:39: 9f:52:6b:fd:f6:7e:c0:ee:e6:5c:20:38:e3:b0:71:48: a9:b4:3a:0d:f2:db:ba:de:15:23:f4:74:19:e6:80:be: 31:0f:05:5d:91:4c:40:53:fe:18:82:6b:c4:4a:f1:44: 32:0b:28:c4:d2:f2:66:ba:b6:dd:e9:74:d0:35:10:4a: 23:e4:94:81:9d:36:e2:8a:d9:8b:12:e8:39:bb:5b:d9: ba:32:aa:e0:5f:d2:26:53:9c:f6:28:26:9a:4c:2c:fb: d6:3e:70:44:19:28:41:e1:1e:f0:13:12:b7:35:e9:73: 40:99:8a:1e:d7:cf:91:8b:98:ed:83:bf:04:ce:2c:a2 Fingerprint (SHA-256): 0C:61:32:4C:42:6B:16:0D:58:08:4D:62:FA:24:32:C0:E9:04:3F:10:5A:95:BB:4D:35:51:15:64:5F:7A:9E:16 Fingerprint (SHA1): 6E:6F:B5:9C:B6:01:95:A3:9B:92:80:0C:31:12:2B:A3:A9:F3:17:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3978: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3979: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231171 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3980: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3981: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3982: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231172 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3983: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3984: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3985: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3986: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231173 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3987: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3988: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231174 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3989: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3990: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3991: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3992: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3993: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231175 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806230942.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3994: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3995: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3996: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3997: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231176 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3998: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3999: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4000: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4001: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806231177 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-BridgeNavy-806230943.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4002: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4003: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4004: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4005: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231178 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4006: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4007: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #4008: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #4009: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231172 (0x300e1c84) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:53 2017 Not After : Sat Aug 06 23:11:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:d4:3c:50:f1:2b:30:c9:0e:4e:37:96:ce:38:d1:5a: 5d:d4:94:d9:d2:75:72:9a:4d:26:e9:1c:bd:f3:e0:c3: f7:a0:36:92:8d:71:37:f7:13:f5:55:d8:bd:cc:8b:78: fa:f4:1b:06:67:13:f1:20:1d:9f:f3:8a:47:ae:e0:89: ca:77:69:40:d9:49:0c:21:d3:76:f2:32:9e:6d:c7:15: a4:db:d6:ce:63:97:36:b0:b1:24:a4:48:38:1d:9e:07: 24:21:53:e3:0a:6d:63:43:06:46:0c:dc:e9:4c:ad:88: f3:37:f0:e6:93:74:f8:68:b6:99:64:ce:29:b9:f2:0a: 95:63:4e:d3:87:1e:92:e6:ab:48:a9:a8:0d:c6:a6:23: 3d:fd:48:77:5d:11:ae:14:70:35:a2:60:aa:36:06:74: b5:fa:fd:aa:f3:c4:93:1f:70:6f:05:6e:bf:6d:a1:f1: 92:fd:ac:d5:c7:47:f3:1b:50:29:3e:e7:cb:13:70:d4: 11:a6:c6:4a:0c:71:c5:f3:ce:ea:23:76:0f:b9:be:57: 6e:32:ab:58:f2:13:96:3d:c1:eb:e6:64:23:dc:01:5a: 5d:4a:f1:02:78:60:0b:ce:55:7c:a5:61:6a:f9:1d:2a: 13:40:10:32:67:9c:61:2f:81:82:00:ba:a7:bc:88:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:7a:6b:13:93:4c:a3:3a:76:35:64:21:d0:0f:21:de: e9:b9:ba:47:25:20:11:fa:0a:ba:b5:2f:d8:5c:1f:47: 97:cf:d3:4b:43:91:c7:24:a2:58:ae:91:e0:e1:d6:d1: 74:44:cc:d6:e7:a9:95:de:ce:f5:af:e8:4b:6c:0c:56: a5:a9:da:75:1c:b6:a1:1f:f2:43:60:2e:7b:b1:b5:f5: a7:3f:e5:40:82:83:f9:ba:62:b6:2f:bb:c4:bb:49:8c: 1b:df:1e:ac:3f:02:cf:97:b3:66:37:9a:72:70:61:f2: 16:d5:df:17:01:29:18:a1:bb:50:27:50:85:02:99:a0: e8:c3:dc:0e:71:99:44:73:10:a7:54:de:dd:75:36:bb: 8c:75:2b:9f:d0:a9:fe:08:e9:e2:5e:26:5e:87:4b:62: 47:fd:6e:2c:b5:c2:b4:7e:f8:e5:87:20:13:30:e0:8f: 74:bd:9b:9a:1a:d2:df:82:68:20:9c:49:18:17:b6:36: b0:82:e5:15:64:7e:5a:d5:3b:6e:05:22:47:27:85:37: e3:c3:97:15:b4:17:14:9d:b2:a6:ba:67:cd:e7:cb:c7: a4:03:b8:35:dc:c2:37:27:5c:ed:6e:56:9a:67:03:12: a7:00:ef:fa:d2:d2:ac:eb:bc:d2:26:1f:8c:6e:a4:3b Fingerprint (SHA-256): 4D:FC:6B:0C:81:D2:01:B1:FA:4E:14:D3:DA:A3:B9:BE:45:F1:CB:0E:09:71:59:16:8B:67:D8:C2:13:29:60:C3 Fingerprint (SHA1): F9:C9:D7:A3:0B:8C:F2:FE:33:82:C9:DB:47:0D:27:E0:ED:03:02:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4010: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231172 (0x300e1c84) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:53 2017 Not After : Sat Aug 06 23:11:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:d4:3c:50:f1:2b:30:c9:0e:4e:37:96:ce:38:d1:5a: 5d:d4:94:d9:d2:75:72:9a:4d:26:e9:1c:bd:f3:e0:c3: f7:a0:36:92:8d:71:37:f7:13:f5:55:d8:bd:cc:8b:78: fa:f4:1b:06:67:13:f1:20:1d:9f:f3:8a:47:ae:e0:89: ca:77:69:40:d9:49:0c:21:d3:76:f2:32:9e:6d:c7:15: a4:db:d6:ce:63:97:36:b0:b1:24:a4:48:38:1d:9e:07: 24:21:53:e3:0a:6d:63:43:06:46:0c:dc:e9:4c:ad:88: f3:37:f0:e6:93:74:f8:68:b6:99:64:ce:29:b9:f2:0a: 95:63:4e:d3:87:1e:92:e6:ab:48:a9:a8:0d:c6:a6:23: 3d:fd:48:77:5d:11:ae:14:70:35:a2:60:aa:36:06:74: b5:fa:fd:aa:f3:c4:93:1f:70:6f:05:6e:bf:6d:a1:f1: 92:fd:ac:d5:c7:47:f3:1b:50:29:3e:e7:cb:13:70:d4: 11:a6:c6:4a:0c:71:c5:f3:ce:ea:23:76:0f:b9:be:57: 6e:32:ab:58:f2:13:96:3d:c1:eb:e6:64:23:dc:01:5a: 5d:4a:f1:02:78:60:0b:ce:55:7c:a5:61:6a:f9:1d:2a: 13:40:10:32:67:9c:61:2f:81:82:00:ba:a7:bc:88:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:7a:6b:13:93:4c:a3:3a:76:35:64:21:d0:0f:21:de: e9:b9:ba:47:25:20:11:fa:0a:ba:b5:2f:d8:5c:1f:47: 97:cf:d3:4b:43:91:c7:24:a2:58:ae:91:e0:e1:d6:d1: 74:44:cc:d6:e7:a9:95:de:ce:f5:af:e8:4b:6c:0c:56: a5:a9:da:75:1c:b6:a1:1f:f2:43:60:2e:7b:b1:b5:f5: a7:3f:e5:40:82:83:f9:ba:62:b6:2f:bb:c4:bb:49:8c: 1b:df:1e:ac:3f:02:cf:97:b3:66:37:9a:72:70:61:f2: 16:d5:df:17:01:29:18:a1:bb:50:27:50:85:02:99:a0: e8:c3:dc:0e:71:99:44:73:10:a7:54:de:dd:75:36:bb: 8c:75:2b:9f:d0:a9:fe:08:e9:e2:5e:26:5e:87:4b:62: 47:fd:6e:2c:b5:c2:b4:7e:f8:e5:87:20:13:30:e0:8f: 74:bd:9b:9a:1a:d2:df:82:68:20:9c:49:18:17:b6:36: b0:82:e5:15:64:7e:5a:d5:3b:6e:05:22:47:27:85:37: e3:c3:97:15:b4:17:14:9d:b2:a6:ba:67:cd:e7:cb:c7: a4:03:b8:35:dc:c2:37:27:5c:ed:6e:56:9a:67:03:12: a7:00:ef:fa:d2:d2:ac:eb:bc:d2:26:1f:8c:6e:a4:3b Fingerprint (SHA-256): 4D:FC:6B:0C:81:D2:01:B1:FA:4E:14:D3:DA:A3:B9:BE:45:F1:CB:0E:09:71:59:16:8B:67:D8:C2:13:29:60:C3 Fingerprint (SHA1): F9:C9:D7:A3:0B:8C:F2:FE:33:82:C9:DB:47:0D:27:E0:ED:03:02:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4011: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #4012: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231171 (0x300e1c83) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:11:53 2017 Not After : Sat Aug 06 23:11:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:a4:aa:d2:9c:be:56:c0:1e:41:fd:f3:8d:e2:a7:34: e0:23:fa:b1:52:ef:bb:b9:e6:36:dc:a7:7f:8c:d8:18: 66:14:88:7b:2f:c0:e6:fe:3e:87:ca:0a:5a:2f:69:0f: 01:67:6b:55:fe:59:1f:fb:da:48:81:af:57:fe:e8:61: 6b:64:84:e0:90:e4:41:40:93:0e:0f:f2:45:fe:37:f3: c0:de:54:58:8b:07:c6:54:cb:4b:f5:0e:89:1e:2c:e3: 7c:89:65:47:d7:d2:61:83:84:04:00:21:05:86:f3:7e: 24:bc:40:ab:6f:9e:f8:8c:42:ca:de:59:88:04:e3:5d: e8:37:cf:f7:61:f7:fb:16:b0:bb:4c:3a:3a:ac:35:9f: 81:93:73:36:d6:03:a0:59:6e:e6:41:b6:3a:32:23:45: cd:f6:96:da:e7:11:3e:aa:20:8c:38:54:5c:f3:16:3e: 40:78:eb:58:ac:fc:29:f0:cd:2b:f7:33:8a:4f:e1:43: 68:47:82:06:e7:60:35:83:5b:72:fc:75:71:b3:21:e3: f7:f9:95:ae:cc:7a:eb:6c:64:b0:3e:58:fa:6a:6c:74: 37:6b:89:c4:fb:78:37:fb:20:a9:2d:08:b9:56:a7:8a: 99:f9:7e:16:d1:38:34:0f:f4:3c:66:8b:27:63:f1:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d9:19:5a:6e:c8:64:ea:1e:60:51:13:1e:6d:57:9b:99: f8:c2:5d:dd:bc:b0:56:74:00:4c:a4:ff:a0:fb:f0:f8: 59:a5:e3:c6:8c:d5:6a:1e:53:bc:03:a8:1d:a5:ae:5f: 2d:53:18:e7:0a:84:c3:4a:d7:47:6a:cd:ff:af:e6:a4: 18:72:09:0d:0e:8d:b3:9d:89:10:1a:22:dc:02:f8:2b: a3:0e:99:55:fe:b2:e5:6c:d3:c1:d7:11:b0:1d:75:16: c3:d3:20:00:88:95:3b:05:3c:fa:fa:ed:9b:e8:27:d0: bc:e1:db:c4:ce:65:00:9f:8f:d7:94:25:7a:4f:2a:a7: 7e:68:9c:07:8d:2d:52:43:7f:ef:56:76:d8:21:87:d8: ce:3b:7e:6b:2a:d5:3b:d1:eb:5f:b8:72:84:c9:aa:bf: 27:11:d9:89:78:35:10:e1:63:c3:61:1b:7f:22:30:ea: 70:0d:8b:73:39:b0:9d:ad:f7:e4:29:eb:a3:2c:0d:61: 38:fb:e5:64:08:4a:6a:25:90:9e:0d:aa:a1:52:ee:e6: 1f:38:a1:c2:d8:fa:af:a9:76:d4:3b:91:50:37:f4:6d: af:4f:78:a6:95:55:ab:d6:da:43:e2:8d:4b:57:6b:fa: 52:2d:c8:e8:6a:a6:2b:4d:7f:88:45:fb:e9:6f:ad:5d Fingerprint (SHA-256): 6E:58:B1:BC:7E:1A:90:18:83:03:72:E5:39:F4:9C:B3:45:B8:6C:C0:8E:58:6D:76:49:48:45:58:27:CE:36:50 Fingerprint (SHA1): 3C:09:68:7C:81:E2:3F:AA:62:EE:F5:9E:20:AC:01:E8:4A:8C:7C:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4013: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231172 (0x300e1c84) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:53 2017 Not After : Sat Aug 06 23:11:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:d4:3c:50:f1:2b:30:c9:0e:4e:37:96:ce:38:d1:5a: 5d:d4:94:d9:d2:75:72:9a:4d:26:e9:1c:bd:f3:e0:c3: f7:a0:36:92:8d:71:37:f7:13:f5:55:d8:bd:cc:8b:78: fa:f4:1b:06:67:13:f1:20:1d:9f:f3:8a:47:ae:e0:89: ca:77:69:40:d9:49:0c:21:d3:76:f2:32:9e:6d:c7:15: a4:db:d6:ce:63:97:36:b0:b1:24:a4:48:38:1d:9e:07: 24:21:53:e3:0a:6d:63:43:06:46:0c:dc:e9:4c:ad:88: f3:37:f0:e6:93:74:f8:68:b6:99:64:ce:29:b9:f2:0a: 95:63:4e:d3:87:1e:92:e6:ab:48:a9:a8:0d:c6:a6:23: 3d:fd:48:77:5d:11:ae:14:70:35:a2:60:aa:36:06:74: b5:fa:fd:aa:f3:c4:93:1f:70:6f:05:6e:bf:6d:a1:f1: 92:fd:ac:d5:c7:47:f3:1b:50:29:3e:e7:cb:13:70:d4: 11:a6:c6:4a:0c:71:c5:f3:ce:ea:23:76:0f:b9:be:57: 6e:32:ab:58:f2:13:96:3d:c1:eb:e6:64:23:dc:01:5a: 5d:4a:f1:02:78:60:0b:ce:55:7c:a5:61:6a:f9:1d:2a: 13:40:10:32:67:9c:61:2f:81:82:00:ba:a7:bc:88:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:7a:6b:13:93:4c:a3:3a:76:35:64:21:d0:0f:21:de: e9:b9:ba:47:25:20:11:fa:0a:ba:b5:2f:d8:5c:1f:47: 97:cf:d3:4b:43:91:c7:24:a2:58:ae:91:e0:e1:d6:d1: 74:44:cc:d6:e7:a9:95:de:ce:f5:af:e8:4b:6c:0c:56: a5:a9:da:75:1c:b6:a1:1f:f2:43:60:2e:7b:b1:b5:f5: a7:3f:e5:40:82:83:f9:ba:62:b6:2f:bb:c4:bb:49:8c: 1b:df:1e:ac:3f:02:cf:97:b3:66:37:9a:72:70:61:f2: 16:d5:df:17:01:29:18:a1:bb:50:27:50:85:02:99:a0: e8:c3:dc:0e:71:99:44:73:10:a7:54:de:dd:75:36:bb: 8c:75:2b:9f:d0:a9:fe:08:e9:e2:5e:26:5e:87:4b:62: 47:fd:6e:2c:b5:c2:b4:7e:f8:e5:87:20:13:30:e0:8f: 74:bd:9b:9a:1a:d2:df:82:68:20:9c:49:18:17:b6:36: b0:82:e5:15:64:7e:5a:d5:3b:6e:05:22:47:27:85:37: e3:c3:97:15:b4:17:14:9d:b2:a6:ba:67:cd:e7:cb:c7: a4:03:b8:35:dc:c2:37:27:5c:ed:6e:56:9a:67:03:12: a7:00:ef:fa:d2:d2:ac:eb:bc:d2:26:1f:8c:6e:a4:3b Fingerprint (SHA-256): 4D:FC:6B:0C:81:D2:01:B1:FA:4E:14:D3:DA:A3:B9:BE:45:F1:CB:0E:09:71:59:16:8B:67:D8:C2:13:29:60:C3 Fingerprint (SHA1): F9:C9:D7:A3:0B:8C:F2:FE:33:82:C9:DB:47:0D:27:E0:ED:03:02:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4014: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231172 (0x300e1c84) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:53 2017 Not After : Sat Aug 06 23:11:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:d4:3c:50:f1:2b:30:c9:0e:4e:37:96:ce:38:d1:5a: 5d:d4:94:d9:d2:75:72:9a:4d:26:e9:1c:bd:f3:e0:c3: f7:a0:36:92:8d:71:37:f7:13:f5:55:d8:bd:cc:8b:78: fa:f4:1b:06:67:13:f1:20:1d:9f:f3:8a:47:ae:e0:89: ca:77:69:40:d9:49:0c:21:d3:76:f2:32:9e:6d:c7:15: a4:db:d6:ce:63:97:36:b0:b1:24:a4:48:38:1d:9e:07: 24:21:53:e3:0a:6d:63:43:06:46:0c:dc:e9:4c:ad:88: f3:37:f0:e6:93:74:f8:68:b6:99:64:ce:29:b9:f2:0a: 95:63:4e:d3:87:1e:92:e6:ab:48:a9:a8:0d:c6:a6:23: 3d:fd:48:77:5d:11:ae:14:70:35:a2:60:aa:36:06:74: b5:fa:fd:aa:f3:c4:93:1f:70:6f:05:6e:bf:6d:a1:f1: 92:fd:ac:d5:c7:47:f3:1b:50:29:3e:e7:cb:13:70:d4: 11:a6:c6:4a:0c:71:c5:f3:ce:ea:23:76:0f:b9:be:57: 6e:32:ab:58:f2:13:96:3d:c1:eb:e6:64:23:dc:01:5a: 5d:4a:f1:02:78:60:0b:ce:55:7c:a5:61:6a:f9:1d:2a: 13:40:10:32:67:9c:61:2f:81:82:00:ba:a7:bc:88:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:7a:6b:13:93:4c:a3:3a:76:35:64:21:d0:0f:21:de: e9:b9:ba:47:25:20:11:fa:0a:ba:b5:2f:d8:5c:1f:47: 97:cf:d3:4b:43:91:c7:24:a2:58:ae:91:e0:e1:d6:d1: 74:44:cc:d6:e7:a9:95:de:ce:f5:af:e8:4b:6c:0c:56: a5:a9:da:75:1c:b6:a1:1f:f2:43:60:2e:7b:b1:b5:f5: a7:3f:e5:40:82:83:f9:ba:62:b6:2f:bb:c4:bb:49:8c: 1b:df:1e:ac:3f:02:cf:97:b3:66:37:9a:72:70:61:f2: 16:d5:df:17:01:29:18:a1:bb:50:27:50:85:02:99:a0: e8:c3:dc:0e:71:99:44:73:10:a7:54:de:dd:75:36:bb: 8c:75:2b:9f:d0:a9:fe:08:e9:e2:5e:26:5e:87:4b:62: 47:fd:6e:2c:b5:c2:b4:7e:f8:e5:87:20:13:30:e0:8f: 74:bd:9b:9a:1a:d2:df:82:68:20:9c:49:18:17:b6:36: b0:82:e5:15:64:7e:5a:d5:3b:6e:05:22:47:27:85:37: e3:c3:97:15:b4:17:14:9d:b2:a6:ba:67:cd:e7:cb:c7: a4:03:b8:35:dc:c2:37:27:5c:ed:6e:56:9a:67:03:12: a7:00:ef:fa:d2:d2:ac:eb:bc:d2:26:1f:8c:6e:a4:3b Fingerprint (SHA-256): 4D:FC:6B:0C:81:D2:01:B1:FA:4E:14:D3:DA:A3:B9:BE:45:F1:CB:0E:09:71:59:16:8B:67:D8:C2:13:29:60:C3 Fingerprint (SHA1): F9:C9:D7:A3:0B:8C:F2:FE:33:82:C9:DB:47:0D:27:E0:ED:03:02:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4015: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #4016: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231179 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4017: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #4018: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #4019: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231180 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4020: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #4021: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #4022: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4023: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 806231181 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4024: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4025: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #4026: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4027: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 806231182 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4028: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4029: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #4030: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4031: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 806231183 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #4032: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4033: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 806231184 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #4034: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4035: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #4036: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4037: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4038: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231185 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4039: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4040: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4041: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4042: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806231186 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4043: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4044: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4045: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4046: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231187 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4047: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4048: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4049: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4050: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231188 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4051: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4052: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4053: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231179 (0x300e1c8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:11:56 2017 Not After : Sat Aug 06 23:11:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:5b:85:fa:d9:47:94:05:af:57:1f:bc:3a:c0:f1:0f: e3:e7:03:bd:1b:18:2c:4e:39:18:aa:c1:08:d5:1e:ef: b8:f2:b5:73:8e:ef:f0:ba:6b:22:41:6e:75:02:8c:ca: 6f:56:b2:86:cd:d6:11:2b:75:ef:fe:c9:af:96:46:5c: c6:77:60:dc:e6:d5:f6:a8:d5:40:f6:30:e4:e8:cc:29: 6f:bf:a8:de:ac:ef:48:57:45:cb:00:1d:57:dc:55:d0: 78:93:7f:76:10:71:7d:cb:0d:ec:08:11:9d:2c:bc:b6: e7:64:f6:20:9f:ad:7d:2c:c2:a6:d6:9f:8c:cb:4c:2a: 5f:f4:69:bf:76:0a:a4:c8:ca:0b:3d:8d:7d:c4:46:1b: 1b:d8:d4:66:fa:86:f2:60:f6:02:8a:f4:ce:4f:54:f6: 7e:0f:58:bc:fc:db:aa:ba:b7:7c:74:10:a9:e7:f4:67: 5e:f8:61:d7:17:b6:a5:15:03:5d:77:95:51:95:f4:ea: ec:28:6b:b6:69:10:39:ce:71:c3:cb:4a:82:ab:05:60: f9:b8:2a:ba:ae:7b:8b:85:18:dd:d6:e7:b6:21:42:c6: 05:9a:d1:26:c7:b6:b9:2d:bc:54:6b:8f:f8:da:6d:b7: c8:60:67:09:62:f2:24:e8:19:e3:71:b6:7f:c1:e2:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:cf:76:88:10:d3:0d:b0:38:8c:44:0f:2b:4f:c8:54: bb:e4:a6:65:00:f0:71:a2:ab:18:ca:aa:66:57:02:17: e6:e2:fd:13:63:b5:f3:40:5b:df:89:bb:00:2d:ce:74: 1d:d4:e3:b3:f5:b3:c8:3d:6b:9f:b7:e5:94:12:51:13: 3e:fc:65:19:41:ba:b2:27:6f:0d:33:e4:73:e0:36:ba: 3b:9e:fd:7e:b7:f7:9c:9b:6d:ed:03:97:9a:9d:4e:19: 77:64:51:c8:83:0d:8b:e4:8a:82:59:30:9c:da:7d:9f: 7b:67:7b:95:3b:08:7b:a9:0f:6b:59:6d:09:9e:55:3b: 2d:51:3a:df:58:9b:c0:3a:71:b8:c9:64:21:17:63:da: b4:e0:b9:57:23:b9:86:31:d4:a3:e7:6a:a3:d1:35:1f: 81:8b:30:ac:56:00:82:90:a5:50:a9:8f:34:a8:b6:5c: c3:19:23:f6:6b:75:27:1f:3b:99:d7:99:99:42:b7:a1: 91:7b:8b:3e:46:9d:24:1c:d5:67:b8:f2:5e:06:55:14: 33:8a:85:08:a0:c0:d5:2e:fc:b1:da:57:35:52:70:89: 99:61:11:76:a8:b5:74:c1:74:57:02:0e:47:c4:ec:04: 4d:9c:b9:63:49:8f:ba:65:45:4d:5f:96:06:9b:d5:02 Fingerprint (SHA-256): AA:75:E7:E4:13:7F:78:C3:40:08:73:DE:F4:FC:39:A5:51:B1:2A:34:4C:48:1D:31:57:2D:BC:BC:BE:A7:D4:96 Fingerprint (SHA1): 57:77:03:ED:5F:35:58:F6:F7:F5:77:3D:D1:4D:04:03:FE:B6:5A:BF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #4054: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4055: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4056: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4057: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4058: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4059: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4060: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4061: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4062: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231180 (0x300e1c8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:11:56 2017 Not After : Sat Aug 06 23:11:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:bb:bb:b2:30:ab:6a:c3:d8:8a:de:a3:09:c8:09:fb: dc:a4:ce:de:80:50:4d:ef:61:19:a3:57:22:f4:9e:ce: 9f:03:23:1d:f3:fb:d5:01:17:bc:bf:da:3b:25:b8:f0: d8:06:08:2d:c6:5c:ad:ff:5e:cd:b9:10:28:76:12:7c: 2a:ec:0b:97:a3:e5:db:c6:bf:39:58:da:a9:49:56:4f: 96:8d:74:e8:17:b4:2f:9c:43:a0:30:4d:ce:4c:86:04: d9:d3:5d:e6:26:4a:70:d7:aa:c1:64:ca:0b:d6:c3:9a: c4:b2:96:66:f8:54:02:98:70:a8:27:47:44:ec:48:d8: c0:57:a4:44:a1:5b:17:4b:f7:03:1a:20:75:0d:1e:f7: f2:cb:95:1a:f0:d3:ac:46:db:1a:53:4c:7e:fd:b4:26: 91:7b:a7:03:54:3b:92:66:33:3f:bd:aa:18:95:bc:3d: 4d:c0:2f:b5:f1:d9:e4:7f:58:2d:f3:d5:8e:78:32:0d: 11:36:bc:d8:aa:29:d2:76:55:9b:bc:29:aa:36:34:f0: fb:3c:fc:81:f4:b1:c5:bd:b8:f1:37:01:59:28:71:ac: 71:ad:08:f8:a3:f9:7d:c0:2c:35:7f:8c:72:ef:02:70: 29:f4:de:d1:af:cf:b2:49:ff:ce:8b:9a:1d:9b:70:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:e6:8a:dd:39:44:cd:9f:03:be:4c:b1:c1:d9:2d:e8: 0a:0d:68:d4:77:e3:31:3c:b1:2c:9d:93:a0:a2:aa:10: 88:0d:c7:40:f1:0e:c7:17:fd:28:f5:57:29:a2:1e:5d: 59:93:30:93:65:69:06:b8:e3:20:ce:fe:b1:f3:ea:6c: 03:8d:66:aa:0c:7e:7e:d1:c6:0c:5f:96:7f:c1:07:98: 1f:70:96:c4:c8:6a:25:8f:d0:0d:f3:a7:d8:cf:9d:34: 23:e4:34:b1:9c:bc:03:00:9f:fe:18:3b:5a:7c:a6:be: 70:a4:64:d3:de:e8:1d:8e:27:22:10:f6:21:30:75:df: 73:36:10:ff:e9:49:45:b1:20:14:a9:44:e9:27:0a:6f: 04:f6:cb:54:4e:49:07:a9:87:1a:39:c4:76:12:78:67: 05:8f:35:6e:ec:15:18:c0:13:0d:c2:0b:b7:3f:56:c2: 8c:3d:6e:c2:1c:b7:b6:94:41:74:dc:52:61:0d:23:c0: 8c:34:6d:c0:e9:fb:fa:2f:7a:88:83:cc:82:fc:f5:f1: 0f:1b:94:f7:4c:3e:93:82:e9:5b:ba:d2:44:2b:d8:c5: 0c:b2:08:65:ab:3a:1f:9a:d6:7e:41:ed:f7:91:05:6b: fd:fb:4a:aa:c5:34:8a:2e:2d:0d:6f:0c:d2:6e:eb:1e Fingerprint (SHA-256): 28:F1:4F:14:49:D9:84:3F:3B:38:72:13:90:0A:B0:39:A5:A2:2D:D3:EB:12:1E:D2:25:5C:C6:1B:71:22:5F:95 Fingerprint (SHA1): 1D:1E:FA:7F:E1:6B:3B:52:1B:30:7E:72:2B:99:37:1E:C4:12:35:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #4063: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4064: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4065: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4066: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4067: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4068: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4069: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #4070: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #4071: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #4072: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #4073: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #4074: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #4075: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #4076: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #4077: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #4078: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #4079: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #4080: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4081: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231189 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4082: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4083: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4084: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4085: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231190 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4086: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4087: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4088: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4089: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231191 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4090: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4091: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4092: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4093: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 806231192 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4094: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4095: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4096: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4097: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231193 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4098: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4099: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #4100: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4101: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 806231194 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4102: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4103: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #4104: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4105: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 806231195 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4106: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4107: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #4108: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4109: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 806231196 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4110: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4111: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #4112: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4113: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 806231197 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4114: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4115: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4116: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231189 (0x300e1c95) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:12:02 2017 Not After : Sat Aug 06 23:12:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b9:88:ac:1a:46:94:52:98:19:e2:22:ae:94:49:f3:70: 93:40:03:fb:24:30:7a:bc:88:4d:0d:a6:e9:9f:e9:cb: 33:2a:11:b4:bc:37:95:8f:18:73:03:3d:ee:2a:45:f5: 61:59:c6:a0:a8:05:3e:d2:8c:82:73:a8:c5:25:b0:f4: 82:c6:48:3f:b6:09:1e:57:03:e0:56:3d:a4:6b:96:ab: 96:23:1d:09:1d:30:52:b9:da:3f:d7:3a:d0:f4:1e:08: ba:b6:36:61:87:6f:91:22:13:c0:50:4b:e2:e4:2a:0a: a5:6a:c9:42:79:9c:08:f9:c5:08:5c:5a:78:5c:4c:ff: 5c:48:1e:e5:66:35:b8:92:df:3a:be:1a:27:11:30:12: db:89:25:02:0d:39:50:b7:8a:79:ba:6c:07:a2:d4:b2: 96:71:73:6b:86:23:68:b3:3e:f7:17:24:53:57:ca:9b: 1c:e6:82:04:0c:14:f2:50:fd:c8:b0:c3:21:07:44:c6: 01:43:a0:b4:0e:01:ef:f6:be:e4:09:73:f9:92:77:a0: f8:fa:51:81:29:b9:b1:a5:16:d8:a6:93:34:66:0a:8f: 7c:33:17:59:d7:d8:00:18:f6:48:36:cd:62:a9:a6:1b: 78:00:ae:25:26:0f:7a:a1:ee:f3:be:a8:32:9d:e3:7a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:77:90:a1:cd:2b:15:c5:50:f3:9e:33:56: 42:fc:97:9d:f8:9e:d1:d6:38:28:39:aa:99:af:66:4d: 02:1c:2b:59:94:ed:2d:94:92:ff:ba:cf:8b:c8:dd:96: ef:05:c6:c9:f8:bf:a3:83:1e:f3:10:c4:65:9c Fingerprint (SHA-256): AB:C7:9F:68:67:E9:14:FB:98:05:CA:CB:39:CB:02:56:79:D2:B2:91:33:35:61:63:22:EF:2A:37:06:1C:BB:CB Fingerprint (SHA1): 9C:73:26:A9:FC:F5:F1:F8:AE:BB:0B:56:F0:3A:AB:09:70:F5:F8:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4117: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231189 (0x300e1c95) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:12:02 2017 Not After : Sat Aug 06 23:12:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b9:88:ac:1a:46:94:52:98:19:e2:22:ae:94:49:f3:70: 93:40:03:fb:24:30:7a:bc:88:4d:0d:a6:e9:9f:e9:cb: 33:2a:11:b4:bc:37:95:8f:18:73:03:3d:ee:2a:45:f5: 61:59:c6:a0:a8:05:3e:d2:8c:82:73:a8:c5:25:b0:f4: 82:c6:48:3f:b6:09:1e:57:03:e0:56:3d:a4:6b:96:ab: 96:23:1d:09:1d:30:52:b9:da:3f:d7:3a:d0:f4:1e:08: ba:b6:36:61:87:6f:91:22:13:c0:50:4b:e2:e4:2a:0a: a5:6a:c9:42:79:9c:08:f9:c5:08:5c:5a:78:5c:4c:ff: 5c:48:1e:e5:66:35:b8:92:df:3a:be:1a:27:11:30:12: db:89:25:02:0d:39:50:b7:8a:79:ba:6c:07:a2:d4:b2: 96:71:73:6b:86:23:68:b3:3e:f7:17:24:53:57:ca:9b: 1c:e6:82:04:0c:14:f2:50:fd:c8:b0:c3:21:07:44:c6: 01:43:a0:b4:0e:01:ef:f6:be:e4:09:73:f9:92:77:a0: f8:fa:51:81:29:b9:b1:a5:16:d8:a6:93:34:66:0a:8f: 7c:33:17:59:d7:d8:00:18:f6:48:36:cd:62:a9:a6:1b: 78:00:ae:25:26:0f:7a:a1:ee:f3:be:a8:32:9d:e3:7a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:77:90:a1:cd:2b:15:c5:50:f3:9e:33:56: 42:fc:97:9d:f8:9e:d1:d6:38:28:39:aa:99:af:66:4d: 02:1c:2b:59:94:ed:2d:94:92:ff:ba:cf:8b:c8:dd:96: ef:05:c6:c9:f8:bf:a3:83:1e:f3:10:c4:65:9c Fingerprint (SHA-256): AB:C7:9F:68:67:E9:14:FB:98:05:CA:CB:39:CB:02:56:79:D2:B2:91:33:35:61:63:22:EF:2A:37:06:1C:BB:CB Fingerprint (SHA1): 9C:73:26:A9:FC:F5:F1:F8:AE:BB:0B:56:F0:3A:AB:09:70:F5:F8:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #4118: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231189 (0x300e1c95) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:12:02 2017 Not After : Sat Aug 06 23:12:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b9:88:ac:1a:46:94:52:98:19:e2:22:ae:94:49:f3:70: 93:40:03:fb:24:30:7a:bc:88:4d:0d:a6:e9:9f:e9:cb: 33:2a:11:b4:bc:37:95:8f:18:73:03:3d:ee:2a:45:f5: 61:59:c6:a0:a8:05:3e:d2:8c:82:73:a8:c5:25:b0:f4: 82:c6:48:3f:b6:09:1e:57:03:e0:56:3d:a4:6b:96:ab: 96:23:1d:09:1d:30:52:b9:da:3f:d7:3a:d0:f4:1e:08: ba:b6:36:61:87:6f:91:22:13:c0:50:4b:e2:e4:2a:0a: a5:6a:c9:42:79:9c:08:f9:c5:08:5c:5a:78:5c:4c:ff: 5c:48:1e:e5:66:35:b8:92:df:3a:be:1a:27:11:30:12: db:89:25:02:0d:39:50:b7:8a:79:ba:6c:07:a2:d4:b2: 96:71:73:6b:86:23:68:b3:3e:f7:17:24:53:57:ca:9b: 1c:e6:82:04:0c:14:f2:50:fd:c8:b0:c3:21:07:44:c6: 01:43:a0:b4:0e:01:ef:f6:be:e4:09:73:f9:92:77:a0: f8:fa:51:81:29:b9:b1:a5:16:d8:a6:93:34:66:0a:8f: 7c:33:17:59:d7:d8:00:18:f6:48:36:cd:62:a9:a6:1b: 78:00:ae:25:26:0f:7a:a1:ee:f3:be:a8:32:9d:e3:7a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:77:90:a1:cd:2b:15:c5:50:f3:9e:33:56: 42:fc:97:9d:f8:9e:d1:d6:38:28:39:aa:99:af:66:4d: 02:1c:2b:59:94:ed:2d:94:92:ff:ba:cf:8b:c8:dd:96: ef:05:c6:c9:f8:bf:a3:83:1e:f3:10:c4:65:9c Fingerprint (SHA-256): AB:C7:9F:68:67:E9:14:FB:98:05:CA:CB:39:CB:02:56:79:D2:B2:91:33:35:61:63:22:EF:2A:37:06:1C:BB:CB Fingerprint (SHA1): 9C:73:26:A9:FC:F5:F1:F8:AE:BB:0B:56:F0:3A:AB:09:70:F5:F8:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #4119: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231189 (0x300e1c95) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:12:02 2017 Not After : Sat Aug 06 23:12:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b9:88:ac:1a:46:94:52:98:19:e2:22:ae:94:49:f3:70: 93:40:03:fb:24:30:7a:bc:88:4d:0d:a6:e9:9f:e9:cb: 33:2a:11:b4:bc:37:95:8f:18:73:03:3d:ee:2a:45:f5: 61:59:c6:a0:a8:05:3e:d2:8c:82:73:a8:c5:25:b0:f4: 82:c6:48:3f:b6:09:1e:57:03:e0:56:3d:a4:6b:96:ab: 96:23:1d:09:1d:30:52:b9:da:3f:d7:3a:d0:f4:1e:08: ba:b6:36:61:87:6f:91:22:13:c0:50:4b:e2:e4:2a:0a: a5:6a:c9:42:79:9c:08:f9:c5:08:5c:5a:78:5c:4c:ff: 5c:48:1e:e5:66:35:b8:92:df:3a:be:1a:27:11:30:12: db:89:25:02:0d:39:50:b7:8a:79:ba:6c:07:a2:d4:b2: 96:71:73:6b:86:23:68:b3:3e:f7:17:24:53:57:ca:9b: 1c:e6:82:04:0c:14:f2:50:fd:c8:b0:c3:21:07:44:c6: 01:43:a0:b4:0e:01:ef:f6:be:e4:09:73:f9:92:77:a0: f8:fa:51:81:29:b9:b1:a5:16:d8:a6:93:34:66:0a:8f: 7c:33:17:59:d7:d8:00:18:f6:48:36:cd:62:a9:a6:1b: 78:00:ae:25:26:0f:7a:a1:ee:f3:be:a8:32:9d:e3:7a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:77:90:a1:cd:2b:15:c5:50:f3:9e:33:56: 42:fc:97:9d:f8:9e:d1:d6:38:28:39:aa:99:af:66:4d: 02:1c:2b:59:94:ed:2d:94:92:ff:ba:cf:8b:c8:dd:96: ef:05:c6:c9:f8:bf:a3:83:1e:f3:10:c4:65:9c Fingerprint (SHA-256): AB:C7:9F:68:67:E9:14:FB:98:05:CA:CB:39:CB:02:56:79:D2:B2:91:33:35:61:63:22:EF:2A:37:06:1C:BB:CB Fingerprint (SHA1): 9C:73:26:A9:FC:F5:F1:F8:AE:BB:0B:56:F0:3A:AB:09:70:F5:F8:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #4120: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4121: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4122: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4123: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4124: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4125: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4126: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4127: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4128: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4129: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4130: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4131: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4132: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4133: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4134: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4135: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #4136: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4137: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4138: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4139: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4140: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4141: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4142: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4143: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4144: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4145: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4146: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4147: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806231207Z nextupdate=20180806231207Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:12:07 2017 Next Update: Mon Aug 06 23:12:07 2018 CRL Extensions: chains.sh: #4148: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231207Z nextupdate=20180806231207Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:12:07 2017 Next Update: Mon Aug 06 23:12:07 2018 CRL Extensions: chains.sh: #4149: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231207Z nextupdate=20180806231207Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:12:07 2017 Next Update: Mon Aug 06 23:12:07 2018 CRL Extensions: chains.sh: #4150: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806231207Z nextupdate=20180806231207Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:12:07 2017 Next Update: Mon Aug 06 23:12:07 2018 CRL Extensions: chains.sh: #4151: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231208Z addcert 14 20170806231208Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:12:08 2017 Next Update: Mon Aug 06 23:12:07 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Sun Aug 06 23:12:08 2017 CRL Extensions: chains.sh: #4152: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231209Z addcert 15 20170806231209Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:12:09 2017 Next Update: Mon Aug 06 23:12:07 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Sun Aug 06 23:12:09 2017 CRL Extensions: chains.sh: #4153: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4154: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4155: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4156: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #4157: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #4158: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #4159: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #4160: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #4161: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #4162: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:12:04 2017 Not After : Sat Aug 06 23:12:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:b0:84:ea:62:a6:f4:68:ed:18:3d:15:8f:59:45:f4: 7a:bf:17:f3:78:92:21:a1:59:3f:6b:4a:86:39:fe:9e: 4f:b1:24:e9:1b:e2:9c:8e:6f:7a:e1:98:66:7c:dd:27: 99:4f:b8:83:18:17:95:57:17:2a:3a:06:23:59:06:98: fd:c3:ed:ab:3c:0c:34:b5:5c:8a:53:94:3d:da:e0:93: 4b:79:6a:a1:91:b9:70:00:71:e3:6b:22:df:2a:e6:e9: a1:84:20:22:ac:26:0b:ca:63:99:88:95:dc:ce:cc:f4: ff:9f:d7:6d:41:09:7b:4a:47:92:c9:02:dd:97:27:73: 41:ec:66:52:21:04:6d:92:f6:f3:74:e2:ba:e6:6c:2a: a0:b6:97:57:f8:42:fd:58:b8:c6:6f:e0:9f:7f:4c:f2: 21:a8:59:a1:d1:01:a6:c5:ff:2b:99:ac:dc:f0:ee:f6: 37:ad:21:96:4b:93:0e:40:c0:c1:b7:85:0d:30:d6:c3: b1:4d:b6:7b:76:01:41:cc:b5:b6:73:a7:fd:45:1e:05: ec:2d:5d:89:6c:56:e2:6f:bb:0b:b8:44:5f:04:e6:7d: 18:c3:53:8f:ca:c8:73:d7:f9:db:f3:94:24:f2:a5:58: ff:b6:29:e7:d3:87:2d:62:f8:a8:68:dc:5b:fc:cc:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:c2:6b:cd:8a:72:48:22:93:4c:b4:f7:e1:a8:ee:7f: 7b:85:c3:ac:0e:82:39:7a:7a:e5:e0:4f:e3:11:ea:22: 10:27:94:0a:16:06:c9:ac:5d:57:f8:61:ca:c4:16:80: 1f:e7:ab:d1:0a:04:ae:34:da:ae:ad:de:c3:5f:1d:7e: 45:f3:f5:73:c1:a4:c3:cb:9d:93:42:d5:22:cf:eb:86: ed:0a:f1:5c:d0:6f:bd:e0:1b:24:9b:f2:0f:c2:41:39: 5f:c7:60:31:43:43:0c:40:78:d4:14:fc:17:8b:51:15: 38:e9:da:fb:a3:66:9c:cd:5c:e3:18:83:53:85:57:c4: 21:d2:e6:1c:ea:34:17:e7:00:bc:f4:7f:a3:d4:fe:09: 15:34:51:37:f4:47:ac:13:8c:8b:d7:5a:c5:6d:22:a3: c9:ce:00:53:96:aa:55:59:53:ac:7c:93:d4:17:80:be: 02:43:bf:2b:58:ab:f1:1a:8a:7b:cd:c8:3e:f9:e3:81: e7:a0:fb:72:43:e9:e6:29:77:34:39:58:08:17:87:6f: 07:ad:ba:f3:10:61:42:39:ef:c4:8f:31:ad:f1:3f:e8: 42:e4:3e:3c:11:68:b0:cd:71:15:30:b0:5a:c6:94:80: 1e:89:45:f1:a7:5d:af:d7:65:38:54:ef:b9:3c:ff:6c Fingerprint (SHA-256): 69:59:9F:AB:3C:8C:44:70:DE:39:8E:19:69:53:F4:04:83:C4:C7:91:B0:E9:3C:58:CC:AC:28:DC:F7:BC:CD:61 Fingerprint (SHA1): CF:39:82:48:8D:CF:E3:E7:F9:D8:F2:70:7B:98:13:4F:CF:33:EB:82 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4163: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4164: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:12:04 2017 Not After : Sat Aug 06 23:12:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:b0:84:ea:62:a6:f4:68:ed:18:3d:15:8f:59:45:f4: 7a:bf:17:f3:78:92:21:a1:59:3f:6b:4a:86:39:fe:9e: 4f:b1:24:e9:1b:e2:9c:8e:6f:7a:e1:98:66:7c:dd:27: 99:4f:b8:83:18:17:95:57:17:2a:3a:06:23:59:06:98: fd:c3:ed:ab:3c:0c:34:b5:5c:8a:53:94:3d:da:e0:93: 4b:79:6a:a1:91:b9:70:00:71:e3:6b:22:df:2a:e6:e9: a1:84:20:22:ac:26:0b:ca:63:99:88:95:dc:ce:cc:f4: ff:9f:d7:6d:41:09:7b:4a:47:92:c9:02:dd:97:27:73: 41:ec:66:52:21:04:6d:92:f6:f3:74:e2:ba:e6:6c:2a: a0:b6:97:57:f8:42:fd:58:b8:c6:6f:e0:9f:7f:4c:f2: 21:a8:59:a1:d1:01:a6:c5:ff:2b:99:ac:dc:f0:ee:f6: 37:ad:21:96:4b:93:0e:40:c0:c1:b7:85:0d:30:d6:c3: b1:4d:b6:7b:76:01:41:cc:b5:b6:73:a7:fd:45:1e:05: ec:2d:5d:89:6c:56:e2:6f:bb:0b:b8:44:5f:04:e6:7d: 18:c3:53:8f:ca:c8:73:d7:f9:db:f3:94:24:f2:a5:58: ff:b6:29:e7:d3:87:2d:62:f8:a8:68:dc:5b:fc:cc:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:c2:6b:cd:8a:72:48:22:93:4c:b4:f7:e1:a8:ee:7f: 7b:85:c3:ac:0e:82:39:7a:7a:e5:e0:4f:e3:11:ea:22: 10:27:94:0a:16:06:c9:ac:5d:57:f8:61:ca:c4:16:80: 1f:e7:ab:d1:0a:04:ae:34:da:ae:ad:de:c3:5f:1d:7e: 45:f3:f5:73:c1:a4:c3:cb:9d:93:42:d5:22:cf:eb:86: ed:0a:f1:5c:d0:6f:bd:e0:1b:24:9b:f2:0f:c2:41:39: 5f:c7:60:31:43:43:0c:40:78:d4:14:fc:17:8b:51:15: 38:e9:da:fb:a3:66:9c:cd:5c:e3:18:83:53:85:57:c4: 21:d2:e6:1c:ea:34:17:e7:00:bc:f4:7f:a3:d4:fe:09: 15:34:51:37:f4:47:ac:13:8c:8b:d7:5a:c5:6d:22:a3: c9:ce:00:53:96:aa:55:59:53:ac:7c:93:d4:17:80:be: 02:43:bf:2b:58:ab:f1:1a:8a:7b:cd:c8:3e:f9:e3:81: e7:a0:fb:72:43:e9:e6:29:77:34:39:58:08:17:87:6f: 07:ad:ba:f3:10:61:42:39:ef:c4:8f:31:ad:f1:3f:e8: 42:e4:3e:3c:11:68:b0:cd:71:15:30:b0:5a:c6:94:80: 1e:89:45:f1:a7:5d:af:d7:65:38:54:ef:b9:3c:ff:6c Fingerprint (SHA-256): 69:59:9F:AB:3C:8C:44:70:DE:39:8E:19:69:53:F4:04:83:C4:C7:91:B0:E9:3C:58:CC:AC:28:DC:F7:BC:CD:61 Fingerprint (SHA1): CF:39:82:48:8D:CF:E3:E7:F9:D8:F2:70:7B:98:13:4F:CF:33:EB:82 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4165: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4166: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4167: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231198 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4168: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4169: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4170: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4171: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 806231199 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4172: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4173: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4174: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230970.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4175: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806230944.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4176: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4177: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4178: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230970.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4179: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 806231200 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4180: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4181: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4182: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230970.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4183: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806230945.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4184: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4185: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4186: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4187: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 806231201 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4188: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4189: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4190: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230970.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4191: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806230946.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4192: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4193: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4194: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806230970.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4195: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806230947.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4196: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4197: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806231214Z nextupdate=20180806231214Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:12:14 2017 Next Update: Mon Aug 06 23:12:14 2018 CRL Extensions: chains.sh: #4198: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231214Z nextupdate=20180806231214Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:12:14 2017 Next Update: Mon Aug 06 23:12:14 2018 CRL Extensions: chains.sh: #4199: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231214Z nextupdate=20180806231214Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:12:14 2017 Next Update: Mon Aug 06 23:12:14 2018 CRL Extensions: chains.sh: #4200: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806231214Z nextupdate=20180806231214Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:12:14 2017 Next Update: Mon Aug 06 23:12:14 2018 CRL Extensions: chains.sh: #4201: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231215Z addcert 20 20170806231215Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:12:15 2017 Next Update: Mon Aug 06 23:12:14 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:12:15 2017 CRL Extensions: chains.sh: #4202: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231216Z addcert 40 20170806231216Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:12:16 2017 Next Update: Mon Aug 06 23:12:14 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:12:15 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Sun Aug 06 23:12:16 2017 CRL Extensions: chains.sh: #4203: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4204: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4205: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4206: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231198 (0x300e1c9e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:12:10 2017 Not After : Sat Aug 06 23:12:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:90:82:23:ff:95:b5:51:c7:7c:ce:2e:2d:7b:b6:24: 43:bb:e6:25:b2:12:5e:da:5b:9e:16:cd:4b:5c:f9:15: 7b:3b:78:f5:67:55:2f:35:cd:2e:55:c8:79:6a:32:d7: 60:55:dd:2a:11:a4:d2:97:ec:6d:f5:9a:d8:ae:95:e1: fe:7e:b2:01:f3:d7:d0:fb:06:fb:ca:2c:ef:3b:07:c6: 68:e3:24:73:c2:42:cd:5d:a7:bc:44:0a:3d:66:30:4c: c2:d9:e4:ed:59:8d:41:31:d7:96:b6:e0:8e:74:89:f4: ad:96:31:9c:82:13:56:a0:6b:a3:a2:23:4d:64:48:d0: 3a:04:84:a6:fe:0c:2d:17:1d:3b:a1:c3:af:e3:43:9a: eb:9d:5e:a8:ca:13:5d:bf:eb:09:ff:88:e7:f1:78:06: 74:e5:f0:b2:b2:8a:4f:fe:dc:30:fc:c8:1f:18:a1:e1: b2:60:0e:54:83:8a:77:3c:db:14:8f:dd:70:48:7e:d2: c4:e1:63:1d:63:18:3f:9f:31:3a:67:71:40:9f:bb:25: 6e:48:93:64:bb:08:b5:ac:d0:2e:8c:59:41:47:1b:4d: db:cc:01:06:5f:79:33:7a:01:9d:e6:e2:e0:18:a2:61: 22:38:c6:37:d4:55:de:99:5d:56:6f:8c:55:e1:a8:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:46:27:14:fa:fc:de:52:84:6d:95:62:c4:d8:22:e7: c2:d2:8b:6d:74:27:90:9c:a6:e1:aa:dc:d2:19:d9:89: 66:19:ab:df:54:4d:ff:d6:e6:47:d5:89:95:20:1c:2a: 44:a0:4b:4d:0f:4d:6b:74:c0:c7:e3:1c:48:fd:65:70: 02:5c:18:da:dc:91:f7:b5:53:cb:1f:52:37:5e:da:ab: 3a:79:46:85:3b:a8:90:3f:db:4b:dc:df:75:26:ef:c2: d2:f1:c4:14:e2:48:83:e2:bb:34:a5:c6:4e:e5:18:2e: f7:f5:57:7f:dd:9a:ab:93:64:1e:14:0e:6d:4a:fa:0f: 10:96:af:ca:47:33:5a:5c:14:05:61:86:d1:18:67:eb: 3b:15:7c:41:7e:c9:e5:b0:14:81:72:63:d2:c1:a7:a9: 30:de:80:50:dc:b8:45:10:a3:6a:37:5c:50:1b:22:cf: f2:52:53:13:99:e9:81:31:ff:42:8b:2e:a2:83:4a:25: e4:90:8f:d9:16:2f:70:6b:29:cf:3b:04:c7:8f:fe:41: ba:4d:12:34:76:31:f7:cc:21:4d:a1:73:59:d2:fa:e5: 4e:67:58:e0:36:38:24:01:de:1a:6e:c2:95:b2:6f:c1: 3d:c7:9e:34:be:83:89:4f:60:3a:51:36:7d:7b:d9:31 Fingerprint (SHA-256): 8B:6A:B7:A4:EF:AD:10:2A:35:EC:3C:6E:F9:BE:81:FC:14:EA:B8:52:28:10:C7:06:0D:70:CC:52:AF:CD:36:EF Fingerprint (SHA1): 4F:6D:1C:F1:36:E5:CB:47:58:35:6A:FD:5D:88:46:C6:5D:39:AE:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4207: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4208: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231198 (0x300e1c9e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:12:10 2017 Not After : Sat Aug 06 23:12:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:90:82:23:ff:95:b5:51:c7:7c:ce:2e:2d:7b:b6:24: 43:bb:e6:25:b2:12:5e:da:5b:9e:16:cd:4b:5c:f9:15: 7b:3b:78:f5:67:55:2f:35:cd:2e:55:c8:79:6a:32:d7: 60:55:dd:2a:11:a4:d2:97:ec:6d:f5:9a:d8:ae:95:e1: fe:7e:b2:01:f3:d7:d0:fb:06:fb:ca:2c:ef:3b:07:c6: 68:e3:24:73:c2:42:cd:5d:a7:bc:44:0a:3d:66:30:4c: c2:d9:e4:ed:59:8d:41:31:d7:96:b6:e0:8e:74:89:f4: ad:96:31:9c:82:13:56:a0:6b:a3:a2:23:4d:64:48:d0: 3a:04:84:a6:fe:0c:2d:17:1d:3b:a1:c3:af:e3:43:9a: eb:9d:5e:a8:ca:13:5d:bf:eb:09:ff:88:e7:f1:78:06: 74:e5:f0:b2:b2:8a:4f:fe:dc:30:fc:c8:1f:18:a1:e1: b2:60:0e:54:83:8a:77:3c:db:14:8f:dd:70:48:7e:d2: c4:e1:63:1d:63:18:3f:9f:31:3a:67:71:40:9f:bb:25: 6e:48:93:64:bb:08:b5:ac:d0:2e:8c:59:41:47:1b:4d: db:cc:01:06:5f:79:33:7a:01:9d:e6:e2:e0:18:a2:61: 22:38:c6:37:d4:55:de:99:5d:56:6f:8c:55:e1:a8:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:46:27:14:fa:fc:de:52:84:6d:95:62:c4:d8:22:e7: c2:d2:8b:6d:74:27:90:9c:a6:e1:aa:dc:d2:19:d9:89: 66:19:ab:df:54:4d:ff:d6:e6:47:d5:89:95:20:1c:2a: 44:a0:4b:4d:0f:4d:6b:74:c0:c7:e3:1c:48:fd:65:70: 02:5c:18:da:dc:91:f7:b5:53:cb:1f:52:37:5e:da:ab: 3a:79:46:85:3b:a8:90:3f:db:4b:dc:df:75:26:ef:c2: d2:f1:c4:14:e2:48:83:e2:bb:34:a5:c6:4e:e5:18:2e: f7:f5:57:7f:dd:9a:ab:93:64:1e:14:0e:6d:4a:fa:0f: 10:96:af:ca:47:33:5a:5c:14:05:61:86:d1:18:67:eb: 3b:15:7c:41:7e:c9:e5:b0:14:81:72:63:d2:c1:a7:a9: 30:de:80:50:dc:b8:45:10:a3:6a:37:5c:50:1b:22:cf: f2:52:53:13:99:e9:81:31:ff:42:8b:2e:a2:83:4a:25: e4:90:8f:d9:16:2f:70:6b:29:cf:3b:04:c7:8f:fe:41: ba:4d:12:34:76:31:f7:cc:21:4d:a1:73:59:d2:fa:e5: 4e:67:58:e0:36:38:24:01:de:1a:6e:c2:95:b2:6f:c1: 3d:c7:9e:34:be:83:89:4f:60:3a:51:36:7d:7b:d9:31 Fingerprint (SHA-256): 8B:6A:B7:A4:EF:AD:10:2A:35:EC:3C:6E:F9:BE:81:FC:14:EA:B8:52:28:10:C7:06:0D:70:CC:52:AF:CD:36:EF Fingerprint (SHA1): 4F:6D:1C:F1:36:E5:CB:47:58:35:6A:FD:5D:88:46:C6:5D:39:AE:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4209: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4210: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #4211: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231202 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4212: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #4213: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4214: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4215: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231203 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4216: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4217: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4218: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4219: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231204 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4220: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4221: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4222: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4223: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 806231205 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4224: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4225: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #4226: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 806231206 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4227: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #4228: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #4229: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4230: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 806231207 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4231: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4232: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4233: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4234: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 806231208 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4235: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4236: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #4237: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #4238: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #4239: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231202 (0x300e1ca2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:12:17 2017 Not After : Sat Aug 06 23:12:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:e4:4c:b5:e3:0e:79:48:61:3c:8c:ba:68:04:d8:ae: e9:1b:29:31:06:d1:c5:af:f7:e7:50:76:a1:cf:59:6a: 3f:25:2e:ab:8e:fb:80:09:53:0d:dd:6a:bd:33:97:99: 5a:ea:78:43:c1:db:11:d6:29:19:7f:ca:d8:ef:c2:55: 76:3e:db:2c:4c:97:3b:c4:59:a3:ab:10:b7:27:89:c1: be:94:2d:1e:bf:91:1c:04:58:b4:68:1e:b3:a6:ce:41: a0:50:65:d2:5e:fd:cb:21:5b:c3:23:fb:42:4b:b6:9d: 48:dd:58:e1:8b:89:6b:47:97:02:a0:b3:69:d7:17:f2: 51:3f:80:92:34:88:0a:1a:fe:78:c6:df:a1:27:50:e2: 33:20:05:7e:0f:71:e0:6c:0a:be:8f:ae:68:6f:3f:e4: 1d:f8:b4:9c:9f:9e:1c:c5:b2:21:fd:e3:5c:e4:84:c6: 44:36:15:d4:75:5e:1b:86:bc:88:ae:6c:9c:c1:e7:1d: e3:dc:2b:b6:54:70:a5:17:1b:b8:7a:57:5e:f6:90:57: 4f:ec:0a:8b:94:27:b5:2f:75:42:f3:fd:fe:23:29:3d: be:cf:0d:f1:df:45:48:ba:32:84:93:7a:9c:8b:1b:57: 2d:da:a0:f2:86:dd:cc:5c:b2:64:82:68:5d:f8:c2:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:7d:e7:4f:9e:d3:b7:a1:23:83:4c:34:61:24:55:a8: 6a:5d:cb:94:61:e5:d9:b0:74:e3:73:67:2e:df:7c:84: 7b:76:a3:bb:34:32:5f:71:39:85:c8:9e:68:0a:52:c4: e6:07:63:90:48:d8:cb:6e:15:cb:20:12:c8:ab:f2:e3: 60:11:4d:60:b1:1a:15:97:f1:f8:61:8c:71:18:e5:4e: bb:a0:67:c3:8f:f4:e4:5a:b7:03:2d:c6:0e:3f:41:3b: b4:1e:33:50:a7:a0:3d:fd:44:c2:80:76:01:35:bd:bd: a1:3e:f9:3d:b4:3f:0c:60:a8:ec:2c:dc:da:b1:99:5f: 12:2a:14:fc:2c:8a:72:68:c2:97:c6:4f:7a:25:e3:eb: 45:89:fe:6e:da:06:7c:34:3d:84:24:77:e8:e8:52:af: 2a:26:66:7a:b6:b7:33:3a:fe:6f:fb:4c:16:2f:7e:6f: d9:f9:86:0e:75:36:e6:73:22:16:a3:ea:fd:08:80:5f: 0e:b3:10:7b:a1:f8:3c:1f:b3:10:25:41:10:25:1b:83: bb:4b:14:54:99:99:30:cb:11:d6:cc:c7:e6:e6:4e:78: 32:b4:cb:d5:d5:c8:f2:af:de:7f:a1:ce:97:d3:70:71: 57:72:05:80:93:03:e4:01:03:16:58:6b:04:d4:4d:98 Fingerprint (SHA-256): F3:9E:F7:9F:36:89:8F:BA:B4:CF:31:DD:26:27:4D:2C:3F:9C:45:93:61:50:24:DD:AC:93:4B:81:95:F9:02:0C Fingerprint (SHA1): 23:BD:84:8B:C1:E5:78:C4:3E:49:8F:AD:94:02:7D:A4:2F:99:5E:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4240: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231204 (0x300e1ca4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:12:18 2017 Not After : Sat Aug 06 23:12:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:4d:a9:ea:1a:c2:84:95:69:90:a3:b7:34:b8:8d:a6: 29:f5:05:09:95:4d:54:7f:ea:21:a8:72:38:c2:a6:67: 65:7e:4f:9b:b8:c4:a8:a4:a9:7e:c1:f0:08:4b:38:82: eb:ab:cb:c1:d0:58:e6:71:69:df:aa:ae:7e:3e:86:97: 04:98:76:92:fa:5c:19:77:14:b4:db:1a:e1:26:6a:90: ea:61:d2:b2:a6:07:85:b2:11:ca:57:2d:e7:4f:3a:dc: 9e:49:07:c2:c3:3a:63:e9:4e:49:0f:00:72:67:27:aa: 4b:5b:bb:47:0a:eb:ad:89:11:9d:cd:b1:76:27:48:72: e2:7d:ee:a3:f5:fe:ae:5a:10:8c:42:8f:c5:f9:a2:ac: 9f:54:74:b4:1b:8e:af:71:78:92:41:6e:d6:05:a1:b2: 47:33:3b:f0:88:82:cd:db:c4:aa:f9:63:aa:59:3f:8c: df:6c:77:14:13:7f:aa:2d:d2:a5:26:74:77:51:c0:d9: 54:c0:72:21:5a:bd:2f:40:3c:b3:f3:e0:9b:82:b8:4a: 6b:1a:8f:87:21:19:19:1d:32:1d:59:a4:6b:7f:d8:83: 06:5a:79:81:c5:63:00:22:3b:b0:9f:43:6b:d3:f9:c1: a5:50:eb:12:b8:93:3c:57:f3:fe:47:28:95:97:04:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:9f:b6:1b:a1:94:78:38:58:a6:78:93:e1:e3:08:4e: 38:d2:09:1a:81:cf:a2:fd:fd:18:ed:c9:df:3a:9d:0b: 6f:4e:cb:00:4f:8a:6e:7f:41:5f:c4:a8:af:d1:e7:cc: 1e:25:04:af:fc:51:08:73:06:13:27:3e:26:3f:35:b5: 65:68:73:54:99:ae:c3:40:ee:86:03:92:08:e6:4c:92: 01:13:b0:91:8c:3a:a2:b5:09:bb:fc:85:4e:2e:38:d3: a0:ae:38:de:42:d7:b6:f5:78:96:1e:cd:06:5e:10:7a: 85:a1:bf:cd:4d:6c:e7:a7:50:d5:81:5e:fd:68:71:a7: fa:3b:f1:52:c5:71:6f:45:d1:3a:f9:39:ca:17:19:9c: 8f:b8:13:01:13:9e:43:a8:6b:f0:c1:7a:80:89:3e:a6: ea:71:3a:5d:a9:d1:83:28:60:21:5b:1a:5b:9c:e6:e0: de:bc:bd:d5:34:05:b3:29:8e:75:8d:21:e8:2a:52:71: 14:e5:a8:51:6d:01:20:a3:af:35:55:d9:69:22:d6:98: 44:d8:0f:7e:06:80:b3:53:04:c1:da:d9:c7:8c:51:eb: 2e:87:ba:02:5f:e1:24:cb:f8:31:23:8e:dd:95:e6:ec: c6:88:16:61:0b:d0:fc:ba:f1:d6:3b:0f:ce:75:2d:ea Fingerprint (SHA-256): AE:E4:00:CB:26:C5:D4:2F:7A:0D:39:1F:0A:79:6C:36:3B:91:02:B8:CB:93:C2:EA:BE:36:B0:C4:C8:3D:7E:BF Fingerprint (SHA1): CF:9B:20:64:3B:52:14:BF:E8:FE:0F:6C:E8:81:61:F3:20:F5:FD:E2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4241: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231202 (0x300e1ca2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:12:17 2017 Not After : Sat Aug 06 23:12:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:e4:4c:b5:e3:0e:79:48:61:3c:8c:ba:68:04:d8:ae: e9:1b:29:31:06:d1:c5:af:f7:e7:50:76:a1:cf:59:6a: 3f:25:2e:ab:8e:fb:80:09:53:0d:dd:6a:bd:33:97:99: 5a:ea:78:43:c1:db:11:d6:29:19:7f:ca:d8:ef:c2:55: 76:3e:db:2c:4c:97:3b:c4:59:a3:ab:10:b7:27:89:c1: be:94:2d:1e:bf:91:1c:04:58:b4:68:1e:b3:a6:ce:41: a0:50:65:d2:5e:fd:cb:21:5b:c3:23:fb:42:4b:b6:9d: 48:dd:58:e1:8b:89:6b:47:97:02:a0:b3:69:d7:17:f2: 51:3f:80:92:34:88:0a:1a:fe:78:c6:df:a1:27:50:e2: 33:20:05:7e:0f:71:e0:6c:0a:be:8f:ae:68:6f:3f:e4: 1d:f8:b4:9c:9f:9e:1c:c5:b2:21:fd:e3:5c:e4:84:c6: 44:36:15:d4:75:5e:1b:86:bc:88:ae:6c:9c:c1:e7:1d: e3:dc:2b:b6:54:70:a5:17:1b:b8:7a:57:5e:f6:90:57: 4f:ec:0a:8b:94:27:b5:2f:75:42:f3:fd:fe:23:29:3d: be:cf:0d:f1:df:45:48:ba:32:84:93:7a:9c:8b:1b:57: 2d:da:a0:f2:86:dd:cc:5c:b2:64:82:68:5d:f8:c2:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:7d:e7:4f:9e:d3:b7:a1:23:83:4c:34:61:24:55:a8: 6a:5d:cb:94:61:e5:d9:b0:74:e3:73:67:2e:df:7c:84: 7b:76:a3:bb:34:32:5f:71:39:85:c8:9e:68:0a:52:c4: e6:07:63:90:48:d8:cb:6e:15:cb:20:12:c8:ab:f2:e3: 60:11:4d:60:b1:1a:15:97:f1:f8:61:8c:71:18:e5:4e: bb:a0:67:c3:8f:f4:e4:5a:b7:03:2d:c6:0e:3f:41:3b: b4:1e:33:50:a7:a0:3d:fd:44:c2:80:76:01:35:bd:bd: a1:3e:f9:3d:b4:3f:0c:60:a8:ec:2c:dc:da:b1:99:5f: 12:2a:14:fc:2c:8a:72:68:c2:97:c6:4f:7a:25:e3:eb: 45:89:fe:6e:da:06:7c:34:3d:84:24:77:e8:e8:52:af: 2a:26:66:7a:b6:b7:33:3a:fe:6f:fb:4c:16:2f:7e:6f: d9:f9:86:0e:75:36:e6:73:22:16:a3:ea:fd:08:80:5f: 0e:b3:10:7b:a1:f8:3c:1f:b3:10:25:41:10:25:1b:83: bb:4b:14:54:99:99:30:cb:11:d6:cc:c7:e6:e6:4e:78: 32:b4:cb:d5:d5:c8:f2:af:de:7f:a1:ce:97:d3:70:71: 57:72:05:80:93:03:e4:01:03:16:58:6b:04:d4:4d:98 Fingerprint (SHA-256): F3:9E:F7:9F:36:89:8F:BA:B4:CF:31:DD:26:27:4D:2C:3F:9C:45:93:61:50:24:DD:AC:93:4B:81:95:F9:02:0C Fingerprint (SHA1): 23:BD:84:8B:C1:E5:78:C4:3E:49:8F:AD:94:02:7D:A4:2F:99:5E:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4242: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #4243: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231202 (0x300e1ca2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:12:17 2017 Not After : Sat Aug 06 23:12:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:e4:4c:b5:e3:0e:79:48:61:3c:8c:ba:68:04:d8:ae: e9:1b:29:31:06:d1:c5:af:f7:e7:50:76:a1:cf:59:6a: 3f:25:2e:ab:8e:fb:80:09:53:0d:dd:6a:bd:33:97:99: 5a:ea:78:43:c1:db:11:d6:29:19:7f:ca:d8:ef:c2:55: 76:3e:db:2c:4c:97:3b:c4:59:a3:ab:10:b7:27:89:c1: be:94:2d:1e:bf:91:1c:04:58:b4:68:1e:b3:a6:ce:41: a0:50:65:d2:5e:fd:cb:21:5b:c3:23:fb:42:4b:b6:9d: 48:dd:58:e1:8b:89:6b:47:97:02:a0:b3:69:d7:17:f2: 51:3f:80:92:34:88:0a:1a:fe:78:c6:df:a1:27:50:e2: 33:20:05:7e:0f:71:e0:6c:0a:be:8f:ae:68:6f:3f:e4: 1d:f8:b4:9c:9f:9e:1c:c5:b2:21:fd:e3:5c:e4:84:c6: 44:36:15:d4:75:5e:1b:86:bc:88:ae:6c:9c:c1:e7:1d: e3:dc:2b:b6:54:70:a5:17:1b:b8:7a:57:5e:f6:90:57: 4f:ec:0a:8b:94:27:b5:2f:75:42:f3:fd:fe:23:29:3d: be:cf:0d:f1:df:45:48:ba:32:84:93:7a:9c:8b:1b:57: 2d:da:a0:f2:86:dd:cc:5c:b2:64:82:68:5d:f8:c2:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:7d:e7:4f:9e:d3:b7:a1:23:83:4c:34:61:24:55:a8: 6a:5d:cb:94:61:e5:d9:b0:74:e3:73:67:2e:df:7c:84: 7b:76:a3:bb:34:32:5f:71:39:85:c8:9e:68:0a:52:c4: e6:07:63:90:48:d8:cb:6e:15:cb:20:12:c8:ab:f2:e3: 60:11:4d:60:b1:1a:15:97:f1:f8:61:8c:71:18:e5:4e: bb:a0:67:c3:8f:f4:e4:5a:b7:03:2d:c6:0e:3f:41:3b: b4:1e:33:50:a7:a0:3d:fd:44:c2:80:76:01:35:bd:bd: a1:3e:f9:3d:b4:3f:0c:60:a8:ec:2c:dc:da:b1:99:5f: 12:2a:14:fc:2c:8a:72:68:c2:97:c6:4f:7a:25:e3:eb: 45:89:fe:6e:da:06:7c:34:3d:84:24:77:e8:e8:52:af: 2a:26:66:7a:b6:b7:33:3a:fe:6f:fb:4c:16:2f:7e:6f: d9:f9:86:0e:75:36:e6:73:22:16:a3:ea:fd:08:80:5f: 0e:b3:10:7b:a1:f8:3c:1f:b3:10:25:41:10:25:1b:83: bb:4b:14:54:99:99:30:cb:11:d6:cc:c7:e6:e6:4e:78: 32:b4:cb:d5:d5:c8:f2:af:de:7f:a1:ce:97:d3:70:71: 57:72:05:80:93:03:e4:01:03:16:58:6b:04:d4:4d:98 Fingerprint (SHA-256): F3:9E:F7:9F:36:89:8F:BA:B4:CF:31:DD:26:27:4D:2C:3F:9C:45:93:61:50:24:DD:AC:93:4B:81:95:F9:02:0C Fingerprint (SHA1): 23:BD:84:8B:C1:E5:78:C4:3E:49:8F:AD:94:02:7D:A4:2F:99:5E:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4244: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231204 (0x300e1ca4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:12:18 2017 Not After : Sat Aug 06 23:12:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:4d:a9:ea:1a:c2:84:95:69:90:a3:b7:34:b8:8d:a6: 29:f5:05:09:95:4d:54:7f:ea:21:a8:72:38:c2:a6:67: 65:7e:4f:9b:b8:c4:a8:a4:a9:7e:c1:f0:08:4b:38:82: eb:ab:cb:c1:d0:58:e6:71:69:df:aa:ae:7e:3e:86:97: 04:98:76:92:fa:5c:19:77:14:b4:db:1a:e1:26:6a:90: ea:61:d2:b2:a6:07:85:b2:11:ca:57:2d:e7:4f:3a:dc: 9e:49:07:c2:c3:3a:63:e9:4e:49:0f:00:72:67:27:aa: 4b:5b:bb:47:0a:eb:ad:89:11:9d:cd:b1:76:27:48:72: e2:7d:ee:a3:f5:fe:ae:5a:10:8c:42:8f:c5:f9:a2:ac: 9f:54:74:b4:1b:8e:af:71:78:92:41:6e:d6:05:a1:b2: 47:33:3b:f0:88:82:cd:db:c4:aa:f9:63:aa:59:3f:8c: df:6c:77:14:13:7f:aa:2d:d2:a5:26:74:77:51:c0:d9: 54:c0:72:21:5a:bd:2f:40:3c:b3:f3:e0:9b:82:b8:4a: 6b:1a:8f:87:21:19:19:1d:32:1d:59:a4:6b:7f:d8:83: 06:5a:79:81:c5:63:00:22:3b:b0:9f:43:6b:d3:f9:c1: a5:50:eb:12:b8:93:3c:57:f3:fe:47:28:95:97:04:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:9f:b6:1b:a1:94:78:38:58:a6:78:93:e1:e3:08:4e: 38:d2:09:1a:81:cf:a2:fd:fd:18:ed:c9:df:3a:9d:0b: 6f:4e:cb:00:4f:8a:6e:7f:41:5f:c4:a8:af:d1:e7:cc: 1e:25:04:af:fc:51:08:73:06:13:27:3e:26:3f:35:b5: 65:68:73:54:99:ae:c3:40:ee:86:03:92:08:e6:4c:92: 01:13:b0:91:8c:3a:a2:b5:09:bb:fc:85:4e:2e:38:d3: a0:ae:38:de:42:d7:b6:f5:78:96:1e:cd:06:5e:10:7a: 85:a1:bf:cd:4d:6c:e7:a7:50:d5:81:5e:fd:68:71:a7: fa:3b:f1:52:c5:71:6f:45:d1:3a:f9:39:ca:17:19:9c: 8f:b8:13:01:13:9e:43:a8:6b:f0:c1:7a:80:89:3e:a6: ea:71:3a:5d:a9:d1:83:28:60:21:5b:1a:5b:9c:e6:e0: de:bc:bd:d5:34:05:b3:29:8e:75:8d:21:e8:2a:52:71: 14:e5:a8:51:6d:01:20:a3:af:35:55:d9:69:22:d6:98: 44:d8:0f:7e:06:80:b3:53:04:c1:da:d9:c7:8c:51:eb: 2e:87:ba:02:5f:e1:24:cb:f8:31:23:8e:dd:95:e6:ec: c6:88:16:61:0b:d0:fc:ba:f1:d6:3b:0f:ce:75:2d:ea Fingerprint (SHA-256): AE:E4:00:CB:26:C5:D4:2F:7A:0D:39:1F:0A:79:6C:36:3B:91:02:B8:CB:93:C2:EA:BE:36:B0:C4:C8:3D:7E:BF Fingerprint (SHA1): CF:9B:20:64:3B:52:14:BF:E8:FE:0F:6C:E8:81:61:F3:20:F5:FD:E2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4245: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #4246: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #4247: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #4248: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231202 (0x300e1ca2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:12:17 2017 Not After : Sat Aug 06 23:12:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:e4:4c:b5:e3:0e:79:48:61:3c:8c:ba:68:04:d8:ae: e9:1b:29:31:06:d1:c5:af:f7:e7:50:76:a1:cf:59:6a: 3f:25:2e:ab:8e:fb:80:09:53:0d:dd:6a:bd:33:97:99: 5a:ea:78:43:c1:db:11:d6:29:19:7f:ca:d8:ef:c2:55: 76:3e:db:2c:4c:97:3b:c4:59:a3:ab:10:b7:27:89:c1: be:94:2d:1e:bf:91:1c:04:58:b4:68:1e:b3:a6:ce:41: a0:50:65:d2:5e:fd:cb:21:5b:c3:23:fb:42:4b:b6:9d: 48:dd:58:e1:8b:89:6b:47:97:02:a0:b3:69:d7:17:f2: 51:3f:80:92:34:88:0a:1a:fe:78:c6:df:a1:27:50:e2: 33:20:05:7e:0f:71:e0:6c:0a:be:8f:ae:68:6f:3f:e4: 1d:f8:b4:9c:9f:9e:1c:c5:b2:21:fd:e3:5c:e4:84:c6: 44:36:15:d4:75:5e:1b:86:bc:88:ae:6c:9c:c1:e7:1d: e3:dc:2b:b6:54:70:a5:17:1b:b8:7a:57:5e:f6:90:57: 4f:ec:0a:8b:94:27:b5:2f:75:42:f3:fd:fe:23:29:3d: be:cf:0d:f1:df:45:48:ba:32:84:93:7a:9c:8b:1b:57: 2d:da:a0:f2:86:dd:cc:5c:b2:64:82:68:5d:f8:c2:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:7d:e7:4f:9e:d3:b7:a1:23:83:4c:34:61:24:55:a8: 6a:5d:cb:94:61:e5:d9:b0:74:e3:73:67:2e:df:7c:84: 7b:76:a3:bb:34:32:5f:71:39:85:c8:9e:68:0a:52:c4: e6:07:63:90:48:d8:cb:6e:15:cb:20:12:c8:ab:f2:e3: 60:11:4d:60:b1:1a:15:97:f1:f8:61:8c:71:18:e5:4e: bb:a0:67:c3:8f:f4:e4:5a:b7:03:2d:c6:0e:3f:41:3b: b4:1e:33:50:a7:a0:3d:fd:44:c2:80:76:01:35:bd:bd: a1:3e:f9:3d:b4:3f:0c:60:a8:ec:2c:dc:da:b1:99:5f: 12:2a:14:fc:2c:8a:72:68:c2:97:c6:4f:7a:25:e3:eb: 45:89:fe:6e:da:06:7c:34:3d:84:24:77:e8:e8:52:af: 2a:26:66:7a:b6:b7:33:3a:fe:6f:fb:4c:16:2f:7e:6f: d9:f9:86:0e:75:36:e6:73:22:16:a3:ea:fd:08:80:5f: 0e:b3:10:7b:a1:f8:3c:1f:b3:10:25:41:10:25:1b:83: bb:4b:14:54:99:99:30:cb:11:d6:cc:c7:e6:e6:4e:78: 32:b4:cb:d5:d5:c8:f2:af:de:7f:a1:ce:97:d3:70:71: 57:72:05:80:93:03:e4:01:03:16:58:6b:04:d4:4d:98 Fingerprint (SHA-256): F3:9E:F7:9F:36:89:8F:BA:B4:CF:31:DD:26:27:4D:2C:3F:9C:45:93:61:50:24:DD:AC:93:4B:81:95:F9:02:0C Fingerprint (SHA1): 23:BD:84:8B:C1:E5:78:C4:3E:49:8F:AD:94:02:7D:A4:2F:99:5E:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4249: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231206 (0x300e1ca6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:12:19 2017 Not After : Sat Aug 06 23:12:19 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:3f:d6:76:2f:d8:b6:f2:ee:d6:de:3e:69:1e:c8:01: 6e:fc:b6:fd:46:14:59:1e:a2:c5:1f:fa:b1:74:a1:20: 57:b5:94:29:5d:e3:eb:77:a8:f4:be:7e:6b:d5:18:1b: 7b:1c:69:a3:30:10:f5:23:90:57:59:4a:a8:b9:4d:d9: 35:46:c4:ca:6b:20:6d:3f:d9:d9:11:8b:62:70:86:87: 1b:de:19:5f:79:09:55:23:ee:2f:8a:89:71:80:19:7b: 05:b6:cd:04:53:8c:f6:9b:20:6a:6e:8b:26:80:f4:19: de:5e:e9:5d:8c:fb:2d:43:38:d6:5a:0a:97:c7:04:66: f5:65:d0:95:01:c7:e0:d5:b0:a0:6b:58:23:b6:ac:dd: 33:11:1b:6b:5e:b6:bc:e4:c4:b0:fc:b6:36:60:1b:8a: ad:3c:b4:42:5f:58:60:95:81:f7:26:cc:39:2f:0f:80: 67:a9:ac:b9:d8:e4:8f:52:91:68:fc:72:3c:24:1d:72: da:e5:64:f2:f8:04:3b:aa:8b:96:f9:8a:2f:b6:f2:b6: 2d:07:44:bb:dc:05:f8:de:15:1f:dc:31:9e:67:a4:a9: 4d:0f:36:39:14:fc:bf:36:3b:d4:56:28:05:62:53:42: 51:fe:66:6e:bf:57:98:6e:47:fa:09:22:de:69:f7:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:ac:a0:2f:44:8a:aa:26:47:0d:c2:68:0d:5b:1d:4d: 67:38:9e:14:8c:7d:13:ca:4c:01:5e:02:a9:dc:31:8b: e5:b9:a8:51:a7:36:e6:3a:b6:f0:22:6a:fc:44:db:5c: 57:92:73:b0:cc:00:fe:60:7a:74:00:31:3f:46:45:39: db:67:5a:83:45:3d:65:27:18:48:49:7b:cb:4f:77:ea: 91:e7:82:46:6f:77:e1:02:84:e8:8d:3d:a5:1b:c0:d6: 35:74:e1:0a:aa:ac:1b:7f:bc:ed:04:a3:67:c9:67:65: ff:1f:3f:c0:d8:ae:a0:20:8d:af:28:f2:c4:24:f8:7e: 4b:82:92:fd:40:f5:cb:bd:44:11:3b:b8:1c:08:a4:c6: 23:d3:6f:9f:0e:ca:50:39:2b:54:07:0f:ee:f0:f9:99: 25:4d:38:98:c2:c7:47:6b:f1:c8:b7:8c:e5:80:60:62: 95:11:b9:03:14:67:b5:f5:56:a4:d4:2d:d3:d8:71:77: 62:9f:69:13:61:fb:31:de:e3:28:7c:e1:d4:b0:68:82: 76:a6:02:6c:53:bc:c3:11:7f:30:6f:2a:5b:50:43:ef: 5a:26:86:00:12:2a:9e:b8:17:4a:cd:82:ec:f1:03:f5: a4:c0:01:77:75:a7:df:a3:cf:3f:78:c6:a2:78:ce:cb Fingerprint (SHA-256): 82:5C:06:F8:7C:84:BB:E4:32:1E:DB:18:74:24:71:21:52:D7:53:FA:D2:1A:A6:07:02:4A:C1:D2:3C:D5:C4:CA Fingerprint (SHA1): 12:0A:1E:3D:42:C8:2A:77:FD:4D:8B:25:C4:44:90:79:81:57:D7:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #4250: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231202 (0x300e1ca2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:12:17 2017 Not After : Sat Aug 06 23:12:17 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:e4:4c:b5:e3:0e:79:48:61:3c:8c:ba:68:04:d8:ae: e9:1b:29:31:06:d1:c5:af:f7:e7:50:76:a1:cf:59:6a: 3f:25:2e:ab:8e:fb:80:09:53:0d:dd:6a:bd:33:97:99: 5a:ea:78:43:c1:db:11:d6:29:19:7f:ca:d8:ef:c2:55: 76:3e:db:2c:4c:97:3b:c4:59:a3:ab:10:b7:27:89:c1: be:94:2d:1e:bf:91:1c:04:58:b4:68:1e:b3:a6:ce:41: a0:50:65:d2:5e:fd:cb:21:5b:c3:23:fb:42:4b:b6:9d: 48:dd:58:e1:8b:89:6b:47:97:02:a0:b3:69:d7:17:f2: 51:3f:80:92:34:88:0a:1a:fe:78:c6:df:a1:27:50:e2: 33:20:05:7e:0f:71:e0:6c:0a:be:8f:ae:68:6f:3f:e4: 1d:f8:b4:9c:9f:9e:1c:c5:b2:21:fd:e3:5c:e4:84:c6: 44:36:15:d4:75:5e:1b:86:bc:88:ae:6c:9c:c1:e7:1d: e3:dc:2b:b6:54:70:a5:17:1b:b8:7a:57:5e:f6:90:57: 4f:ec:0a:8b:94:27:b5:2f:75:42:f3:fd:fe:23:29:3d: be:cf:0d:f1:df:45:48:ba:32:84:93:7a:9c:8b:1b:57: 2d:da:a0:f2:86:dd:cc:5c:b2:64:82:68:5d:f8:c2:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:7d:e7:4f:9e:d3:b7:a1:23:83:4c:34:61:24:55:a8: 6a:5d:cb:94:61:e5:d9:b0:74:e3:73:67:2e:df:7c:84: 7b:76:a3:bb:34:32:5f:71:39:85:c8:9e:68:0a:52:c4: e6:07:63:90:48:d8:cb:6e:15:cb:20:12:c8:ab:f2:e3: 60:11:4d:60:b1:1a:15:97:f1:f8:61:8c:71:18:e5:4e: bb:a0:67:c3:8f:f4:e4:5a:b7:03:2d:c6:0e:3f:41:3b: b4:1e:33:50:a7:a0:3d:fd:44:c2:80:76:01:35:bd:bd: a1:3e:f9:3d:b4:3f:0c:60:a8:ec:2c:dc:da:b1:99:5f: 12:2a:14:fc:2c:8a:72:68:c2:97:c6:4f:7a:25:e3:eb: 45:89:fe:6e:da:06:7c:34:3d:84:24:77:e8:e8:52:af: 2a:26:66:7a:b6:b7:33:3a:fe:6f:fb:4c:16:2f:7e:6f: d9:f9:86:0e:75:36:e6:73:22:16:a3:ea:fd:08:80:5f: 0e:b3:10:7b:a1:f8:3c:1f:b3:10:25:41:10:25:1b:83: bb:4b:14:54:99:99:30:cb:11:d6:cc:c7:e6:e6:4e:78: 32:b4:cb:d5:d5:c8:f2:af:de:7f:a1:ce:97:d3:70:71: 57:72:05:80:93:03:e4:01:03:16:58:6b:04:d4:4d:98 Fingerprint (SHA-256): F3:9E:F7:9F:36:89:8F:BA:B4:CF:31:DD:26:27:4D:2C:3F:9C:45:93:61:50:24:DD:AC:93:4B:81:95:F9:02:0C Fingerprint (SHA1): 23:BD:84:8B:C1:E5:78:C4:3E:49:8F:AD:94:02:7D:A4:2F:99:5E:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4251: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #4252: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #4253: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #4254: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #4255: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #4256: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231207 (0x300e1ca7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:12:19 2017 Not After : Sat Aug 06 23:12:19 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:9d:25:9e:61:68:b1:ef:73:f9:4d:91:60:13:a7:84: 26:e3:9b:a6:9c:7d:d2:00:90:19:ee:09:4d:de:f9:28: e3:be:a0:1b:bb:45:c9:38:4c:27:29:49:e8:01:91:0f: 69:9e:5f:57:f6:aa:0e:bf:0c:02:c5:3c:f0:25:66:97: 2a:30:bc:31:cd:6b:a2:fd:d4:34:29:37:73:0e:40:1f: e5:79:9c:88:79:de:f4:eb:4e:bd:1e:97:7d:87:e0:2d: b9:4a:c4:b1:16:10:b2:9a:a1:7f:eb:4c:23:fc:37:9d: cd:e1:c0:f7:d6:bd:64:5e:28:2b:b6:72:9e:82:85:b4: cc:31:4b:67:be:35:fe:03:d1:7e:43:2c:f2:ca:dd:d2: ca:74:53:e7:3d:00:ff:a7:29:69:59:43:1f:7e:d3:28: e2:84:94:44:1d:fd:dc:13:9d:e0:bd:54:a5:f6:95:c8: d9:29:0f:26:1b:f5:ae:60:54:0d:0e:81:59:98:14:9a: dc:4b:54:35:cf:5e:e1:96:9f:57:89:3a:64:74:d9:f8: a5:4b:9f:09:85:59:c8:7a:62:76:1c:7c:f2:fd:ce:fc: d9:eb:5e:e8:aa:81:4d:e8:55:d9:cb:f2:0a:98:28:77: d7:48:7f:52:7f:22:5b:ba:0a:ca:38:aa:7d:f1:5e:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:6f:c6:8c:a8:0a:e7:9b:40:7f:38:e6:1a:1a:ae:32: 9c:26:3d:49:f6:dd:d0:f7:1e:b7:e8:08:05:0b:d7:04: e1:30:d1:ca:48:c0:fb:61:89:4b:0a:81:77:ef:b8:ee: 09:1a:f7:30:5c:fb:d8:ab:5f:9c:83:3e:35:84:3c:92: 51:6e:15:06:39:5e:63:a9:8b:5e:03:43:7e:18:28:28: d1:74:2a:dd:0a:fd:00:c5:04:d0:fd:b4:02:b3:9d:a8: 51:ef:ab:92:46:32:c3:45:bb:e5:ca:d0:7f:c4:3d:5b: 88:05:c2:cd:38:31:5e:c5:83:23:b7:21:ba:7a:10:3c: 9f:c7:fc:70:9c:97:06:92:a6:a0:5a:e7:ee:e7:04:bb: 4d:15:83:d2:f6:f4:14:b6:91:ff:aa:4c:24:05:e2:f1: 9f:02:2e:7d:ff:bb:76:5e:59:84:cd:a0:c7:47:04:66: b7:07:fd:e5:58:35:49:97:31:d8:5b:a8:dd:52:1f:cb: 63:5a:09:bc:d5:90:b3:08:c6:8d:e6:d4:a1:e8:f4:be: 15:cf:7b:db:0a:24:1c:09:5c:00:5a:61:54:5f:09:00: 69:f5:58:86:c1:68:b5:63:43:01:38:bf:34:89:bc:c4: 7a:fb:e0:31:f1:a7:d1:8c:7f:29:9d:8f:b1:09:91:5d Fingerprint (SHA-256): E1:61:91:47:C8:1E:6D:16:E5:B1:AA:3C:DC:57:31:40:50:DB:0E:55:39:6F:64:60:F1:C6:11:9C:2C:8F:DF:FB Fingerprint (SHA1): 1E:CA:FA:00:6D:59:B3:32:DC:42:C0:A0:A8:58:40:9D:12:BB:36:37 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #4257: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #4258: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #4259: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #4260: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #4261: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4262: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4263: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4264: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4265: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4266: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4267: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4268: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4269: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4270: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4271: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4272: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4273: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4274: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4275: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #4276: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4277: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4278: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4279: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4280: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 10165 at Sun Aug 6 23:12:21 UTC 2017 kill -USR1 10165 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 10165 killed at Sun Aug 6 23:12:21 UTC 2017 TIMESTAMP chains END: Sun Aug 6 23:12:21 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Sun Aug 6 23:12:21 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Sun Aug 6 23:12:21 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #4281: ec(perf) test - PASSED TIMESTAMP ecperf END: Sun Aug 6 23:12:21 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Sun Aug 6 23:12:21 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4282: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4283: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4284: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4285: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #4286: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #4287: pk11 ec tests - PASSED TIMESTAMP ectest END: Sun Aug 6 23:12:21 UTC 2017 TIMESTAMP ec END: Sun Aug 6 23:12:21 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Sun Aug 6 23:12:21 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #4288: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4289: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #4290: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #4291: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #4292: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #4293: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #4294: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #4295: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #4296: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #4297: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #4298: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #4299: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #4300: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #4301: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #4302: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #4303: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #4304: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (51 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (115 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (166 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (1 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (35 ms) [----------] 1 test from Pkcs11RsaPssTest (35 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (1 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (203 ms total) [ PASSED ] 21 tests. gtests.sh: #4305: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4306: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #4307: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #4308: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #4309: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #4310: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #4311: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #4312: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #4313: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #4314: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #4315: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #4316: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #4317: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #4318: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #4319: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #4320: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #4321: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #4322: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #4323: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #4324: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #4325: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #4326: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Sun Aug 6 23:12:22 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Sun Aug 6 23:12:22 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #4327: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4328: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4329: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4330: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4331: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4332: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4333: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4334: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4335: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4336: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4337: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4338: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4339: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4340: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4341: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (832 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (15 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (728 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (18 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (1323 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (26 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1053 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (14 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (2915 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (14 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1458 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (14 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (14 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (14 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (72 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019af7d728bc9653cdc684efbea9a039a40309aba79f53c7cec708... record new: [1184] 0200005103019af7d728bc9653cdc684efbea9a039a40309aba79f53c7cec708... server: Original packet: [1189] 16030104a00200005103019af7d728bc9653cdc684efbea9a039a40309aba79f... server: Filtered packet: [1189] 16030104a00200005103019af7d728bc9653cdc684efbea9a039a40309aba79f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030180949345956f2db40caadaac4d6289588b9b5414f81de2496c52... record new: [1184] 02000051030180949345956f2db40caadaac4d6289588b9b5414f81de2496c52... server: Original packet: [1189] 16030104a002000051030180949345956f2db40caadaac4d6289588b9b5414f8... server: Filtered packet: [1189] 16030104a002000051030180949345956f2db40caadaac4d6289588b9b5414f8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301cca3f6d081367fd748cb43e8cb41b856de7a791a5111a98a454a... record new: [1184] 020000510301cca3f6d081367fd748cb43e8cb41b856de7a791a5111a98a454a... server: Original packet: [1189] 16030104a0020000510301cca3f6d081367fd748cb43e8cb41b856de7a791a51... server: Filtered packet: [1189] 16030104a0020000510301cca3f6d081367fd748cb43e8cb41b856de7a791a51... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017f712f42856b7375784d87daabdbfcd6dee4f2c36f70bb019f99... record new: [1184] 0200005103017f712f42856b7375784d87daabdbfcd6dee4f2c36f70bb019f99... server: Original packet: [1189] 16030104a00200005103017f712f42856b7375784d87daabdbfcd6dee4f2c36f... server: Filtered packet: [1189] 16030104a00200005103017f712f42856b7375784d87daabdbfcd6dee4f2c36f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013818d21d0b34176e50267b431dcf8cd7ad8aa9ea14f2f48fe6ad... record new: [1184] 0200005103013818d21d0b34176e50267b431dcf8cd7ad8aa9ea14f2f48fe6ad... server: Original packet: [1189] 16030104a00200005103013818d21d0b34176e50267b431dcf8cd7ad8aa9ea14... server: Filtered packet: [1189] 16030104a00200005103013818d21d0b34176e50267b431dcf8cd7ad8aa9ea14... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010a81de5b2ad1dfba741b33c588781dda060184b0b8d7efb6edcb... record new: [1184] 0200005103010a81de5b2ad1dfba741b33c588781dda060184b0b8d7efb6edcb... server: Original packet: [1189] 16030104a00200005103010a81de5b2ad1dfba741b33c588781dda060184b0b8... server: Filtered packet: [1189] 16030104a00200005103010a81de5b2ad1dfba741b33c588781dda060184b0b8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010569c25e62e1cca362c39ab44e646e55f883a1d00e1a89da8d71... record new: [1184] 0200005103010569c25e62e1cca362c39ab44e646e55f883a1d00e1a89da8d71... server: Original packet: [1189] 16030104a00200005103010569c25e62e1cca362c39ab44e646e55f883a1d00e... server: Filtered packet: [1189] 16030104a00200005103010569c25e62e1cca362c39ab44e646e55f883a1d00e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a552be659498e39a62e48b85b3693ff9f47d65013e74ad3c58c8... record new: [1184] 020000510301a552be659498e39a62e48b85b3693ff9f47d65013e74ad3c58c8... server: Original packet: [1189] 16030104a0020000510301a552be659498e39a62e48b85b3693ff9f47d65013e... server: Filtered packet: [1189] 16030104a0020000510301a552be659498e39a62e48b85b3693ff9f47d65013e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018d808276994b0e641dd77828d6cf60f99bba16c68980f0f746d9... record new: [1185] 0200005103018d808276994b0e641dd77828d6cf60f99bba16c68980f0f746d9... server: Original packet: [1189] 16030104a00200005103018d808276994b0e641dd77828d6cf60f99bba16c689... server: Filtered packet: [1190] 16030104a10200005103018d808276994b0e641dd77828d6cf60f99bba16c689... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019bd0b43eb7dd6ec1f6e181caa674bd032561a2d0c559503fa8f8... record new: [1185] 0200005103019bd0b43eb7dd6ec1f6e181caa674bd032561a2d0c559503fa8f8... server: Original packet: [1189] 16030104a00200005103019bd0b43eb7dd6ec1f6e181caa674bd032561a2d0c5... server: Filtered packet: [1190] 16030104a10200005103019bd0b43eb7dd6ec1f6e181caa674bd032561a2d0c5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014f66db85c0eced8f5e966b4d7b064ed2d6af4a60c089033c65df... record new: [1185] 0200005103014f66db85c0eced8f5e966b4d7b064ed2d6af4a60c089033c65df... server: Original packet: [1189] 16030104a00200005103014f66db85c0eced8f5e966b4d7b064ed2d6af4a60c0... server: Filtered packet: [1190] 16030104a10200005103014f66db85c0eced8f5e966b4d7b064ed2d6af4a60c0... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301716e7fd703a996417569eaf766ddfb6e7b7804c4945505566de2... record new: [1185] 020000510301716e7fd703a996417569eaf766ddfb6e7b7804c4945505566de2... server: Original packet: [1189] 16030104a0020000510301716e7fd703a996417569eaf766ddfb6e7b7804c494... server: Filtered packet: [1190] 16030104a1020000510301716e7fd703a996417569eaf766ddfb6e7b7804c494... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030201e931c1e8d8b2f4460230b264e0513c360d5c1224effb9b85cb... record new: [1184] 02000051030201e931c1e8d8b2f4460230b264e0513c360d5c1224effb9b85cb... server: Original packet: [1189] 16030204a002000051030201e931c1e8d8b2f4460230b264e0513c360d5c1224... server: Filtered packet: [1189] 16030204a002000051030201e931c1e8d8b2f4460230b264e0513c360d5c1224... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302823166bf7d06806fa55724a17e1a8f91d9ed4d01550d80cb0156... record new: [1184] 020000510302823166bf7d06806fa55724a17e1a8f91d9ed4d01550d80cb0156... server: Original packet: [1189] 16030204a0020000510302823166bf7d06806fa55724a17e1a8f91d9ed4d0155... server: Filtered packet: [1189] 16030204a0020000510302823166bf7d06806fa55724a17e1a8f91d9ed4d0155... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d212a72704964f89a998c4b5eb55ff8aaac3d02c9b72d652eb59... record new: [1184] 020000510302d212a72704964f89a998c4b5eb55ff8aaac3d02c9b72d652eb59... server: Original packet: [1189] 16030204a0020000510302d212a72704964f89a998c4b5eb55ff8aaac3d02c9b... server: Filtered packet: [1189] 16030204a0020000510302d212a72704964f89a998c4b5eb55ff8aaac3d02c9b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e1dfe232ee2ba10843c35a31c5c433f3a1452216a93400883ff8... record new: [1184] 020000510302e1dfe232ee2ba10843c35a31c5c433f3a1452216a93400883ff8... server: Original packet: [1189] 16030204a0020000510302e1dfe232ee2ba10843c35a31c5c433f3a1452216a9... server: Filtered packet: [1189] 16030204a0020000510302e1dfe232ee2ba10843c35a31c5c433f3a1452216a9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029cdfb7ab36919aea7bb9e34b302db3835e1f45d4b304dcc517d7... record new: [1184] 0200005103029cdfb7ab36919aea7bb9e34b302db3835e1f45d4b304dcc517d7... server: Original packet: [1189] 16030204a00200005103029cdfb7ab36919aea7bb9e34b302db3835e1f45d4b3... server: Filtered packet: [1189] 16030204a00200005103029cdfb7ab36919aea7bb9e34b302db3835e1f45d4b3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030241890e8c512ec365465afc90303548921c39abc1385a77e78882... record new: [1184] 02000051030241890e8c512ec365465afc90303548921c39abc1385a77e78882... server: Original packet: [1189] 16030204a002000051030241890e8c512ec365465afc90303548921c39abc138... server: Filtered packet: [1189] 16030204a002000051030241890e8c512ec365465afc90303548921c39abc138... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103020622838232291401158cd13657dd1f22c412699a581168587451... record new: [1184] 0200005103020622838232291401158cd13657dd1f22c412699a581168587451... server: Original packet: [1189] 16030204a00200005103020622838232291401158cd13657dd1f22c412699a58... server: Filtered packet: [1189] 16030204a00200005103020622838232291401158cd13657dd1f22c412699a58... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a987742f87a26aafd84ca219fb63d76d80484da4686c4960420f... record new: [1184] 020000510302a987742f87a26aafd84ca219fb63d76d80484da4686c4960420f... server: Original packet: [1189] 16030204a0020000510302a987742f87a26aafd84ca219fb63d76d80484da468... server: Filtered packet: [1189] 16030204a0020000510302a987742f87a26aafd84ca219fb63d76d80484da468... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bb3c91f943eebbd2dd4978e7e17b682d02ca7fafb621cebae6cd... record new: [1185] 020000510302bb3c91f943eebbd2dd4978e7e17b682d02ca7fafb621cebae6cd... server: Original packet: [1189] 16030204a0020000510302bb3c91f943eebbd2dd4978e7e17b682d02ca7fafb6... server: Filtered packet: [1190] 16030204a1020000510302bb3c91f943eebbd2dd4978e7e17b682d02ca7fafb6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030287aa5df0249a7d84fe01c377552582508a85a727f1779ce319c0... record new: [1185] 02000051030287aa5df0249a7d84fe01c377552582508a85a727f1779ce319c0... server: Original packet: [1189] 16030204a002000051030287aa5df0249a7d84fe01c377552582508a85a727f1... server: Filtered packet: [1190] 16030204a102000051030287aa5df0249a7d84fe01c377552582508a85a727f1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302898b0fb756d51f19151923f97534b3678c1f405e08866d9d2101... record new: [1185] 020000510302898b0fb756d51f19151923f97534b3678c1f405e08866d9d2101... server: Original packet: [1189] 16030204a0020000510302898b0fb756d51f19151923f97534b3678c1f405e08... server: Filtered packet: [1190] 16030204a1020000510302898b0fb756d51f19151923f97534b3678c1f405e08... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f848c0a178634082b004144baeecbaed25980fec62712dfc4a1f... record new: [1185] 020000510302f848c0a178634082b004144baeecbaed25980fec62712dfc4a1f... server: Original packet: [1189] 16030204a0020000510302f848c0a178634082b004144baeecbaed25980fec62... server: Filtered packet: [1190] 16030204a1020000510302f848c0a178634082b004144baeecbaed25980fec62... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bd751fae3bdcc920ddd95ef11bb8eb796d0ee684a6bd852206cf... record new: [1186] 020000510303bd751fae3bdcc920ddd95ef11bb8eb796d0ee684a6bd852206cf... server: Original packet: [1191] 16030304a2020000510303bd751fae3bdcc920ddd95ef11bb8eb796d0ee684a6... server: Filtered packet: [1191] 16030304a2020000510303bd751fae3bdcc920ddd95ef11bb8eb796d0ee684a6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037bc681a4dcdfc162fbe3622ad8635cc0ab51ad3a2941bbcfe277... record new: [1186] 0200005103037bc681a4dcdfc162fbe3622ad8635cc0ab51ad3a2941bbcfe277... server: Original packet: [1191] 16030304a20200005103037bc681a4dcdfc162fbe3622ad8635cc0ab51ad3a29... server: Filtered packet: [1191] 16030304a20200005103037bc681a4dcdfc162fbe3622ad8635cc0ab51ad3a29... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c5021551d3d069eacc15dbcd2fcb9223db054b5a095ef6aa6f8e... record new: [1186] 020000510303c5021551d3d069eacc15dbcd2fcb9223db054b5a095ef6aa6f8e... server: Original packet: [1191] 16030304a2020000510303c5021551d3d069eacc15dbcd2fcb9223db054b5a09... server: Filtered packet: [1191] 16030304a2020000510303c5021551d3d069eacc15dbcd2fcb9223db054b5a09... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b22e1942aa340f8d4b7d8453181d13275c29658febadca6f8757... record new: [1186] 020000510303b22e1942aa340f8d4b7d8453181d13275c29658febadca6f8757... server: Original packet: [1191] 16030304a2020000510303b22e1942aa340f8d4b7d8453181d13275c29658feb... server: Filtered packet: [1191] 16030304a2020000510303b22e1942aa340f8d4b7d8453181d13275c29658feb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a9a9107ae7d6dc0009f665bbabd6bdfa74628a07d784431d641e... record new: [1186] 020000510303a9a9107ae7d6dc0009f665bbabd6bdfa74628a07d784431d641e... server: Original packet: [1191] 16030304a2020000510303a9a9107ae7d6dc0009f665bbabd6bdfa74628a07d7... server: Filtered packet: [1191] 16030304a2020000510303a9a9107ae7d6dc0009f665bbabd6bdfa74628a07d7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303db40125c3adde1300962c298682fc9199131ae9fd4ac5ab18c0f... record new: [1186] 020000510303db40125c3adde1300962c298682fc9199131ae9fd4ac5ab18c0f... server: Original packet: [1191] 16030304a2020000510303db40125c3adde1300962c298682fc9199131ae9fd4... server: Filtered packet: [1191] 16030304a2020000510303db40125c3adde1300962c298682fc9199131ae9fd4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030318303fbb063125d70099641f9a63e96cbdeb8aef9efa84db92fd... record new: [1186] 02000051030318303fbb063125d70099641f9a63e96cbdeb8aef9efa84db92fd... server: Original packet: [1191] 16030304a202000051030318303fbb063125d70099641f9a63e96cbdeb8aef9e... server: Filtered packet: [1191] 16030304a202000051030318303fbb063125d70099641f9a63e96cbdeb8aef9e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303854e49b2dad57a61c62bcc5e71c03dd9302f032b018236e17e2f... record new: [1186] 020000510303854e49b2dad57a61c62bcc5e71c03dd9302f032b018236e17e2f... server: Original packet: [1191] 16030304a2020000510303854e49b2dad57a61c62bcc5e71c03dd9302f032b01... server: Filtered packet: [1191] 16030304a2020000510303854e49b2dad57a61c62bcc5e71c03dd9302f032b01... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030349a50fd6fb7e7dc5a552eec87fea03bb56c9929ee9ddc843d2b2... record new: [1187] 02000051030349a50fd6fb7e7dc5a552eec87fea03bb56c9929ee9ddc843d2b2... server: Original packet: [1191] 16030304a202000051030349a50fd6fb7e7dc5a552eec87fea03bb56c9929ee9... server: Filtered packet: [1192] 16030304a302000051030349a50fd6fb7e7dc5a552eec87fea03bb56c9929ee9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c46a98b66967fd795377719140a65956fdc81d2ce101222971f5... record new: [1187] 020000510303c46a98b66967fd795377719140a65956fdc81d2ce101222971f5... server: Original packet: [1191] 16030304a2020000510303c46a98b66967fd795377719140a65956fdc81d2ce1... server: Filtered packet: [1192] 16030304a3020000510303c46a98b66967fd795377719140a65956fdc81d2ce1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303af32b1ff3359eb4cd5c703436d656d99b4ceaa346ff039ac3a07... record new: [1187] 020000510303af32b1ff3359eb4cd5c703436d656d99b4ceaa346ff039ac3a07... server: Original packet: [1191] 16030304a2020000510303af32b1ff3359eb4cd5c703436d656d99b4ceaa346f... server: Filtered packet: [1192] 16030304a3020000510303af32b1ff3359eb4cd5c703436d656d99b4ceaa346f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030343f35b5f60ab031d545085d7d010677b68fc6098c6948ed7190e... record new: [1187] 02000051030343f35b5f60ab031d545085d7d010677b68fc6098c6948ed7190e... server: Original packet: [1191] 16030304a202000051030343f35b5f60ab031d545085d7d010677b68fc6098c6... server: Filtered packet: [1192] 16030304a302000051030343f35b5f60ab031d545085d7d010677b68fc6098c6... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010054cf0db2f64c9e413a200257aff867f6d66a136c8b2a06fb830eddac0d9c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010054cf0db2f64c9e413a200257aff867f6d66a136c8b2a06fb830e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010054cf0db2f64c9e413a200257aff867f6d66a136c8b... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000b0d3fa81e6829f18ed942551e4be1842732fe13e5b06d6c21b2edc0eb8f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000b0d3fa81e6829f18ed942551e4be1842732fe13e5b06d6c21b2... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201000b0d3fa81e6829f18ed942551e4be1842732fe13e5... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dc30c9ce71cabb6a33768ad83e081269b0e8b4780c279c0b7e2041101b12... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dc30c9ce71cabb6a33768ad83e081269b0e8b4780c279c0b7e20... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100dc30c9ce71cabb6a33768ad83e081269b0e8b4780c... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f28ba1e97efeb0ad2075104e91b05ed9341f0ed9de59523cdda6926193ef... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f28ba1e97efeb0ad2075104e91b05ed9341f0ed9de59523cdda6... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100f28ba1e97efeb0ad2075104e91b05ed9341f0ed9de... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d138240b2e82d8ec96fc89ac049f7053eca74708fdec571c7f7f4cae9257... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d138240b2e82d8ec96fc89ac049f7053eca74708fdec571c7f7f... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100d138240b2e82d8ec96fc89ac049f7053eca74708fd... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a5cb9199366b05f8933f30727a9f35f504c39b6e8ce262896539807a22b4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a5cb9199366b05f8933f30727a9f35f504c39b6e8ce262896539... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100a5cb9199366b05f8933f30727a9f35f504c39b6e8c... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004ce9341293e0b3e36c3b9e7c9921a158379f4eb7ad30cefd1f0e9211b83b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201004ce9341293e0b3e36c3b9e7c9921a158379f4eb7ad30cefd1f0e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201004ce9341293e0b3e36c3b9e7c9921a158379f4eb7ad... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cd2c8856930ae5a36cb3843c1a1d10f763224209370f3e3450797379ed9e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100cd2c8856930ae5a36cb3843c1a1d10f763224209370f3e345079... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100cd2c8856930ae5a36cb3843c1a1d10f76322420937... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a3f1a70989f01e96783e62c277dc54f882d44295306ca760e8bc66c87540... handshake new: [259] 010101a3f1a70989f01e96783e62c277dc54f882d44295306ca760e8bc66c875... record old: [262] 100001020100a3f1a70989f01e96783e62c277dc54f882d44295306ca760e8bc... record new: [263] 10000103010101a3f1a70989f01e96783e62c277dc54f882d44295306ca760e8... client: Original packet: [326] 1603010106100001020100a3f1a70989f01e96783e62c277dc54f882d4429530... client: Filtered packet: [327] 160301010710000103010101a3f1a70989f01e96783e62c277dc54f882d44295... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f8d772b486fef0e9a7d30f119fd4e91cd0b5b6143d29af4bd1c78f708349... handshake new: [259] 010101f8d772b486fef0e9a7d30f119fd4e91cd0b5b6143d29af4bd1c78f7083... record old: [262] 100001020100f8d772b486fef0e9a7d30f119fd4e91cd0b5b6143d29af4bd1c7... record new: [263] 10000103010101f8d772b486fef0e9a7d30f119fd4e91cd0b5b6143d29af4bd1... client: Original packet: [326] 1603010106100001020100f8d772b486fef0e9a7d30f119fd4e91cd0b5b6143d... client: Filtered packet: [327] 160301010710000103010101f8d772b486fef0e9a7d30f119fd4e91cd0b5b614... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000f98d9b80c76610cd7940d6f47ae5a1ca50010618365447671a0bf80f898... handshake new: [259] 0101000f98d9b80c76610cd7940d6f47ae5a1ca50010618365447671a0bf80f8... record old: [262] 1000010201000f98d9b80c76610cd7940d6f47ae5a1ca50010618365447671a0... record new: [263] 100001030101000f98d9b80c76610cd7940d6f47ae5a1ca50010618365447671... client: Original packet: [326] 16030101061000010201000f98d9b80c76610cd7940d6f47ae5a1ca500106183... client: Filtered packet: [327] 1603010107100001030101000f98d9b80c76610cd7940d6f47ae5a1ca5001061... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010012a9f4d9c1abc9294a5806bdaec30155fe51311f7efd2c899c21d36c4a1d... handshake new: [259] 01010012a9f4d9c1abc9294a5806bdaec30155fe51311f7efd2c899c21d36c4a... record old: [262] 10000102010012a9f4d9c1abc9294a5806bdaec30155fe51311f7efd2c899c21... record new: [263] 1000010301010012a9f4d9c1abc9294a5806bdaec30155fe51311f7efd2c899c... client: Original packet: [326] 160301010610000102010012a9f4d9c1abc9294a5806bdaec30155fe51311f7e... client: Filtered packet: [327] 16030101071000010301010012a9f4d9c1abc9294a5806bdaec30155fe51311f... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010007f626f379dd111ee5269b6726dcf8634e7906fb445a264ebb885afe4506... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010007f626f379dd111ee5269b6726dcf8634e7906fb445a264ebb88... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010007f626f379dd111ee5269b6726dcf8634e7906fb44... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ebf469b0c1f80fadc92b20a48c2018ac7a740ba2d63489bce33470b1ba69... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ebf469b0c1f80fadc92b20a48c2018ac7a740ba2d63489bce334... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100ebf469b0c1f80fadc92b20a48c2018ac7a740ba2d6... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010039722aaeeeb43984c7560bb6125235d133995c0d4e9d9d1cb50c10c046f3... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010039722aaeeeb43984c7560bb6125235d133995c0d4e9d9d1cb50c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010039722aaeeeb43984c7560bb6125235d133995c0d4e... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100485e280848986ecc4610e66bb826b9be9bd46f2ee71fd1173813222a6ccc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100485e280848986ecc4610e66bb826b9be9bd46f2ee71fd1173813... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100485e280848986ecc4610e66bb826b9be9bd46f2ee7... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002e22296ab3e3b0e3d9265e8f98bac30b809e1470aa65256fc1854cd2195a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201002e22296ab3e3b0e3d9265e8f98bac30b809e1470aa65256fc185... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201002e22296ab3e3b0e3d9265e8f98bac30b809e1470aa... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009152a84870152379033152ae08d85ea8965987a15fce2274a371b4e2c67c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201009152a84870152379033152ae08d85ea8965987a15fce2274a371... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201009152a84870152379033152ae08d85ea8965987a15f... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002ad120b2f0ed8a3f55687c3e622c2b94297afcc7212d4959c43018cf752d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201002ad120b2f0ed8a3f55687c3e622c2b94297afcc7212d4959c430... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201002ad120b2f0ed8a3f55687c3e622c2b94297afcc721... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b0119abbd7e87d1265f9baa719a8261751c66cb33a812c40b2bd3b607366... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100b0119abbd7e87d1265f9baa719a8261751c66cb33a812c40b2bd... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100b0119abbd7e87d1265f9baa719a8261751c66cb33a... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fde8b12315fee14672c30f96636f4b180b6b311e982b1e352bc03d175bb0... handshake new: [259] 010101fde8b12315fee14672c30f96636f4b180b6b311e982b1e352bc03d175b... record old: [262] 100001020100fde8b12315fee14672c30f96636f4b180b6b311e982b1e352bc0... record new: [263] 10000103010101fde8b12315fee14672c30f96636f4b180b6b311e982b1e352b... client: Original packet: [342] 1603020106100001020100fde8b12315fee14672c30f96636f4b180b6b311e98... client: Filtered packet: [343] 160302010710000103010101fde8b12315fee14672c30f96636f4b180b6b311e... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010096cd02f6bd36fa2b01c9932abb9bc7d68879dabd5072d1f9ce1cd99df840... handshake new: [259] 01010196cd02f6bd36fa2b01c9932abb9bc7d68879dabd5072d1f9ce1cd99df8... record old: [262] 10000102010096cd02f6bd36fa2b01c9932abb9bc7d68879dabd5072d1f9ce1c... record new: [263] 1000010301010196cd02f6bd36fa2b01c9932abb9bc7d68879dabd5072d1f9ce... client: Original packet: [342] 160302010610000102010096cd02f6bd36fa2b01c9932abb9bc7d68879dabd50... client: Filtered packet: [343] 16030201071000010301010196cd02f6bd36fa2b01c9932abb9bc7d68879dabd... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010093ea666fe34c0d112ba1f530270ffb26bfad3e7520c195a73597ee480a59... handshake new: [259] 01010093ea666fe34c0d112ba1f530270ffb26bfad3e7520c195a73597ee480a... record old: [262] 10000102010093ea666fe34c0d112ba1f530270ffb26bfad3e7520c195a73597... record new: [263] 1000010301010093ea666fe34c0d112ba1f530270ffb26bfad3e7520c195a735... client: Original packet: [342] 160302010610000102010093ea666fe34c0d112ba1f530270ffb26bfad3e7520... client: Filtered packet: [343] 16030201071000010301010093ea666fe34c0d112ba1f530270ffb26bfad3e75... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010044802a96c3ba070dc6591b593b038141fdd23956db46d34611b5635e8885... handshake new: [259] 01010044802a96c3ba070dc6591b593b038141fdd23956db46d34611b5635e88... record old: [262] 10000102010044802a96c3ba070dc6591b593b038141fdd23956db46d34611b5... record new: [263] 1000010301010044802a96c3ba070dc6591b593b038141fdd23956db46d34611... client: Original packet: [342] 160302010610000102010044802a96c3ba070dc6591b593b038141fdd23956db... client: Filtered packet: [343] 16030201071000010301010044802a96c3ba070dc6591b593b038141fdd23956... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008faae8a042f49ededdd46f41b25304e5963e6f0ab1cca0857e593031dcad... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008faae8a042f49ededdd46f41b25304e5963e6f0ab1cca0857e59... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201008faae8a042f49ededdd46f41b25304e5963e6f0ab1... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100107bc8dc983b9059e6a32f351207de6a37df76707432694c077034e3fc10... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100107bc8dc983b9059e6a32f351207de6a37df76707432694c0770... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100107bc8dc983b9059e6a32f351207de6a37df767074... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eaacc3473ee5898bcedb3e381b4664a7c2f38119c257d1f4e7444d844724... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100eaacc3473ee5898bcedb3e381b4664a7c2f38119c257d1f4e744... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100eaacc3473ee5898bcedb3e381b4664a7c2f38119c2... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010028d26106d0a35edfbb4fc22ffd56aa087c1c1ad46b0a326b3787a59a27f5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010028d26106d0a35edfbb4fc22ffd56aa087c1c1ad46b0a326b3787... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010028d26106d0a35edfbb4fc22ffd56aa087c1c1ad46b... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a3be30266093bab1970a53a1180442243f7063bda4fad18fb15ec7cf0e85... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a3be30266093bab1970a53a1180442243f7063bda4fad18fb15e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100a3be30266093bab1970a53a1180442243f7063bda4... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100affa4a2ad69875d6d71e50aefcf146005fb1387936f8ca3979028e8d3e78... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100affa4a2ad69875d6d71e50aefcf146005fb1387936f8ca397902... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100affa4a2ad69875d6d71e50aefcf146005fb1387936... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003f56447af68d4489d45cf7d7595e9c0b399847ff8f46ba3f5524f88535c1... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201003f56447af68d4489d45cf7d7595e9c0b399847ff8f46ba3f5524... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201003f56447af68d4489d45cf7d7595e9c0b399847ff8f... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a0e22fdfc9d4a3038260f360831c35b0bda6be0c4e0888d0ec2fefaaa6fc... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100a0e22fdfc9d4a3038260f360831c35b0bda6be0c4e0888d0ec2f... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100a0e22fdfc9d4a3038260f360831c35b0bda6be0c4e... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000d0c97f43a841a6f2844703a9577fc01466495ae145fec9754ed2b859776... handshake new: [259] 0101010d0c97f43a841a6f2844703a9577fc01466495ae145fec9754ed2b8597... record old: [262] 1000010201000d0c97f43a841a6f2844703a9577fc01466495ae145fec9754ed... record new: [263] 100001030101010d0c97f43a841a6f2844703a9577fc01466495ae145fec9754... client: Original packet: [318] 16030301061000010201000d0c97f43a841a6f2844703a9577fc01466495ae14... client: Filtered packet: [319] 1603030107100001030101010d0c97f43a841a6f2844703a9577fc01466495ae... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f9fb907fe4b22ee15758de479152e0e72d48e75cd41a4006f5b07fbb7466... handshake new: [259] 010101f9fb907fe4b22ee15758de479152e0e72d48e75cd41a4006f5b07fbb74... record old: [262] 100001020100f9fb907fe4b22ee15758de479152e0e72d48e75cd41a4006f5b0... record new: [263] 10000103010101f9fb907fe4b22ee15758de479152e0e72d48e75cd41a4006f5... client: Original packet: [318] 1603030106100001020100f9fb907fe4b22ee15758de479152e0e72d48e75cd4... client: Filtered packet: [319] 160303010710000103010101f9fb907fe4b22ee15758de479152e0e72d48e75c... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003eb29c188facc7f17abce70ce55de49feb5d4952235292895b4d29eb2548... handshake new: [259] 0101003eb29c188facc7f17abce70ce55de49feb5d4952235292895b4d29eb25... record old: [262] 1000010201003eb29c188facc7f17abce70ce55de49feb5d4952235292895b4d... record new: [263] 100001030101003eb29c188facc7f17abce70ce55de49feb5d4952235292895b... client: Original packet: [318] 16030301061000010201003eb29c188facc7f17abce70ce55de49feb5d495223... client: Filtered packet: [319] 1603030107100001030101003eb29c188facc7f17abce70ce55de49feb5d4952... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a53cf046f84e331f3edcf243d09defa62e61ddd09a7b826ced116efe9664... handshake new: [259] 010100a53cf046f84e331f3edcf243d09defa62e61ddd09a7b826ced116efe96... record old: [262] 100001020100a53cf046f84e331f3edcf243d09defa62e61ddd09a7b826ced11... record new: [263] 10000103010100a53cf046f84e331f3edcf243d09defa62e61ddd09a7b826ced... client: Original packet: [318] 1603030106100001020100a53cf046f84e331f3edcf243d09defa62e61ddd09a... client: Filtered packet: [319] 160303010710000103010100a53cf046f84e331f3edcf243d09defa62e61ddd0... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (19 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (876 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff01e12b22b5... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff01e12b22b5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb9b9a79066... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb9b9a79066... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1a9ab48a05... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1a9ab48a05... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7311a92811... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7311a92811... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffcbf1041d35... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffcbf1041d35... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2e851f4307... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2e851f4307... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7c0e9c0673... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7c0e9c0673... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff034f62be5... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff034f62be5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff136254c00... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefff136254c00... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc37fc21d3b... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffc37fc21d3b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff237f84cfc4... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff237f84cfc4... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff47e1bdfda0... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff47e1bdfda0... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda5c73d8f4a... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda5c73d8f4a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd84fce7b9db... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd84fce7b9db... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde38c667409... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde38c667409... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb7ae9a230b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb7ae9a230b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddb9a2b26fc... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddb9a2b26fc... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4a73b346e8... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4a73b346e8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd789e3bc771... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd789e3bc771... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4c023c9735... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4c023c9735... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd751cb2814... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdd751cb2814... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7f5b5ba087... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd7f5b5ba087... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4e6775e46f... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd4e6775e46f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd8f9a7e199... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdd8f9a7e199... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010092a28c1e341b2c04ae48559e2431c160ee8dcbf4993fb46449411e022f8a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010092a28c1e341b2c04ae48559e2431c160ee8d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010092a28c1e34... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010035c5e49a0883166da8b96e41a434491cc6fc082461ae02eea11ace249f23... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010035c5e49a0883166da8b96e41a434491cc6fc... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010035c5e49a08... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010042c5c2b8f5d2396163b93f170c4c24081ca5b8ec4d6455dfeaee974f7491... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010042c5c2b8f5d2396163b93f170c4c24081ca5... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010042c5c2b8f5... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003e21a792dd553e5778bbd04aa61013600401d92fb3ab3b398e73ed812d9d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201003e21a792dd553e5778bbd04aa61013600401... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003e21a792dd... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010064a2d0ef9055295f3717fc045b1531c2c712710133dbc80166def172f79c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010064a2d0ef9055295f3717fc045b1531c2c712... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010064a2d0ef90... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100450494e49ae09eb0d1b3d679ee44923c6c7217a561c2d6577b27ce0076e9... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100450494e49ae09eb0d1b3d679ee44923c6c72... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100450494e49a... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009f4481522b7c99794c2a66026f84a7f5298592b48dc1e31e9b4ca1dc76d2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201009f4481522b7c99794c2a66026f84a7f52985... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009f4481522b... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010005c1433111e656f06e856f80c815f294fb84a5cd8de5953668346e5c80fb... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010005c1433111e656f06e856f80c815f294fb84... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010005c1433111... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009cb76f27f2866bb2228897617efc7b464520da14c9b230cb20adb2b70257... handshake new: [259] 0101019cb76f27f2866bb2228897617efc7b464520da14c9b230cb20adb2b702... record old: [270] 10000102000100000000010201009cb76f27f2866bb2228897617efc7b464520... record new: [271] 1000010300010000000001030101019cb76f27f2866bb2228897617efc7b4645... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009cb76f27f2... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101019cb76f27... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000a1fd3fcce51a1360b4512ed06fe3c2a2dfc77602b3e3b623aac69a5a1ee... handshake new: [259] 0101010a1fd3fcce51a1360b4512ed06fe3c2a2dfc77602b3e3b623aac69a5a1... record old: [270] 10000102000100000000010201000a1fd3fcce51a1360b4512ed06fe3c2a2dfc... record new: [271] 1000010300010000000001030101010a1fd3fcce51a1360b4512ed06fe3c2a2d... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000a1fd3fcce... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101010a1fd3fc... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d19d3992b189103fd9b68f7719b3a2a9707eac3f70d9b98c77dc2a2ee379... handshake new: [259] 010100d19d3992b189103fd9b68f7719b3a2a9707eac3f70d9b98c77dc2a2ee3... record old: [270] 1000010200010000000001020100d19d3992b189103fd9b68f7719b3a2a9707e... record new: [271] 100001030001000000000103010100d19d3992b189103fd9b68f7719b3a2a970... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d19d3992b1... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100d19d3992... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100133f388abc11439ef738ac5a3485f74b7ddbcb0082bc5e6c0442f4a173ed... handshake new: [259] 010100133f388abc11439ef738ac5a3485f74b7ddbcb0082bc5e6c0442f4a173... record old: [270] 1000010200010000000001020100133f388abc11439ef738ac5a3485f74b7ddb... record new: [271] 100001030001000000000103010100133f388abc11439ef738ac5a3485f74b7d... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100133f388abc... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100133f388a... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (19 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010038fa2ce8a085853e407c94d0f3db28ee2a46bb48130e9a6da3b08dc4b892... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010038fa2ce8a085853e407c94d0f3db28ee2a46... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010038fa2ce8a0... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec696b78da630e3ce297a9f8dd05759bc4f76631bf251a020ea23d92fdb7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ec696b78da630e3ce297a9f8dd05759bc4f7... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ec696b78da... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006f778b769bbfe19b483ea013599f0aa3f1e553599118ce1184ea1b54a175... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006f778b769bbfe19b483ea013599f0aa3f1e5... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006f778b769b... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100df7f4496800a98c245b63f00adf8c3fd541ff111452b484798be7746848e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100df7f4496800a98c245b63f00adf8c3fd541f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100df7f449680... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100165ede36d1ffa731dcced4abbc978ce6c027a673c769dc1072ead75c9fbe... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100165ede36d1ffa731dcced4abbc978ce6c027... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100165ede36d1... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e7eca77048e751d360f39d2823c2f11c523e2ae82ae59136364a00ed0007... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100e7eca77048e751d360f39d2823c2f11c523e... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e7eca77048... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e62eac3a36c697ab422df28992ef3eeb2a30222fad66f7ded089ac351c76... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e62eac3a36c697ab422df28992ef3eeb2a30... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e62eac3a36... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d4d8b19d3407c079c97fa4dcf280777cc91b0d9f0af4a302eaacdaf61c11... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100d4d8b19d3407c079c97fa4dcf280777cc91b... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d4d8b19d34... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100678ab1bd1809846aa858d88b5cd1ae17bf5a6f10abef7c85f32f57356805... handshake new: [259] 010101678ab1bd1809846aa858d88b5cd1ae17bf5a6f10abef7c85f32f573568... record old: [270] 1000010200010000000001020100678ab1bd1809846aa858d88b5cd1ae17bf5a... record new: [271] 100001030001000000000103010101678ab1bd1809846aa858d88b5cd1ae17bf... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100678ab1bd18... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101678ab1bd... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ca0dfdad6bc4d1e46e2a91a3fb2b0b8a8e8a1da993140749bc48fb01b861... handshake new: [259] 010101ca0dfdad6bc4d1e46e2a91a3fb2b0b8a8e8a1da993140749bc48fb01b8... record old: [270] 1000010200010000000001020100ca0dfdad6bc4d1e46e2a91a3fb2b0b8a8e8a... record new: [271] 100001030001000000000103010101ca0dfdad6bc4d1e46e2a91a3fb2b0b8a8e... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ca0dfdad6b... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101ca0dfdad... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010075218f70b7f8ae82332df3f66da32aacfa2d06dc2dbfa237e16dbf52fd8d... handshake new: [259] 01010075218f70b7f8ae82332df3f66da32aacfa2d06dc2dbfa237e16dbf52fd... record old: [270] 100001020001000000000102010075218f70b7f8ae82332df3f66da32aacfa2d... record new: [271] 10000103000100000000010301010075218f70b7f8ae82332df3f66da32aacfa... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010075218f70b7... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010075218f70... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (19 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c4fd9c7ea0428d34c0b7b9e212a4b1ada5aff995b684b7396a4e0255c31... handshake new: [259] 0101008c4fd9c7ea0428d34c0b7b9e212a4b1ada5aff995b684b7396a4e0255c... record old: [270] 10000102000100000000010201008c4fd9c7ea0428d34c0b7b9e212a4b1ada5a... record new: [271] 1000010300010000000001030101008c4fd9c7ea0428d34c0b7b9e212a4b1ada... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008c4fd9c7ea... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101008c4fd9c7... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (18 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (585 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (14 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (14 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (28 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (17 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (446 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (2 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103011a691ef95c4a948ffda5979533c193f0b00c65217f49e89621dd... record new: [89] 0200005103011a691ef95c4a948ffda5979533c193f0b00c65217f49e89621dd... server: Original packet: [536] 16030102130200005103011a691ef95c4a948ffda5979533c193f0b00c65217f... server: Filtered packet: [94] 16030100590200005103011a691ef95c4a948ffda5979533c193f0b00c65217f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703010549adb2061220a56cee38290d2dde969359cfb190d778014567... record new: [265] 0200005703010549adb2061220a56cee38290d2dde969359cfb190d778014567... server: Original packet: [712] 16030102c30200005703010549adb2061220a56cee38290d2dde969359cfb190... server: Filtered packet: [270] 16030101090200005703010549adb2061220a56cee38290d2dde969359cfb190... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703011cd72bfb7b802f25ad04ae57aea732de7b68c5312d269cd017c1... record new: [265] 0200005703011cd72bfb7b802f25ad04ae57aea732de7b68c5312d269cd017c1... server: Original packet: [712] 16030102c30200005703011cd72bfb7b802f25ad04ae57aea732de7b68c5312d... server: Filtered packet: [270] 16030101090200005703011cd72bfb7b802f25ad04ae57aea732de7b68c5312d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301c9b4b7cfcd0c21c1de02d9c45ea39805e71b576c59d6749287a0... record new: [208] 020000570301c9b4b7cfcd0c21c1de02d9c45ea39805e71b576c59d6749287a0... server: Original packet: [529] 160301020c020000570301c9b4b7cfcd0c21c1de02d9c45ea39805e71b576c59... server: Filtered packet: [213] 16030100d0020000570301c9b4b7cfcd0c21c1de02d9c45ea39805e71b576c59... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703017c98dc5f8a516cc5c88cadbc8e807c863162c8b0ec366e697f56... record new: [537] 0200005703017c98dc5f8a516cc5c88cadbc8e807c863162c8b0ec366e697f56... server: Original packet: [712] 16030102c30200005703017c98dc5f8a516cc5c88cadbc8e807c863162c8b0ec... server: Filtered packet: [542] 16030102190200005703017c98dc5f8a516cc5c88cadbc8e807c863162c8b0ec... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 02000057030103fc22df5942ecc46b49d0e35814057f3eff076955c2d19174fc... record new: [411] 02000057030103fc22df5942ecc46b49d0e35814057f3eff076955c2d19174fc... server: Original packet: [529] 160301020c02000057030103fc22df5942ecc46b49d0e35814057f3eff076955... server: Filtered packet: [416] 160301019b02000057030103fc22df5942ecc46b49d0e35814057f3eff076955... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703016fa3dfa2a31f39283429a5fc39f3fe7b7c56fa1b89ba20adfb93... record new: [265] 0200005703016fa3dfa2a31f39283429a5fc39f3fe7b7c56fa1b89ba20adfb93... Dropping handshake: 12 record old: [265] 0200005703016fa3dfa2a31f39283429a5fc39f3fe7b7c56fa1b89ba20adfb93... record new: [95] 0200005703016fa3dfa2a31f39283429a5fc39f3fe7b7c56fa1b89ba20adfb93... server: Original packet: [712] 16030102c30200005703016fa3dfa2a31f39283429a5fc39f3fe7b7c56fa1b89... server: Filtered packet: [100] 160301005f0200005703016fa3dfa2a31f39283429a5fc39f3fe7b7c56fa1b89... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301c820aab01cc1300ce1cca94fa1ca81313024a2032ee7a2bafa0b... record new: [208] 020000570301c820aab01cc1300ce1cca94fa1ca81313024a2032ee7a2bafa0b... Dropping handshake: 12 record old: [208] 020000570301c820aab01cc1300ce1cca94fa1ca81313024a2032ee7a2bafa0b... record new: [95] 020000570301c820aab01cc1300ce1cca94fa1ca81313024a2032ee7a2bafa0b... server: Original packet: [529] 160301020c020000570301c820aab01cc1300ce1cca94fa1ca81313024a2032e... server: Filtered packet: [100] 160301005f020000570301c820aab01cc1300ce1cca94fa1ca81313024a2032e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (34 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302f249392d3222c4f58bd95f263acf402c5e0f55b07ed5618d08cc... record new: [89] 020000510302f249392d3222c4f58bd95f263acf402c5e0f55b07ed5618d08cc... server: Original packet: [536] 1603020213020000510302f249392d3222c4f58bd95f263acf402c5e0f55b07e... server: Filtered packet: [94] 1603020059020000510302f249392d3222c4f58bd95f263acf402c5e0f55b07e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303e317422909e8c742090b37a1f1e9063e49d43de2d48f905b11f2... record new: [89] 020000510303e317422909e8c742090b37a1f1e9063e49d43de2d48f905b11f2... server: Original packet: [536] 1603030213020000510303e317422909e8c742090b37a1f1e9063e49d43de2d4... server: Filtered packet: [94] 1603030059020000510303e317422909e8c742090b37a1f1e9063e49d43de2d4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051fefff73a06bf97... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051fefff73a06bf97... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd6e305f38e8... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd6e305f38e8... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302a6f27f67afcf577a766a54abe043f6e3ea537510eae27bc31f54... record new: [265] 020000570302a6f27f67afcf577a766a54abe043f6e3ea537510eae27bc31f54... server: Original packet: [712] 16030202c3020000570302a6f27f67afcf577a766a54abe043f6e3ea537510ea... server: Filtered packet: [270] 1603020109020000570302a6f27f67afcf577a766a54abe043f6e3ea537510ea... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703036c4e950b38cb1226525a9a0347f36581b2a935672baf7514f391... record new: [267] 0200005703036c4e950b38cb1226525a9a0347f36581b2a935672baf7514f391... server: Original packet: [714] 16030302c50200005703036c4e950b38cb1226525a9a0347f36581b2a935672b... server: Filtered packet: [272] 160303010b0200005703036c4e950b38cb1226525a9a0347f36581b2a935672b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20dde061ff080d0b28be40b36931973ce0... record new: [178] 0c0000a600010000000000a603001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff586336d4a5... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff586336d4a5... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20dde061ff080d0b28be40b36931973ce0... record new: [180] 0c0000a800010000000000a803001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd404002b593... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd404002b593... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703027015d15543a26291baa772811674f1a9b5cdc63bd5727f1c729b... record new: [265] 0200005703027015d15543a26291baa772811674f1a9b5cdc63bd5727f1c729b... server: Original packet: [712] 16030202c30200005703027015d15543a26291baa772811674f1a9b5cdc63bd5... server: Filtered packet: [270] 16030201090200005703027015d15543a26291baa772811674f1a9b5cdc63bd5... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703034af99cd1f9d3951a0e81887d4b0d0be91a4a70f0284991e620c6... record new: [267] 0200005703034af99cd1f9d3951a0e81887d4b0d0be91a4a70f0284991e620c6... server: Original packet: [714] 16030302c50200005703034af99cd1f9d3951a0e81887d4b0d0be91a4a70f028... server: Filtered packet: [272] 160303010b0200005703034af99cd1f9d3951a0e81887d4b0d0be91a4a70f028... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20dde061ff080d0b28be40b36931973ce0... record new: [178] 0c0000a600010000000000a603001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff0dfa4c6c1b... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff0dfa4c6c1b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20dde061ff080d0b28be40b36931973ce0... record new: [180] 0c0000a800010000000000a803001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd203a5f7d2f... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd203a5f7d2f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570302f08f9dee6dd90bc56d0646534c1a921a1584355a6792d0df7d21... record new: [209] 020000570302f08f9dee6dd90bc56d0646534c1a921a1584355a6792d0df7d21... server: Original packet: [530] 160302020d020000570302f08f9dee6dd90bc56d0646534c1a921a1584355a67... server: Filtered packet: [214] 16030200d1020000570302f08f9dee6dd90bc56d0646534c1a921a1584355a67... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 020000570303f65dc333012cd2b5112749adc6dc2d027de443014875a0221c5d... record new: [211] 020000570303f65dc333012cd2b5112749adc6dc2d027de443014875a0221c5d... server: Original packet: [532] 160303020f020000570303f65dc333012cd2b5112749adc6dc2d027de4430148... server: Filtered packet: [216] 16030300d3020000570303f65dc333012cd2b5112749adc6dc2d027de4430148... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20dde061ff080d0b28be40b36931973ce0... record new: [121] 0c00006d000100000000006d03001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff52f884699f... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feff52f884699f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20dde061ff080d0b28be40b36931973ce0... record new: [123] 0c00006f000100000000006f03001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd47c5408806... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefd47c5408806... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302d1778fc112d29ed86641fe3694e4e1db318b9f8f38854a5c6960... record new: [537] 020000570302d1778fc112d29ed86641fe3694e4e1db318b9f8f38854a5c6960... server: Original packet: [712] 16030202c3020000570302d1778fc112d29ed86641fe3694e4e1db318b9f8f38... server: Filtered packet: [542] 1603020219020000570302d1778fc112d29ed86641fe3694e4e1db318b9f8f38... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703032eab2480f30a7d93f697253009f708bc2d4c5b0a2b20f7794258... record new: [537] 0200005703032eab2480f30a7d93f697253009f708bc2d4c5b0a2b20f7794258... server: Original packet: [714] 16030302c50200005703032eab2480f30a7d93f697253009f708bc2d4c5b0a2b... server: Filtered packet: [542] 16030302190200005703032eab2480f30a7d93f697253009f708bc2d4c5b0a2b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20dde061ff080d0b28be40b36931973ce0... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff77b729d0bd... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff77b729d0bd... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20dde061ff080d0b28be40b36931973ce0... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd39ceca68fa... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd39ceca68fa... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 0200005703022dffed1beb52c4f928987505dd353e50964e63ca3ebc75f67d99... record new: [411] 0200005703022dffed1beb52c4f928987505dd353e50964e63ca3ebc75f67d99... server: Original packet: [530] 160302020d0200005703022dffed1beb52c4f928987505dd353e50964e63ca3e... server: Filtered packet: [416] 160302019b0200005703022dffed1beb52c4f928987505dd353e50964e63ca3e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 02000057030388fe7188a3ac6aa95bbd655e0af9d3d555f426ce70e42b94d3b7... record new: [411] 02000057030388fe7188a3ac6aa95bbd655e0af9d3d555f426ce70e42b94d3b7... server: Original packet: [530] 160303020d02000057030388fe7188a3ac6aa95bbd655e0af9d3d555f426ce70... server: Filtered packet: [416] 160303019b02000057030388fe7188a3ac6aa95bbd655e0af9d3d555f426ce70... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d20dde061ff080d0b28be40b36931973ce0... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff89c7d7598a... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff89c7d7598a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d20dde061ff080d0b28be40b36931973ce0... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefdb8cfabb478... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdb8cfabb478... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030211207f5cf1190d7c074210e3afd0cdf0efc0621f11a2e614d54a... record new: [265] 02000057030211207f5cf1190d7c074210e3afd0cdf0efc0621f11a2e614d54a... Dropping handshake: 12 record old: [265] 02000057030211207f5cf1190d7c074210e3afd0cdf0efc0621f11a2e614d54a... record new: [95] 02000057030211207f5cf1190d7c074210e3afd0cdf0efc0621f11a2e614d54a... server: Original packet: [712] 16030202c302000057030211207f5cf1190d7c074210e3afd0cdf0efc0621f11... server: Filtered packet: [100] 160302005f02000057030211207f5cf1190d7c074210e3afd0cdf0efc0621f11... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030355c10596e028e967114cf2945a34fe05971568293b9643719073... record new: [267] 02000057030355c10596e028e967114cf2945a34fe05971568293b9643719073... Dropping handshake: 12 record old: [267] 02000057030355c10596e028e967114cf2945a34fe05971568293b9643719073... record new: [95] 02000057030355c10596e028e967114cf2945a34fe05971568293b9643719073... server: Original packet: [714] 16030302c502000057030355c10596e028e967114cf2945a34fe05971568293b... server: Filtered packet: [100] 160303005f02000057030355c10596e028e967114cf2945a34fe05971568293b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20dde061ff080d0b28be40b36931973ce0... record new: [178] 0c0000a600010000000000a603001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20dde061ff080d0b28be40b36931973ce0... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffc58f92542b... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffc58f92542b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20dde061ff080d0b28be40b36931973ce0... record new: [180] 0c0000a800010000000000a803001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20dde061ff080d0b28be40b36931973ce0... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd633a7b4502... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd633a7b4502... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030211c1b771ef818a562f0c32eb644e74cfe98834ff9613a333b8a5... record new: [208] 02000057030211c1b771ef818a562f0c32eb644e74cfe98834ff9613a333b8a5... Dropping handshake: 12 record old: [208] 02000057030211c1b771ef818a562f0c32eb644e74cfe98834ff9613a333b8a5... record new: [95] 02000057030211c1b771ef818a562f0c32eb644e74cfe98834ff9613a333b8a5... server: Original packet: [529] 160302020c02000057030211c1b771ef818a562f0c32eb644e74cfe98834ff96... server: Filtered packet: [100] 160302005f02000057030211c1b771ef818a562f0c32eb644e74cfe98834ff96... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 02000057030336baac00cf1f696153a885a831dd2e7c569b329e6cb43bb54d66... record new: [211] 02000057030336baac00cf1f696153a885a831dd2e7c569b329e6cb43bb54d66... Dropping handshake: 12 record old: [211] 02000057030336baac00cf1f696153a885a831dd2e7c569b329e6cb43bb54d66... record new: [95] 02000057030336baac00cf1f696153a885a831dd2e7c569b329e6cb43bb54d66... server: Original packet: [532] 160303020f02000057030336baac00cf1f696153a885a831dd2e7c569b329e6c... server: Filtered packet: [100] 160303005f02000057030336baac00cf1f696153a885a831dd2e7c569b329e6c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20dde061ff080d0b28be40b36931973ce0... record new: [121] 0c00006d000100000000006d03001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d20dde061ff080d0b28be40b36931973ce0... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff9519387cd7... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff9519387cd7... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d20dde061ff080d0b28be40b36931973ce0... record new: [124] 0c000070000100000000007003001d20dde061ff080d0b28be40b36931973ce0... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d20dde061ff080d0b28be40b36931973ce0... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefd95a25734fe... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd95a25734fe... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (3 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (136 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (10489 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #4342: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #4343: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4344: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4345: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4346: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4347: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4348: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4349: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4350: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4351: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4352: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4353: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4354: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4355: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4356: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4357: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4358: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4359: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4360: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4361: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4362: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4363: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4364: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4365: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4366: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4367: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4368: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4369: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4370: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4371: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4372: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4373: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4374: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4375: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4376: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4377: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4378: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4379: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4380: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4381: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4382: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4383: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4384: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4385: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4386: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4387: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4388: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4389: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4390: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4391: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4392: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4393: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4394: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4395: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4396: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4397: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4398: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4399: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4400: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4401: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4402: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4403: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4404: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4405: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4406: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4407: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4408: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4409: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4410: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4411: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4412: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4413: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4414: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4415: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4416: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4417: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4418: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4419: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4420: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4421: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4422: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4423: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4424: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4425: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4426: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4427: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4428: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4429: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4430: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4431: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4432: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4433: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4434: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4435: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4436: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4437: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4438: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4439: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4440: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4441: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4442: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4443: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4444: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4445: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4446: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4447: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4448: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4449: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4450: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4451: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4452: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4453: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4454: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4455: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4456: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4457: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4458: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4459: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4460: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4461: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4462: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4463: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4464: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4465: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4466: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4467: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4468: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4469: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4470: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4471: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4472: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4473: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4474: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4475: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4476: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4477: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4478: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4479: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4480: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4481: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4482: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4483: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4484: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4485: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4486: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4487: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4488: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4489: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4490: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4491: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4492: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4493: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4494: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4495: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4496: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4497: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4498: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4499: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4500: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4501: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4502: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4503: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4504: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4505: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4506: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4507: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4508: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4509: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4510: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4511: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4512: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4513: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4514: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4515: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4516: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4517: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4518: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4519: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4520: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4521: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4522: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4523: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4524: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4525: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4526: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4527: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4528: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4529: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4530: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4531: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4532: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4533: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4534: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4535: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4536: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4537: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4538: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4539: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4540: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4541: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4542: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4543: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4544: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4545: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4546: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4547: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4548: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4549: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4550: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4551: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4552: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4553: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4554: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4555: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4556: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4557: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4558: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4559: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4560: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4561: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4562: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4563: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4564: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4565: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4566: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4567: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4568: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4569: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4570: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4571: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4572: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4573: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4574: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4575: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4576: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4577: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4578: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4579: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4580: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4581: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4582: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4583: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4584: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4585: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4586: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4587: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4588: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4589: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4590: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4591: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4592: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4593: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4594: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4595: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4596: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4597: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4598: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4599: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4600: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4601: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4602: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4603: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4604: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4605: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4606: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4607: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4608: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4609: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4610: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4611: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4612: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4613: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4614: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4615: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4616: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4617: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4618: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4619: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4620: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4621: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4622: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4623: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4624: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4625: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4626: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4627: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4628: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4629: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4630: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4631: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4632: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4633: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4634: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4635: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4636: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4637: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4638: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4639: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4640: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4641: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4642: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4643: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4644: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4645: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4646: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4647: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4648: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4649: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4650: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4651: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4652: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4653: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4654: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4655: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4656: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4657: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4658: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4659: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4660: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4661: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4662: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4663: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4664: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4665: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4666: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4667: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4668: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4669: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4670: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4671: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4672: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4673: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4674: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4675: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4676: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4677: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4678: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4679: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4680: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4681: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4682: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4683: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4684: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4685: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4686: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4687: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4688: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4689: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4690: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4691: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4692: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4693: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4694: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4695: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4696: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4697: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4698: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4699: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4700: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4701: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4702: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4703: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4704: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4705: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4706: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4707: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4708: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4709: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4710: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4711: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4712: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4713: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4714: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4715: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4716: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4717: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4718: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4719: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4720: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4721: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4722: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4723: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4724: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4725: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4726: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4727: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4728: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4729: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4730: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4731: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4732: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4733: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4734: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4735: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4736: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4737: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4738: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4739: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4740: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4741: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4742: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4743: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4744: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4745: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4746: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4747: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4748: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4749: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4750: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4751: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4752: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4753: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4754: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4755: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4756: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4757: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4758: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4759: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4760: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4761: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4762: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4763: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4764: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4765: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4766: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4767: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4768: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4769: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4770: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4771: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4772: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4773: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4774: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4775: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4776: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4777: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4778: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4779: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4780: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4781: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4782: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4783: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4784: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4785: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4786: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4787: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4788: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4789: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4790: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4791: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4792: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4793: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4794: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4795: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4796: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4797: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4798: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4799: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4800: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4801: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4802: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4803: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4804: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4805: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4806: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4807: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4808: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4809: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4810: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4811: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4812: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4813: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4814: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4815: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4816: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4817: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4818: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4819: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4820: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4821: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4822: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4823: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4824: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4825: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4826: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4827: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4828: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4829: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4830: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4831: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4832: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4833: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4834: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4835: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4836: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4837: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4838: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4839: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4840: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4841: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4842: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4843: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4844: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4845: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4846: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4847: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4848: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4849: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4850: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4851: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4852: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4853: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4854: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4855: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4856: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4857: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4858: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4859: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4860: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4861: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4862: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4863: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4864: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4865: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4866: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4867: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4868: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4869: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4870: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4871: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4872: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4873: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4874: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4875: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #4876: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #4877: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #4878: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #4879: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #4880: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #4881: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #4882: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #4883: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4884: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4885: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4886: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4887: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4888: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4889: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4890: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4891: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4892: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4893: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4894: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4895: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4896: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4897: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4898: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4899: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4900: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4901: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4902: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4903: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4904: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4905: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4906: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4907: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4908: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4909: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4910: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4911: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4912: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4913: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4914: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4915: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4916: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4917: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4918: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4919: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4920: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4921: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4922: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4923: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4924: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4925: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4926: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4927: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4928: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4929: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4930: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4931: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4932: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4933: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4934: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4935: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4936: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4937: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4938: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4939: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4940: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4941: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4942: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4943: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4944: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4945: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4946: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4947: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4948: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4949: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4950: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4951: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4952: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4953: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4954: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4955: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4956: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4957: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4958: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4959: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4960: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4961: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4962: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4963: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4964: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4965: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4966: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4967: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4968: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4969: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4970: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4971: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4972: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4973: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4974: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4975: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4976: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4977: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4978: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4979: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4980: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4981: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4982: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4983: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4984: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4985: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4986: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4987: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4988: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4989: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4990: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4991: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4992: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4993: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4994: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4995: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4996: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4997: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4998: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4999: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #5000: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #5001: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #5002: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #5003: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #5004: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #5005: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5006: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5007: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5008: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5009: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5010: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5011: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5012: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5013: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5014: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5015: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5016: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5017: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5018: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5019: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5020: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5021: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #5022: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #5023: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #5024: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #5025: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #5026: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #5027: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #5028: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #5029: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #5030: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #5031: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #5032: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #5033: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #5034: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #5035: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #5036: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #5037: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #5038: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #5039: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #5040: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #5041: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #5042: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #5043: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #5044: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #5045: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #5046: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #5047: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #5048: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #5049: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #5050: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #5051: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #5052: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #5053: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #5054: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #5055: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #5056: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #5057: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #5058: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #5059: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #5060: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #5061: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #5062: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #5063: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #5064: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #5065: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #5066: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #5067: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #5068: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #5069: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #5070: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #5071: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #5072: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #5073: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #5074: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #5075: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #5076: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #5077: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #5078: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #5079: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #5080: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #5081: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #5082: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #5083: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #5084: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #5085: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #5086: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #5087: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #5088: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #5089: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #5090: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #5091: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #5092: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #5093: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #5094: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #5095: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #5096: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #5097: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #5098: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #5099: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #5100: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #5101: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #5102: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #5103: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #5104: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #5105: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #5106: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #5107: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #5108: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #5109: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5110: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5111: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5112: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5113: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5114: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5115: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5116: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5117: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5118: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5119: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5120: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5121: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5122: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5123: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5124: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5125: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5126: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5127: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5128: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5129: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5130: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5131: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5132: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5133: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5134: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5135: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5136: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5137: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5138: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5139: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5140: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5141: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5142: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5143: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5144: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5145: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5146: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5147: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5148: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5149: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #5150: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #5151: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #5152: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #5153: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #5154: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #5155: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #5156: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #5157: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #5158: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Sun Aug 6 23:12:39 UTC 2017 ssl_gtests.sh: Testing with PKIX =============================== Running tests for libpkix TIMESTAMP libpkix BEGIN: Sun Aug 6 23:12:39 UTC 2017 TIMESTAMP libpkix END: Sun Aug 6 23:12:39 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Sun Aug 6 23:12:39 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #5159: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #5160: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5161: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5162: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5163: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #5164: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5165: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5166: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5167: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5168: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5169: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5170: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5171: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #5172: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5173: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5174: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5175: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5176: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5177: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5178: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5179: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5180: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #5181: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5182: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5183: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5184: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5185: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5186: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5187: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5188: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5189: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5190: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5191: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5192: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5193: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5194: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #5195: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5196: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #5197: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5198: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5199: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5200: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5201: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5202: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #5203: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5204: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5205: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5206: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5207: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #5208: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5209: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5210: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5211: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5212: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5213: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5214: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5215: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5216: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5217: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5218: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5219: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5220: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5221: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5222: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5223: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5224: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5225: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5226: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5227: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5228: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5229: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5230: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5231: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5232: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5233: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5234: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5235: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5236: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #5237: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5238: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5239: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #5240: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5241: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5242: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5243: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #5244: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5245: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5246: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5247: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #5248: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5249: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5250: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #5251: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5252: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5253: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5254: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #5255: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5256: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5257: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5258: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5259: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5260: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5261: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5262: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5263: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5264: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5265: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #5266: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5267: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #5268: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #5269: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #5270: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5271: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #5272: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5273: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5274: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #5275: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5276: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5277: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #5278: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5279: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5280: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #5281: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5282: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5283: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #5284: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5285: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5286: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5287: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #5288: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #5289: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #5290: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5291: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5292: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5293: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5294: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5295: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5296: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5297: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5298: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5299: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5300: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5301: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5302: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5303: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5304: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5305: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5306: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #5307: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5308: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5309: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #5310: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5311: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5312: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5313: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5314: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5315: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #5316: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5317: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5318: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5319: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5320: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5321: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5322: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5323: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #5324: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5325: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #5326: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5327: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #5328: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5329: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #5330: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5331: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5332: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #5333: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5334: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5335: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #5336: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5337: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5338: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #5339: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5340: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5341: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #5342: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5343: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #5344: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5345: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #5346: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5347: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #5348: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5349: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #5350: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5351: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5352: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #5353: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5354: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5355: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #5356: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5357: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5358: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #5359: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5360: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5361: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #5362: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5363: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #5364: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5365: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #5366: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #5367: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #5368: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5369: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #5370: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5371: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5372: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #5373: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5374: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5375: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #5376: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5377: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5378: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #5379: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5380: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5381: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #5382: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5383: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #5384: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5385: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #5386: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #5387: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #5388: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5389: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5390: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5391: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5392: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5393: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5394: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5395: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5396: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5397: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5398: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5399: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5400: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5401: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5402: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5403: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #5404: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5405: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5406: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5407: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5408: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #5409: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5410: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5411: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #5412: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5413: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #5414: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5415: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #5416: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5417: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #5418: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5419: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #5420: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5421: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5422: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #5423: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5424: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5425: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #5426: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5427: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #5428: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5429: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #5430: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #5431: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #5432: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5433: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #5434: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5435: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5436: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #5437: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5438: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5439: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #5440: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5441: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5442: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #5443: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5444: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5445: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #5446: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5447: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:51 2017 Not After : Mon Nov 06 23:12:51 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:e2:af:3c:85:da:08:ef:9a:0b:79:8c:3c:d0:c6:3c: 33:f2:c8:2f:cd:0e:f1:3e:e2:2b:e1:0f:1d:82:41:d1: 76:e4:a0:03:1c:3c:d0:52:3e:05:7a:92:63:0f:81:52: c0:1e:c4:66:b3:5a:2c:b0:c2:93:5c:5b:18:31:93:bb: 2d:f7:64:b2:cc:44:c8:d0:3e:1d:62:c9:77:c0:29:f3: 8a:54:71:58:19:a6:55:85:cf:72:d7:bf:26:26:fc:6a: a0:0f:8d:98:40:6c:c1:86:6a:4d:68:a9:84:96:c9:b8: af:19:52:f9:12:ad:d4:7f:83:3b:da:59:fb:85:28:a1: 46:20:8e:d8:19:4d:a3:18:f1:13:a6:f5:7c:1c:e4:be: b1:b8:f9:f0:93:0c:0a:cc:de:c3:e4:a3:14:57:df:61: ad:82:a9:48:73:c4:31:f8:09:0e:1a:db:a8:0f:42:24: ac:c8:6f:49:18:b7:34:ac:93:b1:e7:22:98:4e:02:90: 13:b6:1d:bd:83:e9:9a:a9:d6:d9:d0:ab:02:ab:8e:d9: 18:25:39:a2:dd:dc:cb:34:8d:50:7f:cf:6a:b1:a6:e9: 8d:0d:e0:c7:dd:f6:ed:78:d5:eb:b7:9b:66:95:af:93: 25:3b:72:0b:ab:d3:1c:d8:2f:41:bc:33:58:3a:f2:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:f0:46:4b:a1:13:8d:2b:cb:a3:66:d2:5b:24:1e:c1: f4:3f:da:8b:b9:30:d8:d6:89:c8:8b:5c:d2:45:1a:6b: a0:19:30:27:f7:56:c8:e1:b6:6b:21:6b:b3:ac:86:e9: 7c:23:33:85:28:74:f8:f9:ec:0e:f8:38:5b:64:70:8d: f2:99:bd:a9:9a:fe:46:9c:ef:68:9b:2f:3f:bf:30:3a: fe:4f:35:9c:5c:32:d6:cd:d2:b6:6d:43:26:21:45:64: ae:4d:25:11:9d:c6:a6:5a:c3:b4:20:72:4a:8f:33:d7: f5:5e:e0:bc:a3:1f:e0:c9:75:b4:68:09:37:3d:53:54: cb:64:16:cb:de:f4:64:44:f2:4c:45:78:08:02:eb:f9: 7b:6d:d7:ce:80:05:09:59:4c:6b:1a:67:70:79:49:ec: 40:9c:91:43:1e:bc:33:56:08:ef:fe:d4:7c:56:6f:36: 02:6c:e2:26:d4:72:03:6a:7f:a9:e4:2a:79:e8:cc:88: 75:a4:5b:81:f8:2d:d7:5b:15:9b:ea:73:eb:fa:73:f1: 79:ec:95:9c:69:11:5c:c4:5a:cc:93:2f:e7:c5:9e:1b: d0:a3:44:49:94:3c:9b:21:b2:3c:d6:f9:15:f4:ab:ad: 46:4c:61:7c:b8:68:fd:9e:97:ac:e2:4b:80:81:0b:59 Fingerprint (SHA-256): 05:F7:5C:45:ED:AF:C2:84:0E:44:E8:49:22:CC:38:75:82:A4:42:11:C6:9A:D7:CF:A4:D7:8D:BA:32:33:9A:46 Fingerprint (SHA1): C0:C6:14:97:73:17:AA:CC:85:B3:82:63:B1:F5:5A:E6:BE:2B:24:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5448: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:52 2017 Not After : Mon Nov 06 23:12:52 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:73:1a:89:80:09:29:1a:20:5d:b5:b0:a1:b1:00:0a: 49:1d:e0:4e:e6:6f:dc:8a:ab:eb:74:23:6c:d2:d3:6d: 59:58:fd:b3:75:10:39:09:8d:40:e7:bf:1b:b8:77:38: 4e:49:e9:49:df:ea:14:e2:7b:07:5e:b4:5c:a6:c6:4a: ce:57:d3:0b:6b:98:87:54:f2:61:49:b4:84:34:79:c0: 83:46:77:2a:04:44:f0:4e:37:7c:9b:3c:d9:da:5b:57: cf:62:86:1a:90:fa:0c:28:0f:31:99:d5:7b:51:26:ed: a1:ab:7b:97:42:77:73:31:1d:8f:ac:c1:32:30:0b:99: c2:6b:b0:39:9d:1e:d6:16:a3:41:45:25:6d:9e:83:8e: cf:a4:65:9b:27:58:fe:3f:cc:45:63:ca:b3:cc:d2:d3: 69:9c:18:b7:b5:ad:85:83:4d:5c:7b:b8:3f:3d:f2:70: f5:cc:52:24:f8:f2:32:83:65:6c:bf:36:7c:e2:c7:48: 3c:37:25:9d:7c:58:17:51:e9:f5:98:8e:35:ba:07:26: 81:e6:3d:c1:1e:3b:14:30:5a:e2:ab:7c:42:59:33:a9: 7c:25:88:04:4a:5b:2e:11:e6:c7:68:59:56:36:a1:a8: 34:76:40:01:f3:6d:fe:f4:96:dd:41:d9:03:11:c9:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:cd:8f:71:47:dc:0f:a7:63:59:1e:a2:03:7f:b5:09: 08:32:f5:13:c7:32:af:85:6b:c5:2f:63:54:fd:a7:e2: b8:cf:54:90:19:eb:01:5d:2c:8f:a1:b4:75:97:5b:38: ab:40:7a:27:5d:fd:1c:52:24:c9:f5:8e:47:49:be:71: 24:4f:f3:ee:82:35:6f:1c:9a:57:3c:54:f4:41:96:6d: 76:a0:37:71:7c:f3:6f:8e:9e:e3:f0:23:ee:c5:5f:ae: 7f:71:ad:fd:83:be:50:1b:6a:21:66:c6:26:d9:7a:58: f2:59:b7:a7:e3:75:55:4b:ca:18:a4:b4:c8:10:dd:af: 9b:e7:20:0d:c9:f3:36:5b:84:fb:77:d5:09:6c:16:29: da:6a:3f:a6:6b:96:2e:e6:0a:f2:8d:68:17:e1:ba:c4: 5d:51:50:65:69:ea:1c:2e:5b:8e:e5:50:48:f0:4a:7c: 61:51:14:b2:bd:1f:bb:68:d4:14:ab:ac:4a:ed:8f:0b: 2f:3d:9d:a9:84:32:68:1a:8d:a0:66:1c:a5:49:27:f1: 07:3f:d8:34:9e:ae:6a:7e:0d:87:52:a5:85:d4:1a:d4: b5:71:cc:fa:b1:fd:7f:16:a3:f3:fa:ca:10:fc:c3:3a: d3:0b:dc:04:9d:d3:54:e4:c2:80:6c:87:55:0c:42:c1 Fingerprint (SHA-256): EF:3E:47:BC:63:37:EC:7E:1A:B0:19:28:67:77:A0:92:0D:F0:61:B4:26:55:8F:5A:BF:55:B4:FB:E5:6D:2F:81 Fingerprint (SHA1): 15:85:0B:BE:64:7E:8E:7C:2E:51:78:09:4F:33:F9:3C:63:65:8C:DF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5449: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d3 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:52 2017 Not After : Mon Nov 06 23:12:52 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:60:1a:97:bb:a3:da:5b:2f:0e:47:2f:29:62:58:9f: 81:ad:f1:fe:3b:e6:cc:e9:1b:a3:9d:fb:47:91:d6:a9: c7:0e:c1:93:a6:72:7c:7f:9c:a8:00:84:cc:06:95:da: 84:73:3f:de:ad:8f:f4:fb:22:7a:bd:52:c1:d9:4b:dd: 30:1c:d9:2d:fe:e4:89:b8:d8:29:56:70:a2:e6:c6:4f: 2f:f7:c9:35:d1:03:77:e1:7b:c2:cc:fc:05:53:0a:7a: 39:b6:f8:8c:3a:aa:8f:78:b6:0d:ea:98:61:5f:cd:94: 7b:66:ca:b0:e3:53:de:7c:cd:52:06:3c:c6:91:be:33: b6:2a:54:dc:1d:2d:dc:e3:69:f5:75:b0:bb:24:4f:78: f9:69:1b:0b:ac:6d:57:58:03:52:ca:2e:05:34:fc:26: ed:2f:23:3d:9b:a1:49:10:87:d7:9b:e5:9b:82:93:9b: bf:f1:4c:fa:1e:41:36:1c:41:62:2b:25:56:98:bd:af: 87:55:e0:fa:ae:ed:77:45:1f:a3:d0:18:ec:ed:5c:7c: 89:eb:3b:6b:26:2b:53:e5:ce:0c:8a:e1:a8:ac:6d:d2: 74:25:4f:27:90:4d:a1:1d:25:1c:54:4e:08:e0:5b:15: 05:23:32:62:96:05:39:78:45:c3:1e:6f:38:ca:4d:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:9f:b4:26:14:95:3b:25:64:86:41:e4:d9:b6:f9:60: 07:45:78:0d:45:c3:6f:a0:0a:3f:bc:2e:af:25:55:94: 62:cb:3e:5b:4d:0d:7e:2f:a6:d7:81:f1:b1:70:a1:08: 0f:4a:25:8c:76:26:b5:48:ae:7b:69:59:d3:a9:89:22: 89:65:06:c8:39:40:0b:c2:ca:71:16:0f:d7:61:b1:23: 5f:7a:47:ad:7a:55:3a:21:b5:db:e1:f4:be:2d:e4:ca: 43:e2:e6:fb:40:64:87:f1:e7:8b:46:33:5e:70:9e:ff: fd:f9:08:bd:de:44:2c:07:c5:41:3e:da:f1:0f:2d:05: a9:dc:48:d5:3a:c8:77:62:da:12:ed:2d:ae:1b:1c:5d: aa:7d:ff:64:1f:d2:3b:99:f3:eb:37:82:17:6e:33:7d: 6b:11:a1:a8:a5:45:ac:43:8e:af:6f:cd:34:29:7a:ee: a3:fc:2d:94:0f:13:69:2e:df:ee:a8:6c:06:8b:bc:74: 0b:16:9a:9b:64:0c:c6:5f:7f:82:63:99:83:16:da:1a: 54:a3:59:e5:62:64:46:d5:80:f0:b3:30:ab:b0:ef:1a: 09:a2:ee:03:88:36:05:04:56:30:57:fb:6d:78:7c:d5: 00:8c:84:fb:1d:2a:a2:e6:e3:02:4d:cb:e8:0d:25:3a Fingerprint (SHA-256): AD:76:A1:5C:31:B7:7D:5F:F9:CA:A3:9C:4D:5C:C3:ED:CE:16:A2:08:B6:EE:3E:F2:60:85:D0:DC:8F:31:D1:5A Fingerprint (SHA1): 4A:7F:2F:91:4E:B3:46:65:9A:7A:28:33:9A:57:0D:A8:EB:3C:C6:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5450: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d3 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:52 2017 Not After : Mon Nov 06 23:12:52 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:c8:1a:da:1f:9b:91:d2:64:11:36:b3:f3:86:3a:39: cd:5f:c6:93:55:5b:fe:a9:4f:39:8f:0c:47:b7:d0:b3: 85:d8:52:ea:ff:ab:8a:fc:d5:6d:ca:01:db:3b:53:7f: ab:58:64:8a:c1:e1:9e:15:dd:02:3c:bf:9a:fa:b1:2c: 73:86:7e:7b:6c:58:60:91:4a:8c:e4:b8:7e:a6:24:a1: 44:51:be:32:43:f9:ef:7c:f9:a1:2d:7e:cd:2e:be:d9: cb:7d:fb:00:38:23:d6:b9:37:3d:2d:46:c9:1f:c1:fb: 17:23:5e:70:2b:cb:21:eb:0d:5b:99:6c:ff:be:cb:e8: 95:88:a7:42:48:d6:c9:65:77:33:74:0d:58:36:37:e0: 1e:1e:35:ed:fa:ed:5a:bc:35:fb:3d:62:63:9b:2a:1a: ff:a6:2e:22:1e:0d:f0:8c:4b:1f:f0:4a:fc:59:de:12: 96:43:03:a7:31:23:69:af:95:68:2b:9a:3d:1a:b8:96: 44:a7:e8:3c:7f:f0:44:ce:e5:7e:c3:c0:29:a1:c4:18: 68:d0:e3:4c:e2:23:7e:83:9f:d5:f3:9b:0a:e2:6b:8d: 5d:90:c8:ad:a0:70:52:7e:16:2b:24:61:6e:ff:55:06: d6:0c:cc:73:52:97:81:1c:1c:35:f9:5e:5b:ef:70:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:4e:0d:30:7f:f1:7a:1b:fe:e7:9e:ef:0c:2f:bc:78: 23:34:91:83:16:ab:12:35:09:7a:6c:d9:e4:12:b0:66: 18:2b:25:68:eb:94:73:a7:87:01:ec:b5:d6:3f:08:81: 79:e8:a8:41:71:20:c7:0b:8d:b1:57:c3:65:54:10:05: 32:bc:6f:02:ae:16:7b:b8:70:06:df:3f:1a:c6:5d:40: 3e:bc:5f:98:75:af:3a:aa:60:02:a9:b2:aa:b4:40:8a: e5:06:61:db:06:87:ac:ed:87:c8:1b:93:22:6e:30:b1: ed:6d:44:fc:3b:2b:c2:8b:14:1e:58:c8:f1:6e:2d:63: a2:1d:42:bb:1d:9c:59:dc:88:ba:2b:8b:fe:b1:06:93: 9d:a4:c3:59:d3:ec:10:52:ca:ea:42:c6:66:5e:59:46: e2:b1:da:39:e2:20:19:79:a9:b8:bd:ac:e1:7b:9c:1b: bb:6c:de:ca:12:a8:48:b1:44:7c:47:1f:cc:32:da:ac: 76:be:2e:8a:14:87:ac:6e:76:04:4e:f9:80:7b:8a:47: 1e:01:2b:e2:0a:f8:8e:b2:86:92:3c:b6:9c:77:a3:2a: 21:2d:f7:3a:2b:a9:fd:dc:5d:96:94:f9:46:02:26:a2: b5:81:e9:2c:c3:73:e4:c2:cb:1b:d6:0c:39:24:03:b8 Fingerprint (SHA-256): 77:07:9D:7F:CD:D8:31:15:1B:17:52:06:60:27:0C:E8:B9:7D:E0:81:30:06:55:22:69:7D:43:43:87:AB:07:E0 Fingerprint (SHA1): 4E:71:70:38:07:58:F7:A2:94:12:95:89:BE:C0:6A:44:4D:79:07:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5451: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:53 2017 Not After : Mon Nov 06 23:12:53 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:dd:54:e8:cf:b9:38:e6:ec:c4:b2:d7:ec:bb:9e:2d: f4:8c:ab:29:f6:ff:9e:04:62:93:eb:0a:81:aa:bc:49: f0:3a:0a:f8:a4:9c:41:e4:b8:6f:cf:6e:04:43:7f:8a: 76:ec:c5:2a:80:aa:5c:71:8b:a6:ef:bd:25:7f:70:29: 0c:64:86:07:d9:75:ca:88:68:7e:64:ad:ed:b3:55:7f: ba:db:7a:5d:0f:d8:f5:05:2b:0a:59:b9:d9:bd:60:59: 9e:1b:d8:1e:65:75:9c:9a:f4:87:e1:99:b9:cf:d9:aa: ec:95:40:34:60:f8:55:39:ab:c8:44:9f:fd:7b:d5:8b: 57:49:9e:0a:0f:89:37:e6:6d:9d:2e:20:d7:68:6e:e8: 1a:65:18:e9:21:01:55:a5:3f:31:fe:c7:4a:13:b7:61: 67:e5:ad:ff:03:92:f1:55:c3:6a:67:2b:b4:52:30:8c: 1b:a7:00:65:e8:ba:ca:15:05:42:de:5a:70:ac:5b:67: e3:53:75:83:68:ed:31:52:1c:f6:8e:16:4d:e5:26:ea: 40:ed:4c:4c:14:61:54:8d:85:2e:c4:5c:29:59:65:83: e1:60:0e:b5:21:60:0d:96:5a:cd:27:5b:12:48:ae:26: 74:0f:04:f5:b9:50:3e:fe:f2:f5:a3:98:a2:84:a5:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:44:ff:67:7f:75:90:df:b8:f9:59:d4:63:4e:b8:30: 5a:d7:2b:8c:44:ab:cc:ea:c4:86:ff:87:7e:77:36:90: 80:29:07:e7:ba:cd:22:e5:22:79:0c:e4:c2:d2:36:33: 4f:43:e4:97:30:b4:77:4b:33:3c:a3:2a:23:fd:a3:2a: f1:87:32:a8:24:56:0b:64:e0:86:09:a5:8f:55:21:30: a6:8f:94:0e:24:13:e7:9d:8c:e3:ce:f5:c5:e2:4e:c0: f7:37:e6:ab:aa:23:67:34:54:d8:31:ff:08:1e:71:51: 40:f9:73:72:da:fe:8d:f8:ba:c6:73:21:c0:b8:c0:75: 86:b9:ba:0e:b2:ba:a6:78:4a:2f:0d:e2:ff:b2:3c:95: b3:a3:6f:74:f5:8e:c8:41:90:34:23:c5:14:67:c9:ce: 8b:3f:80:bd:fc:6c:5a:55:e9:d9:3c:f9:f2:6b:c2:9c: 32:fc:bf:ef:40:c7:29:86:0d:c5:28:86:74:20:a4:57: 40:16:90:4d:c6:d9:72:8a:20:c9:20:f5:36:f6:9b:6c: 35:01:5f:09:08:c8:5f:e0:18:fb:de:4b:4e:e1:7e:0f: 43:b0:39:8d:99:11:fd:38:9c:b0:c6:19:4b:af:54:ba: e9:6f:81:2b:35:50:0c:29:97:e3:f7:23:4f:2a:31:ec Fingerprint (SHA-256): F9:75:4D:3B:1C:70:B2:FC:58:F4:D2:BB:95:DC:1B:44:82:31:18:D9:24:E0:43:DE:65:CE:E6:4B:8B:F3:2B:EC Fingerprint (SHA1): 30:2B:3C:4B:AE:13:32:64:4A:E8:E3:8E:A6:A1:42:C5:5A:95:DD:2E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5452: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:53 2017 Not After : Mon Nov 06 23:12:53 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:81:ee:54:8d:f6:d0:bd:e0:67:33:f8:1f:30:3b:41: 32:14:ff:d7:3d:ce:2e:70:5c:61:c2:b2:71:94:ac:18: dd:78:bb:ba:e7:de:9b:e4:0d:12:54:78:dd:8e:c3:53: 5e:5e:83:fd:fd:96:37:3e:c3:f4:b2:17:d2:b8:71:a0: 98:44:89:bc:f8:d4:50:a6:d5:09:40:77:79:98:83:a0: a7:d5:10:cb:94:3e:ae:67:47:2b:a9:a8:05:cd:0e:96: 9b:26:eb:f6:54:5d:d3:85:d2:52:9d:fb:f0:e4:0c:bf: 3a:97:85:73:27:f2:8e:6f:2e:f3:34:68:6e:36:ca:cd: 63:b0:ae:94:a2:9d:19:65:d8:07:5a:40:7b:3e:79:73: 8c:eb:5c:df:28:4e:9b:19:96:ee:1d:b4:48:03:f6:67: ab:55:00:38:bb:40:ec:21:d4:c7:f4:8c:e4:1d:eb:95: 50:82:cd:24:e6:43:99:df:dd:c3:e8:ab:90:72:52:5a: 06:b4:bd:de:fc:80:ac:23:ff:fd:3e:4d:42:fb:a3:78: 17:ac:f3:f6:50:22:44:c4:44:25:1b:b7:97:54:47:8a: a5:2a:32:2f:89:0e:4f:74:8b:22:36:98:99:28:9a:e9: fc:2b:87:6f:5d:dc:f8:1b:68:9e:27:38:4b:a4:76:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:dd:1e:34:83:50:27:af:c6:bd:99:06:0a:12:35:18: 0c:50:ee:22:b7:1f:0b:98:3a:ed:e7:30:e0:8e:22:b4: 79:51:3b:af:bc:f6:39:a8:d2:cf:2a:a9:8d:49:bf:03: 84:39:04:55:30:78:5c:3d:44:81:73:60:d2:e8:8b:9e: d8:3a:2b:77:09:ad:39:55:af:2a:2b:86:6f:a0:1d:db: 8c:9d:df:55:0a:5b:c2:94:bc:0e:dd:1d:08:e5:3e:4e: 23:f6:cc:7f:e8:77:83:e8:6a:a0:1b:9a:28:13:35:37: 3c:42:18:5e:c1:7d:97:19:63:d9:dd:50:46:16:a9:bd: a9:96:b0:7b:dc:2b:79:fc:0a:a9:d6:53:45:1e:68:a2: a1:3f:08:42:11:b9:40:0b:87:6e:c7:16:d5:b0:95:1b: 4e:22:92:c1:33:75:05:4b:a8:50:bb:10:e2:5f:3e:0b: 19:4b:01:aa:ca:38:64:cd:88:29:df:4e:be:59:13:c3: cf:0f:1d:93:8d:2f:be:6f:3a:86:49:41:b5:7a:d5:ca: 3f:e0:f3:ee:22:e1:63:53:3a:2a:d9:27:67:51:94:79: 25:42:8b:28:44:2c:7d:b5:2a:3e:d5:2a:11:a7:af:ea: 24:7a:c8:d4:0f:16:7c:c7:dd:72:4d:98:08:40:d2:1e Fingerprint (SHA-256): 56:4A:64:F6:35:B0:E7:F3:87:02:B6:B3:8C:EE:87:86:46:F2:50:6D:2B:D4:BF:D8:B9:AA:D7:7A:76:68:F6:21 Fingerprint (SHA1): 8E:42:F3:63:6A:3D:26:AB:91:E5:53:61:33:49:38:90:4E:45:8F:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5453: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:54 2017 Not After : Mon Nov 06 23:12:54 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:a4:e2:a5:8f:ff:1f:5f:32:19:46:c4:fe:9d:54:51: 77:e0:9f:af:53:6b:f9:2a:5b:22:28:01:0d:49:27:7d: bb:9f:a3:e9:15:86:b4:de:2c:93:81:f7:33:3b:20:34: 93:29:fe:c7:42:da:81:a7:90:9b:74:58:47:17:7f:c2: 28:06:d1:0f:08:6e:3a:65:76:44:5a:3d:0c:dc:9e:4f: 18:54:c4:4c:cc:3a:da:09:46:83:6a:5a:e7:0c:b8:24: 1a:08:f4:cc:83:7b:b6:db:45:60:5b:b6:a0:0f:44:b2: 37:a1:91:d2:ff:ee:6f:38:51:e7:10:a0:e2:e3:cf:0d: 57:ad:86:44:58:08:d7:7e:ad:15:c5:4a:4f:45:87:be: ae:4d:0a:40:70:50:da:a9:8b:da:84:5e:41:8a:5e:f8: 05:ab:83:ee:5e:38:4b:cb:a8:dd:fa:30:35:0c:63:3d: f3:39:de:41:dc:28:71:ec:59:ac:35:1c:28:70:9d:a2: 4c:d0:d3:5c:1e:a8:77:85:2a:e3:95:b2:de:40:24:2c: ff:93:94:4a:62:86:85:bc:d1:0f:22:2d:97:0c:68:e4: 48:64:3a:34:b7:d5:3a:01:1e:2b:f5:6e:35:44:e9:9d: fb:52:44:2e:10:55:07:bf:3f:d4:a8:35:f4:fe:c1:71 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:f7:ff:c4:c6:1f:e2:fd:9c:8e:d5:5c:8e:37:38:64: 54:b2:f5:85:b3:dd:d7:e9:ea:97:b7:83:81:d9:dc:7b: 2a:d4:92:81:07:5e:26:92:dd:56:37:11:5e:9e:3a:1d: 9d:39:95:18:c5:5c:a9:d9:40:03:35:e7:09:56:ef:96: 2f:38:11:67:37:64:95:b1:03:e6:8c:6b:ee:a8:ac:c8: db:c0:d1:6a:ce:d7:b9:ee:63:1e:0a:56:5d:96:81:57: 9e:f4:6c:e9:61:9d:19:d6:d0:bc:59:94:2b:05:af:32: b8:35:48:7d:4b:62:cd:fe:08:ea:a4:89:e0:37:14:11: 41:3d:fd:a6:53:c3:ac:a2:b1:fe:a1:76:4a:53:8f:dc: 53:0b:8d:29:14:1c:6b:60:ac:a1:b9:24:d3:3a:3b:d9: cc:34:67:57:e9:36:f2:00:fd:ad:22:be:4f:f8:32:c9: 47:83:56:7a:a1:74:ae:84:56:47:1d:fd:39:97:19:5c: e9:b7:05:68:bd:10:a9:da:6d:3f:97:32:54:6f:e4:57: 21:b4:fe:0c:10:5f:45:3f:c5:c0:15:8f:20:b5:59:32: af:3f:10:92:ed:88:ef:32:93:f2:ce:5d:f9:b7:05:60: 5f:01:59:19:b6:42:23:cd:68:b1:05:d7:13:c2:26:8a Fingerprint (SHA-256): 84:42:9C:F3:AF:7E:C3:68:22:4F:3D:BE:03:56:18:60:3F:14:92:0A:3A:19:27:45:30:D9:B3:48:DE:61:29:28 Fingerprint (SHA1): C8:65:CE:52:D1:D0:83:5A:B5:76:0D:BA:9B:61:2E:C6:0E:C4:68:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5454: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:54 2017 Not After : Mon Nov 06 23:12:54 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:9a:94:ab:d9:ae:ae:4c:27:70:73:84:de:2b:6f:c4: cf:43:d0:13:3d:ec:c6:0a:6f:2c:07:94:cb:ce:07:ba: 03:39:5e:24:37:9e:3d:1b:e8:39:f5:01:0f:4e:88:3d: 5d:8a:f3:0d:c3:c3:92:eb:98:5e:e0:30:cd:6b:82:2e: 96:17:c9:c3:f3:a9:05:4b:40:e7:a9:c6:63:8b:7b:51: 08:a7:f4:f9:2f:6c:cb:76:46:8b:29:f8:ff:b5:fa:41: bf:f3:55:e1:f4:da:1f:7b:f2:cc:84:c5:6e:90:af:b9: df:5c:ad:17:ba:2e:f4:96:f1:70:98:46:7c:a7:f6:1a: d0:4d:14:b9:42:4f:8a:c2:19:41:0e:9e:06:27:16:c3: d7:9b:cb:e4:60:38:14:1b:95:f8:a4:a2:e8:59:29:9e: 8e:68:c5:d7:26:27:57:8d:11:19:ba:b4:c3:cd:30:c5: cc:23:67:2e:30:27:9f:4c:5a:61:4d:18:52:2d:cd:01: d6:fb:ce:38:73:9a:27:74:d5:86:32:c2:a2:e6:68:0e: 7a:c7:35:d1:f1:1e:9d:80:b5:58:27:ce:9f:66:26:61: b4:4b:79:4d:08:1d:de:c7:79:20:ec:5a:40:e8:ae:ec: f5:ff:d7:2e:ad:68:d5:8a:b6:89:89:0b:e9:5f:49:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:01:84:6c:68:b6:5b:42:b4:20:29:d3:5f:84:ff:f0: df:cc:85:ea:45:4e:88:32:69:df:a0:a7:7c:fd:e7:e8: 5a:d4:73:33:da:a0:f2:65:2a:60:44:ab:54:26:e6:73: 98:91:99:06:bb:06:bf:04:87:71:da:ae:bc:96:a5:c2: a8:7b:2a:50:36:a5:83:14:40:e4:9f:e4:b1:3a:34:0a: 7d:17:ab:d4:5d:44:2b:da:3e:bb:52:15:ba:11:19:d9: 09:96:cd:02:38:07:84:da:8e:16:72:c9:e5:3a:88:54: 0d:bf:29:ca:3f:8e:43:b7:7b:a1:c1:f5:92:07:08:fc: cc:af:db:88:70:2a:9b:f8:32:b5:82:8b:d6:a4:d4:4d: be:e4:2c:9a:d2:a9:5a:b6:c4:18:1f:d9:5b:21:bd:50: 55:75:ac:97:41:cc:c0:99:3a:55:99:ee:87:e7:9e:00: 4a:92:57:65:6a:6c:a0:22:64:a6:30:74:cd:c1:e9:6f: 6f:ab:03:79:15:44:cb:5c:9f:12:8c:fa:e2:a3:cb:96: bb:bd:37:ec:9a:91:0f:bc:33:e2:32:ac:b3:17:12:6a: 49:c0:45:ea:b3:58:ff:e8:51:0a:a6:82:10:d6:74:88: 82:03:4f:fe:09:fc:35:c6:fa:06:a6:f6:25:88:f8:35 Fingerprint (SHA-256): 11:31:C3:94:C2:9D:44:C7:46:31:44:64:A0:DA:05:E3:8A:63:36:75:DB:24:1E:DE:33:F8:33:66:9F:8B:A0:7E Fingerprint (SHA1): 1B:F2:CE:49:BC:4F:C0:A6:D4:A3:DE:55:1D:08:16:C4:D1:74:D3:82 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5455: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:55 2017 Not After : Mon Nov 06 23:12:55 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:22:da:f4:df:62:62:48:42:48:27:5e:fa:77:9a:68: a1:a8:77:ac:6b:7d:4e:5c:e9:d9:d2:d7:9d:69:5f:da: 99:2e:80:fb:3c:76:2f:1e:0e:92:6c:bb:dd:1d:01:cd: 9e:45:1b:fb:79:e0:6a:53:15:07:bc:61:50:2a:3d:93: 5d:da:ce:7d:06:9c:d3:71:4e:1e:b6:0a:26:63:97:04: 53:6a:dd:09:26:e0:91:a8:7d:bc:26:1b:2e:55:55:62: f3:b7:29:56:c7:df:47:60:a7:9c:de:73:5a:31:a0:7c: d6:ed:bc:57:9d:e3:4a:06:2b:96:33:3f:ce:e8:6a:2e: 19:e7:9a:7a:2a:4a:c2:b5:02:14:16:65:67:4f:2f:72: f8:8a:09:20:5c:98:fd:7c:f5:30:32:25:1f:0a:6b:fd: 0b:9c:79:d4:bc:2b:8f:50:9c:99:df:62:41:4d:00:ba: 6f:5d:c2:77:82:47:e2:ea:3f:8e:fa:ee:de:21:ce:ec: 0f:47:39:69:29:2d:dd:d0:7f:3b:0b:47:18:75:48:4e: ad:e8:8f:60:c8:a4:4c:31:1d:b7:ce:44:75:7a:4d:c6: 66:a8:10:b4:3d:67:33:d3:48:f1:c8:57:1f:b7:48:4d: 06:f5:d6:20:41:b6:0d:e1:4c:c7:66:7d:e4:60:1b:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:1b:b4:21:21:77:02:b7:5e:29:03:3b:98:02:8c:82: a7:f5:ec:a4:b0:d8:fa:56:49:c8:d9:e3:18:ea:1d:4c: 25:c9:db:28:e2:d6:28:6e:1b:d7:db:fc:3b:82:da:60: 99:6c:a2:5f:18:45:04:6c:a3:8a:b9:d5:2d:8c:3e:0a: a1:72:9c:37:68:d8:eb:02:07:f5:67:a7:34:39:9c:63: 57:6e:42:4f:a6:3e:25:3b:ed:d8:a9:0c:57:17:e4:e8: 31:4e:0a:61:fe:18:be:54:b9:74:62:26:4d:2e:f7:ee: 4a:27:d9:18:b1:b4:3c:e7:27:0f:77:c7:5e:30:95:fb: f9:02:ec:73:a9:9f:8d:39:c0:8c:9c:96:a4:71:02:da: cc:00:a6:8a:aa:f2:b3:38:f9:5e:ca:20:fe:ea:7f:47: 14:4d:75:56:05:c4:77:26:12:ba:5a:27:87:07:5f:60: d0:72:1e:67:b6:87:bd:a8:c1:86:d0:23:47:a9:fd:c7: 49:db:21:24:0b:a7:07:43:c3:c0:7f:5e:bb:f4:cf:7d: 14:24:b6:24:aa:55:89:ab:ab:93:3b:db:b3:a5:a0:e2: fe:e2:c7:a4:87:ce:33:f6:45:41:c9:4b:e3:66:40:f2: d6:10:12:c5:ed:80:aa:ee:a2:fe:d6:95:71:24:89:e2 Fingerprint (SHA-256): F2:37:BA:60:08:95:E5:B0:97:AB:91:C3:20:FF:73:CE:F4:6B:92:3F:66:15:E4:31:83:56:BA:CD:66:D0:61:3F Fingerprint (SHA1): DC:08:C8:C4:D4:59:A8:96:52:C4:3E:36:C7:4D:5E:E4:43:C8:59:2A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5456: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:d9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:55 2017 Not After : Mon Nov 06 23:12:55 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:dd:2b:4a:0d:5b:b3:a6:7e:0b:31:88:58:39:75:cd: 9b:96:f1:24:98:78:d4:b9:1a:55:79:84:17:f4:4c:23: c5:ef:81:27:3c:a5:9d:ed:31:f0:6e:1e:21:82:30:58: 1a:6b:5b:6b:3e:9a:d6:ac:cb:9b:b2:60:90:9e:12:ac: 59:a9:71:ea:28:89:9b:d9:e3:f4:88:21:93:14:9e:90: f8:67:32:63:20:93:df:ab:18:3e:de:9c:9c:54:ed:a7: b9:3b:8e:97:b1:19:bc:c0:8c:fc:65:5a:f6:fe:64:1e: 9b:ef:9f:27:d0:f2:2f:0f:79:da:6f:fd:8d:88:12:bf: ac:47:af:11:04:2f:aa:d8:aa:4c:0c:a7:dc:f6:90:07: c5:7a:b5:1a:b6:1e:d8:f9:f3:b8:5d:f7:d5:13:c4:9c: a6:69:40:39:38:98:e7:dc:41:81:5e:1b:c6:62:bf:ad: 93:65:7c:21:da:08:d4:c8:46:b5:fc:a8:03:c0:ef:c5: a7:25:b4:06:a0:d2:8a:e3:ab:34:02:ca:a7:b4:05:04: e8:91:db:88:91:07:fb:51:a2:26:e2:3f:f6:1f:74:40: df:5b:1a:91:31:b1:c0:8a:1d:49:fe:0e:c4:05:49:55: e9:1d:bd:b3:d4:5c:5a:16:1f:19:6d:d5:2b:20:56:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:d6:ca:3a:1f:6e:15:37:75:f3:53:38:9e:e3:07:10: db:99:1e:ac:ee:8e:91:f4:bd:3e:73:15:c1:99:b2:cd: c6:61:8f:8b:16:f9:97:da:9f:08:0c:d4:7e:35:a4:e2: 7d:a8:17:00:3e:8f:d4:11:d6:f4:16:4e:33:fd:45:07: 4f:37:96:8b:e4:63:09:ee:02:81:83:24:7a:8c:ca:91: 6c:83:00:ec:a1:55:32:62:f7:a0:8a:5b:00:aa:2d:b1: 10:d9:7a:d8:c0:2d:ba:6f:d7:2b:1a:54:96:35:86:ca: 44:f8:cd:7b:90:ad:51:18:ad:a3:fd:15:7d:95:63:d3: a9:37:3f:52:f4:5e:cb:42:c1:44:01:c1:8b:7d:13:53: a2:f4:08:b0:aa:01:07:19:ce:5a:f6:89:85:e5:9c:33: 48:b6:e7:83:41:1c:f0:47:5d:72:6c:d7:89:35:da:70: b8:31:e9:1b:d8:71:54:06:99:c1:13:e3:81:af:aa:e4: 45:a0:bd:78:9e:8c:70:c9:c6:76:a1:21:19:01:fc:35: af:e7:7a:28:79:4c:ff:80:73:98:5c:be:7e:5f:2b:db: 73:27:0d:c3:bd:02:06:a8:4a:8f:5d:17:61:58:8b:bc: 87:58:3a:7d:e5:ef:bf:79:2a:eb:00:34:57:05:07:12 Fingerprint (SHA-256): F9:B9:DA:0E:47:49:E0:81:9D:A0:EA:CC:DC:C6:65:00:8B:CF:62:A5:3F:30:81:53:0D:B4:DC:E9:98:1E:8B:6B Fingerprint (SHA1): 06:B1:9C:41:EB:3F:58:83:7E:A2:EC:B4:A1:9A:F1:C5:2C:C4:FF:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5457: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:da Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:12:56 2017 Not After : Mon Nov 06 23:12:56 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:45:aa:b2:8a:1a:9a:86:90:36:5a:e5:7d:0b:89:66: d3:40:bd:58:97:18:a7:74:05:2b:0c:13:cb:a3:f8:f0: ad:3c:40:c7:3e:ce:d2:38:c3:73:69:12:5d:88:cb:76: a0:d0:30:11:43:76:62:75:96:dc:9b:be:b3:c1:0f:a9: bb:c3:b0:4e:f8:1c:eb:ab:1f:dd:cb:9f:ff:af:dc:6a: 21:24:00:e0:fb:3d:11:b6:fd:bd:d1:85:1c:5c:0a:2b: c9:d4:62:ca:97:c2:68:9e:f5:78:ac:25:64:1f:92:b8: c8:d2:f6:76:90:8e:f1:8c:63:44:0f:c3:03:b5:66:0b: ad:42:78:f7:e5:ea:29:cf:09:d6:b8:29:bf:f2:2b:8d: d9:46:e4:d8:d2:f3:8f:b5:25:0a:4a:7e:61:19:60:6d: 2c:49:34:c2:1f:40:fa:b4:4b:40:17:ca:c7:00:15:0e: de:2f:00:cd:76:e5:0d:13:59:ae:7b:8f:1c:39:48:55: a6:8d:8f:ed:39:c7:ce:ce:84:9a:a1:4c:5a:c2:16:9d: e4:4a:a4:f0:9f:aa:bd:ad:98:6d:f9:24:c5:37:6c:0c: a8:8d:11:04:58:78:31:a2:f8:df:13:b0:8d:27:07:61: f3:b3:52:f2:78:7a:f3:d5:69:0a:5d:1a:69:aa:16:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:1f:ce:cb:fc:40:79:bd:cf:66:cb:3e:b3:c0:dc:63: 57:04:16:ee:c1:74:dd:71:7e:6c:4c:e2:53:2c:c2:a6: 82:24:e7:2c:ba:df:4e:a5:44:62:44:e4:40:b1:37:e1: d0:ab:6b:bc:a2:2f:50:d1:0e:15:f1:58:69:27:4b:96: 5a:83:8e:6c:89:5d:4c:9f:02:54:cc:19:0e:c0:4d:12: fc:8f:f2:e4:42:17:f5:c9:2c:6c:f0:4e:83:17:0a:35: 41:36:81:86:48:4e:91:5f:8e:05:72:6f:8f:d0:2f:3c: 1c:41:f0:57:3f:ba:5b:7c:10:71:59:4a:e9:1a:30:6d: 83:2f:51:a8:28:6d:db:0b:bf:af:35:d7:2c:67:4e:cb: aa:91:a2:0f:7b:c7:bc:8e:c4:7f:39:60:a4:e0:f5:1a: 53:8f:3c:f7:e8:49:b9:4a:2d:40:41:4b:04:3d:70:10: b7:37:e5:2b:f3:9a:06:89:a2:1b:82:02:5d:31:f1:48: ac:b3:91:74:22:54:4e:92:59:87:a9:4a:e6:f8:44:6f: cd:2e:c1:c6:5c:93:d6:51:9d:9e:b3:54:1b:70:e0:c0: 0d:6d:20:10:cb:1f:62:a6:28:68:7d:4a:f5:dc:a9:22: 72:bf:5f:0d:10:fd:61:b7:b9:f7:f0:c1:70:cb:aa:4b Fingerprint (SHA-256): FC:C7:EC:1C:EA:90:E4:01:84:E2:FD:2A:E8:16:8D:E2:E2:FF:D2:F1:C2:F2:39:2F:F6:E7:24:33:5F:39:71:E1 Fingerprint (SHA1): 20:B8:96:9F:8F:94:73:E0:66:97:4B:AE:30:B2:B1:5A:05:F8:8B:9F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5458: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5459: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5460: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #5461: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:dd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Sun Aug 06 23:12:57 2017 Not After : Mon Nov 06 23:12:57 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:0a:17:fc:7d:6d:c6:f3:ea:f9:4d:3c:ae:d7:f6:8a: 6a:49:78:00:01:11:ab:95:fa:1d:dc:01:ac:5d:3e:60: 9a:1c:3f:aa:9f:56:c3:a6:fb:79:8c:f0:05:ab:b8:e0: 1c:ff:ac:11:5b:25:4d:4c:55:aa:bd:3e:30:db:e5:1c: 48:b3:65:22:41:ec:6d:5f:12:20:4f:53:a4:58:46:aa: f4:a6:56:d9:d7:13:4f:c1:c3:e0:ea:f5:6b:c6:1f:f0: 55:20:01:ba:a5:92:fe:a2:4f:e8:7d:ee:e6:4a:70:96: d2:f4:c9:52:bb:c1:11:84:bc:a8:27:af:91:0b:98:94: ff:85:e0:fa:bc:3e:46:92:ab:48:82:ab:0b:80:a7:69: 77:0c:d0:bd:64:1f:fb:a5:64:fc:5d:35:7b:91:a8:71: e1:e1:09:26:3b:0e:ab:87:06:32:2c:64:19:d9:7e:bf: 90:b8:90:d0:c4:a7:bd:5e:0b:8f:24:a4:48:47:e5:76: 06:3f:65:6c:94:d5:4c:7d:bd:cc:7e:85:10:6b:85:3e: 9c:30:98:b8:ca:8a:d6:15:47:b5:b5:4d:1c:23:6e:26: 76:9e:db:6d:2c:77:9c:f3:4b:76:bb:44:d0:fe:97:b8: 6e:34:09:e5:9f:9f:69:4b:37:16:5b:08:a7:60:43:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1c:81:5b:30:43:7b:73:fa:38:f5:06:00:c1:19:6c: 89:46:59:75:c8:ba:d6:a7:3c:f3:0b:f6:c6:2a:ed:ab: 27:a3:43:e7:c9:a3:f5:66:8a:cb:34:e1:12:0a:25:02: 93:5b:c6:63:51:4d:a3:ce:63:53:e2:4d:e1:62:4b:c5: fa:2f:7a:63:b3:a4:e8:09:8f:45:a5:f5:dd:4a:9e:84: 00:c8:89:0b:e3:f5:b9:6b:a8:13:90:c7:2b:44:ba:7e: 01:a2:38:9a:59:28:58:73:74:b3:0f:ef:a0:f1:c9:3b: cc:ea:fd:9c:36:0e:ce:5c:f0:4f:a1:2c:09:e0:bf:f9: 8e:bb:be:b6:09:d0:22:ac:6f:9f:ba:37:3c:23:69:01: 5d:e2:f4:b8:ee:db:6e:fc:80:73:16:98:85:9e:93:fc: b0:da:be:38:ef:9f:6f:37:5d:3a:16:63:5b:34:84:03: ba:5c:62:cd:ed:57:df:43:3c:ad:d9:d1:dc:3a:a4:de: e2:f1:6e:c2:dd:df:28:01:2b:34:4d:5e:85:e3:75:bc: dc:8d:02:d0:c2:21:b0:58:c3:83:97:8e:97:da:b5:60: ef:f8:db:51:37:10:2f:be:51:df:11:0d:02:cd:30:87: ff:3d:b7:71:3d:8b:dd:d6:11:ff:9a:03:af:f6:36:66 Fingerprint (SHA-256): 7B:11:55:C1:D0:D4:0F:04:8C:F3:08:47:BF:78:F5:9D:2C:7C:E1:65:B1:37:2A:D1:47:E0:ED:F2:8C:9C:72:88 Fingerprint (SHA1): 37:89:35:FB:04:A8:9D:A3:C9:AE:BB:50:FC:E5:9A:3B:DC:76:C0:EC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5462: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #5463: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5464: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5465: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5466: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5467: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5468: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #5469: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:bb:e0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Sun Aug 06 23:12:59 2017 Not After : Mon Nov 06 23:12:59 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:65:3c:52:48:26:32:b6:ac:cf:43:67:a1:bb:05:b5: 39:5b:ee:41:90:e2:3c:d0:a7:43:8c:83:c5:06:dc:f2: 37:61:0a:11:14:de:d0:8f:81:e3:98:f4:03:f4:30:10: 68:85:f9:a4:e5:23:38:77:91:fd:36:62:72:db:7d:cc: 58:ac:3b:e5:78:c4:6d:e2:9a:10:b6:9a:e5:0e:f8:5d: c9:25:51:82:71:11:67:6d:b7:fe:fe:91:b5:45:52:2a: cc:cc:5a:25:0a:92:23:c0:4c:83:92:2e:1b:c4:b5:70: a1:32:c4:0b:cc:6c:81:27:04:9b:62:2d:bf:1d:a1:85: 26:9e:b9:3d:58:d1:f9:29:2f:d8:09:49:fa:64:73:30: c9:9e:02:2b:a9:c8:39:b5:2d:94:d8:0c:f7:38:88:e4: af:68:3f:48:37:37:b0:7b:4e:22:de:67:a4:a5:b4:bc: d9:97:28:05:05:68:8a:52:78:62:13:0c:2e:b6:ca:30: 8c:4c:99:d4:62:1f:a4:63:52:5f:5b:6c:8e:5a:2b:e5: 2f:38:81:ec:40:92:29:37:30:62:54:3e:cc:5e:70:15: 02:e8:9f:8c:d7:38:75:8e:7e:b0:73:f7:b9:db:74:f0: 79:59:08:5f:df:b5:09:c2:dc:c5:ce:68:71:be:6c:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:b3:48:1a:46:d1:fb:85:a0:7b:a7:f1:a6:b9:ab:81: 67:cf:b2:5a:c0:88:54:88:e8:53:fa:26:95:89:89:3f: ee:b5:8a:03:1e:47:a8:eb:88:8e:4e:73:a4:cf:24:0d: 97:61:63:f5:2f:7f:c5:af:a4:93:bc:ac:3e:f2:7f:52: 0f:11:fc:78:64:d2:5e:82:b5:98:84:cc:b1:d1:6f:8e: fa:1e:bf:49:ac:f7:b5:2c:3e:06:e0:0a:08:db:56:fb: 24:d0:75:48:31:60:98:f6:f3:31:bb:6f:aa:40:95:32: 68:4f:b8:9b:7b:d3:a1:2a:96:fd:cd:57:6d:67:24:a1: ac:cb:44:13:89:52:4f:8c:fe:af:88:82:31:aa:3a:d4: 40:47:8f:35:5a:f6:f8:52:a9:b8:a5:f2:6d:29:81:b7: e5:ff:0b:4c:00:34:74:93:21:8a:ae:1e:3c:d2:e2:ff: aa:96:32:52:0b:8a:03:27:79:2e:3a:ab:ca:4e:fa:1c: 2f:4e:b6:ba:36:64:8c:2b:40:1d:41:87:3b:7f:90:81: a4:08:0c:cd:a0:e3:25:84:ad:b6:ca:c4:4b:11:48:aa: c3:a5:4d:00:43:92:70:93:ec:36:89:0a:b9:33:c0:6b: cb:2f:1a:ce:b2:b5:65:f9:09:f9:20:75:80:5d:1e:02 Fingerprint (SHA-256): 42:B8:AE:A8:51:D3:00:04:2B:E3:4A:EE:FF:B9:44:BB:9A:7C:0C:82:CA:5E:91:DA:E0:7C:52:CE:35:C7:0A:AD Fingerprint (SHA1): 51:47:BB:A3:EB:8A:CD:73:8A:F7:5A:23:E1:CD:A3:53:A1:93:CD:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5470: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5471: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5472: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #5473: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5474: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5475: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #5476: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #5477: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5478: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #5479: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5480: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5481: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #5482: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #5483: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #5484: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5485: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #5486: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5487: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5488: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #5489: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5490: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5491: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #5492: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5493: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5494: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #5495: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5496: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5497: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #5498: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5499: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5500: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #5501: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5502: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #5503: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5504: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #5505: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5506: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5507: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5508: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5509: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5510: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5511: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5512: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5513: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5514: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5515: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5516: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5517: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5518: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #5519: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5520: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #5521: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5522: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5523: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #5524: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5525: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5526: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #5527: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5528: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5529: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #5530: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5531: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5532: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #5533: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5534: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5535: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #5536: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5537: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5538: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #5539: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5540: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5541: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #5542: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5543: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5544: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #5545: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5546: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5547: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #5548: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5549: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5550: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #5551: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5552: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5553: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #5554: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5555: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5556: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #5557: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5558: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5559: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #5560: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5561: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5562: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #5563: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5564: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5565: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #5566: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5567: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5568: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #5569: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5570: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5571: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #5572: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5573: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5574: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #5575: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5576: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5577: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #5578: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5579: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5580: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #5581: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5582: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5583: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #5584: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5585: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5586: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #5587: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5588: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5589: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #5590: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5591: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5592: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #5593: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5594: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5595: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #5596: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5597: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5598: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #5599: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5600: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5601: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #5602: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5603: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5604: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #5605: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5606: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5607: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #5608: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5609: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5610: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #5611: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5612: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5613: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #5614: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5615: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5616: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #5617: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5618: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5619: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #5620: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5621: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5622: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #5623: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5624: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5625: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #5626: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5627: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5628: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #5629: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5630: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5631: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #5632: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5633: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5634: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #5635: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5636: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5637: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #5638: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5639: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5640: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #5641: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5642: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5643: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #5644: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5645: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5646: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #5647: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5648: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5649: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #5650: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5651: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5652: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #5653: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5654: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5655: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #5656: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5657: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5658: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #5659: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5660: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5661: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #5662: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5663: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5664: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #5665: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5666: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5667: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #5668: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5669: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5670: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #5671: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5672: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5673: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #5674: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5675: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5676: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #5677: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5678: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5679: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #5680: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5681: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5682: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #5683: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5684: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5685: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #5686: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5687: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5688: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #5689: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5690: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5691: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #5692: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5693: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5694: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #5695: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5696: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5697: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #5698: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5699: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5700: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #5701: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5702: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5703: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #5704: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5705: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5706: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #5707: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5708: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5709: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #5710: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5711: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5712: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #5713: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5714: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #5715: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #5716: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #5717: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #5718: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #5719: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #5720: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5721: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5722: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #5723: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #5724: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #5725: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #5726: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #5727: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5728: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #5729: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5730: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #5731: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Sun Aug 6 23:13:24 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Sun Aug 6 23:13:24 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5732: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e8:90:63:1a:25:94:e5:3c:57:a5:4d:47:0b:f5:b8:3e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5733: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5734: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5735: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5736: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 15:08:ea:ba:69:df:43:9c:7d:ba:70:2c:78:a4:0a:39 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Sun Aug 06 23:12:42 2017 Not After : Sat Aug 06 23:12:42 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:18:00:c2:24:ae:7e:1b:2b:88:c0:eb:77:72:cb: 0b:a2:99:4e:d6:df:04:5a:35:56:a7:79:cc:1d:b4:b0: ea:5c:bc:f8:87:12:30:12:66:d2:ee:44:05:fa:73:1f: c8:93:75:60:59:80:a6:66:21:ae:71:e9:7c:b5:fa:c1: ae:68:5c:00:74:67:eb:76:4f:a9:66:fb:d6:d1:47:03: 9f:1b:50:3a:2b:b6:37:8f:8b:ba:53:05:b4:9c:56:9a: f9:00:5a:54:29:41:a8:ab:8a:5a:d2:44:82:be:4f:f3: 29:18:1f:4f:13:38:af:66:c4:9f:7c:c3:46:ec:fb:77: 33:89:c7:2d:99 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:a5:e9:8e:4b:dc:87:82:f2:fe:2b: 38:f1:3b:6f:95:f5:58:71:66:58:20:e9:8f:9f:9a:d7: 9a:89:c1:46:ac:24:04:07:31:e3:d0:13:39:df:93:cf: fc:7f:d5:5e:97:b1:db:58:01:e6:95:fc:a0:e7:1f:48: 58:c7:4b:f9:8b:4c:03:02:42:01:2d:7d:a0:c3:32:b4: a6:38:44:19:35:4a:d8:0a:4e:f3:af:1a:b6:9d:b6:5e: 05:2f:74:88:e3:ca:cf:9a:b9:4b:0e:ca:6e:67:36:9e: 73:cc:a1:b9:b5:72:55:0b:29:42:da:74:9c:3f:33:cc: 50:8e:6d:ab:65:dc:36:d7:ec:36:57 Fingerprint (SHA-256): 64:E4:3E:F2:E8:9C:EF:77:E2:E5:3B:AD:95:90:19:1A:B3:D3:72:84:35:7E:E9:22:66:54:62:34:AE:30:34:54 Fingerprint (SHA1): 9E:01:A2:2A:0A:A2:A7:D4:40:9F:B1:D1:A0:5C:75:3C:D3:D6:C7:7B Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:2b:58:79:f5:3e:e8:6e:87:5b:f7:49:06:09:06:c5: b8:f8:ba:b1:a0:b9:80:22:43:2e:dc:72:28:63:8f:cc: ff:1b:50:ff:d8:c9:d0:10:8e:9c:51:15:b2:b3:5b:b3: 89:12:b3:83:eb:47:61:8e:b1:c6:a8:32:9a:21:60:b0: 8f:05:a7:b8:e2:46:b0:d8:38:86:45:83:00:53:d5:44: d3:00:9f:a1:a1:8c:9f:af:fa:d9:60:86:70:38:f3:ec: 26 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:01:50:e8:d6:14:a8:50:d2:9a:66:ef: 0c:57:35:cd:11:38:36:ba:32:5b:ad:81:d1:49:f9:21: bf:db:31:4d:b0:07:0e:30:7b:58:ee:c6:e2:1b:7f:71: b2:3d:94:69:e7:f8:b0:00:a0:6b:f3:55:81:79:68:c2: 0c:05:a6:0c:ec:34:f5:02:41:59:7b:25:5c:71:1b:9f: 45:9a:a1:83:f7:1b:11:90:81:74:19:61:13:6b:4c:4f: 8f:17:a8:50:2b:b3:48:3a:3a:a7:4a:33:cd:c2:64:9f: 79:8c:43:a9:4a:66:8c:d6:b3:7a:b2:59:71:fd:ef:8f: 63:dc:7e:73:83:f0:fd:4f:ad:3f Fingerprint (SHA-256): F4:69:CA:D4:7D:A1:CE:83:84:F5:B5:B4:5B:E7:B5:8D:F0:9F:6C:02:8B:78:86:5D:5E:68:9C:64:99:90:B7:52 Fingerprint (SHA1): CE:3D:33:FC:8D:C3:11:D8:19:7C:9C:FE:01:57:35:71:5D:24:3C:80 Friendly Name: Alice-ec tools.sh: #5737: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5738: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: cd:97:9f:44:73:62:c6:80:61:4e:68:ed:3d:13:f3:97 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5739: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5740: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5741: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 94:e0:ee:57:6d:48:86:9b:21:35:1c:c8:c4:74:a3:80 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5742: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5743: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5744: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 04:70:1f:11:82:b8:cc:a6:7c:29:a6:0c:33:b7:42:1a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5745: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5746: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5747: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 40:3f:bb:d9:d0:47:74:72:6d:cf:52:7a:ed:bc:ed:76 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5748: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5749: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5750: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7f:51:fd:a3:a1:30:b8:e1:85:a3:b6:20:9f:67:f8:62 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5751: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5752: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5753: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e1:75:29:19:d1:f7:97:d2:48:cc:c1:b8:9a:32:02:18 Iteration Count: 2000 (0x7d0) tools.sh: #5754: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5755: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5756: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6f:64:ff:43:a0:ca:15:3b:3d:d0:b6:24:58:d1:d4:52 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5757: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5758: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5759: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7b:bc:ca:af:7d:07:fe:6d:aa:b5:2a:18:52:30:60:2a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5760: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5761: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5762: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:f9:27:41:2c:b1:72:66:a7:ff:ee:d3:f6:c1:09:68 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5763: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5764: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5765: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 16:09:52:e3:f9:83:b6:0c:99:ca:1f:f4:d7:ed:f7:5c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5766: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5767: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5768: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f3:8e:ee:74:56:3b:28:1b:76:2e:24:b4:f2:7c:79:76 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5769: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5770: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5771: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 38:b8:6b:f1:39:60:9e:7d:7e:b7:ce:a2:26:2d:63:31 Iteration Count: 2000 (0x7d0) tools.sh: #5772: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5773: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5774: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:db:bd:de:2d:65:9d:c7:61:b7:e6:cb:13:40:04:45 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:02:4b:68:79:ab:81:1f:e5:b6:ad:df:42:c3:92: da:e7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5775: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5776: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5777: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 25:96:30:e9:cd:11:1f:41:96:a7:58:ee:99:bb:79:64 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ed:03:55:9e:6b:9a:eb:44:39:af:71:f1:cf:42: c4:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5778: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5779: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5780: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:a0:b3:a8:d9:1b:83:52:e6:08:9a:87:09:44:16:24 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f0:92:12:99:7e:74:4a:1d:b6:a7:9c:7a:9d:d0: 45:c3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5781: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5782: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5783: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e6:ab:2f:29:49:65:5b:6c:db:cc:f3:6b:fa:aa:3f:70 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:cd:24:5c:58:11:dc:8f:fd:2f:8c:f8:24:ea:f4: 77:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5784: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5785: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5786: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:45:06:a2:71:32:24:00:2b:fc:e8:79:2a:97:33:4c Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:83:77:b2:9b:5f:2d:0b:25:77:3d:08:ed:c6:c2: 61:28 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5787: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5788: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5789: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 64:bb:59:ec:d5:19:d3:eb:ba:8f:f4:c4:5b:2c:b9:10 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f5:ca:1b:f4:b4:04:41:33:fd:12:c6:c3:e0:cd: 4a:f6 tools.sh: #5790: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5791: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5792: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:a9:9e:a6:9d:85:1c:f4:d7:3c:1c:d4:ab:09:50:20 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e5:e3:87:cf:ed:4a:6e:5f:c5:66:28:99:40:50: 38:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5793: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5794: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5795: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d1:f5:7f:85:0a:c4:fd:15:3c:f0:17:a5:82:8c:f8:3f Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e5:88:be:e6:7c:e2:73:f2:13:76:fc:58:96:f6: 20:7b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5796: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5797: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5798: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 80:b3:5a:a2:ef:b0:12:4d:e2:b1:be:44:25:b0:5f:5a Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:fc:9f:71:12:ac:61:0c:59:bf:de:e4:e2:9d:96: 8b:ff Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5799: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5800: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5801: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:f5:c5:74:5a:07:fd:93:62:8c:1c:53:25:6a:87:6b Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:3a:99:06:b1:59:07:36:80:09:1e:ec:61:8a:4b: e9:f8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5802: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5803: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5804: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 18:50:04:60:a6:fc:95:2e:72:b4:15:84:e0:83:6e:38 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:2f:f1:60:b1:4d:23:6f:3d:ab:e2:d5:75:2c:4d: 35:49 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5805: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5806: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5807: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:d0:e1:52:4f:0d:4c:f6:bd:cf:f2:43:f4:12:a2:20 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b2:12:4d:4d:e1:d5:b1:e7:42:92:59:73:14:62: 23:df tools.sh: #5808: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5809: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5810: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: af:d0:db:ac:24:70:1f:99:f0:8f:6e:03:82:99:21:5b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b7:f0:f0:0e:d4:e1:b1:6b:d9:94:7f:bb:30:6b: 9c:65 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5811: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5812: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5813: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:27:23:5c:80:c7:4e:27:09:46:3a:3d:e8:b1:97:b2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:76:40:ed:f1:7c:d2:3a:94:f8:a4:c7:49:02:cf: 3a:de Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5814: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5815: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5816: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 28:79:40:4c:8c:34:6c:d1:5c:e4:6d:93:bb:a6:68:87 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c3:94:da:3b:9f:9b:31:7f:67:2a:9d:43:1f:73: f5:34 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5817: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5818: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5819: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:35:88:3a:2b:9e:7c:bb:6e:d1:fd:1d:07:2a:75:94 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:68:46:bc:83:cd:d1:0f:5a:c4:63:3e:fa:e2:57: fc:e7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5820: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5821: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5822: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:bc:06:03:0c:d6:34:7f:6f:aa:31:f9:92:1c:ef:0f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:6f:d2:ff:f2:cb:ef:1f:3e:77:bc:83:7a:bd:7d: 00:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5823: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5824: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5825: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:c3:ae:af:18:8c:19:a8:94:29:86:44:c6:0e:61:ae Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:1b:ca:31:46:57:ae:84:17:ec:75:0f:28:e4:34: f2:e8 tools.sh: #5826: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5827: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5828: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 90:68:a5:8c:2c:3d:ae:81:72:fb:b8:2d:33:59:d1:ad Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:79:39:71:65:d5:c2:29:dd:a3:1e:c9:95:d8:d2: ba:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5829: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5830: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5831: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:a7:b1:18:95:1d:5b:db:3a:ca:06:35:f0:dd:51:0d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:20:12:5f:74:f2:6c:32:82:24:92:32:c3:fc:fd: ce:fd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5832: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5833: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5834: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:fe:02:c0:af:96:c0:04:75:2f:c2:ca:c5:41:80:e6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:a3:e5:46:56:c0:95:6a:75:f8:58:bf:d7:12:4b: 57:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5835: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5836: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5837: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:36:d0:d2:ae:94:77:8d:65:53:27:3f:24:00:8f:14 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:27:ec:80:bf:41:f6:a3:9a:fc:2c:e9:90:a5:64: 5f:b1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5838: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5839: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5840: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:35:eb:87:2f:d8:af:8e:18:e1:3e:87:6e:d9:13:37 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:d2:69:3c:05:b3:4f:d7:00:b1:1f:51:81:dc:09: 8d:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5841: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5842: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5843: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:4a:d2:e7:dc:c0:b2:bd:b5:ec:8c:82:6a:33:10:42 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:8f:ba:ae:95:1f:06:cc:6f:b7:14:c3:dc:e8:e1: af:35 tools.sh: #5844: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5845: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5846: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c6:ec:9f:b6:2e:69:14:41:91:59:f4:bf:e1:f4:da:60 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:fc:d9:fe:04:7e:1e:2c:06:35:58:56:18:38:21: f8:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5847: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5848: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5849: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:51:b1:8f:96:a9:69:f8:c4:92:ba:2d:75:14:bd:2e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:0e:74:c5:1c:6d:01:70:7b:5c:c8:9b:99:51:e5: b5:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5850: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5851: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5852: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f4:15:e3:03:b8:46:84:0f:61:32:e9:8f:dd:0d:89:ff Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:9e:aa:18:fa:74:f7:56:74:a9:e5:2e:4d:df:90: 72:97 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5853: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5854: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5855: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:c6:f5:f4:bf:1d:e8:17:b4:40:92:44:c2:21:30:88 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:45:01:c7:a0:b4:9a:bd:c2:74:78:09:3f:7f:a5: 30:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5856: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5857: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5858: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 98:8b:64:9b:f6:28:17:8b:ab:56:98:b1:b1:7d:e1:c0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:c0:df:6e:dc:e2:c4:00:98:9c:23:a2:84:69:1e: 5f:05 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5859: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5860: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5861: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:2f:42:24:1b:bd:7c:5f:41:4e:72:49:fe:38:a1:5a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:8b:da:4c:69:ad:dc:5b:cc:78:c4:5a:94:9f:fb: ef:b3 tools.sh: #5862: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5863: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5864: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6d:67:72:6a:69:82:d8:47:08:e7:90:b8:40:87:50:3b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:7f:af:dd:0b:05:f7:68:95:6d:8f:1b:de:d0:e0: 45:07 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5865: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5866: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5867: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:3d:da:03:9b:10:25:63:c2:8a:23:cd:a9:20:f4:93 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:cf:0f:11:92:65:3a:ad:13:39:e2:d1:b7:a0:32: b9:7c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5868: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5869: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5870: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:37:1e:d0:c6:9b:61:7c:9f:15:53:00:68:b6:4f:dc Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:f8:0a:46:49:6c:4e:ac:19:2f:6b:52:fc:b7:15: 7e:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5871: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5872: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5873: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6e:cb:e8:60:8e:bd:d9:8a:14:a8:d3:3e:e8:00:31:ce Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e0:9e:3f:2c:7e:21:d6:2f:63:8e:f5:8a:4a:40: 6a:74 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5874: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5875: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5876: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:aa:31:89:4e:79:99:d1:09:51:87:8d:b7:df:b2:29 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:61:79:1f:a7:43:78:98:b9:5c:fc:c9:86:80:35: f2:78 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5877: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5878: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5879: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 60:3c:8b:f1:79:47:e5:04:1d:ba:2c:de:97:61:23:22 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:01:02:b7:4e:15:5d:fd:7d:f4:54:ea:dd:92:93: 48:8b tools.sh: #5880: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5881: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5882: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: d0:2f:27:44:5b:38:5f:f2:d4:19:f0:7d:ca:d8:e6:39 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5883: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5884: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5885: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 8a:90:8d:ca:f9:f2:45:5e:38:8e:ff:5f:6e:01:d3:dc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5886: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5887: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5888: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 26:51:f4:0f:05:4c:0d:c0:ce:f3:43:e3:38:5b:d7:cf Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5889: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5890: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5891: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: dc:81:cc:de:fd:04:f8:33:6d:48:87:6e:1b:25:e0:46 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5892: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5893: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5894: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 4e:c1:4b:d9:92:75:03:2a:24:4d:3b:2f:25:94:7a:a5 Iteration Count: 2000 (0x7d0) tools.sh: #5895: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5896: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5897: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c3:20:35:59:65:4c:b4:08:42:c9:ea:e3:fc:da:5e:2a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5898: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5899: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5900: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c7:b5:58:c9:db:bf:a6:96:54:2f:8f:13:29:0e:d5:a8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5901: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5902: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5903: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 0b:12:8b:17:f1:4b:a6:a7:de:25:4b:0d:0e:8e:c0:e5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5904: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5905: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5906: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9a:c1:72:70:30:3c:db:25:57:20:09:57:ab:ec:1d:16 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5907: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5908: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5909: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 14:1d:86:88:59:2c:70:6a:78:f1:a5:88:fb:51:9a:b6 Iteration Count: 2000 (0x7d0) tools.sh: #5910: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5911: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5912: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 88:93:08:f4:d5:f1:26:38:22:d6:74:23:53:04:b9:b9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5913: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5914: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5915: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 74:fd:31:09:6e:bf:83:e2:a7:32:da:97:d3:33:83:6e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5916: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5917: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5918: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: af:12:43:00:fe:9c:4d:58:30:99:ad:c7:fb:30:0d:c2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5919: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5920: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5921: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 1b:60:a5:c2:bf:74:6d:c4:63:a8:06:08:ce:89:9b:b5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5922: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5923: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5924: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c2:23:8d:26:06:9c:93:1a:73:72:5e:9b:9a:c4:d4:e6 Iteration Count: 2000 (0x7d0) tools.sh: #5925: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5926: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5927: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 07:a9:d7:f5:41:a5:cb:14:60:85:38:64:ed:53:9f:70 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5928: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5929: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5930: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 07:be:3e:a4:2b:b6:32:b4:9a:ca:dd:af:2f:c4:eb:f6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5931: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5932: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5933: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9e:7c:76:e7:f0:f9:7c:83:5a:3a:b9:1d:01:ff:98:49 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5934: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5935: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5936: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7d:0d:4d:68:5f:13:d0:e8:db:15:1d:4b:5b:85:37:e3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5937: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5938: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5939: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5a:a1:22:4a:73:81:cc:f2:85:ee:8d:d6:89:b9:e9:60 Iteration Count: 2000 (0x7d0) tools.sh: #5940: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5941: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5942: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1e:57:b9:43:32:69:6b:2f:0c:13:4c:cd:d8:b4:22:79 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5943: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5944: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5945: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 88:fa:26:d4:a6:ed:1a:90:5f:ba:d8:2a:11:52:ce:1a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5946: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5947: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5948: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 85:7e:54:47:39:c1:e0:37:ee:22:29:82:df:57:c2:de Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5949: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5950: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5951: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8d:66:47:08:f5:49:41:65:e5:f1:58:11:4e:0e:b4:ba Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5952: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5953: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5954: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ab:ed:31:d8:a4:90:67:44:32:fd:60:22:d8:d2:9a:30 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5955: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5956: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5957: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fe:9e:b6:c8:f0:c0:3d:65:13:a6:f7:38:59:fe:42:65 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5958: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5959: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5960: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ca:0f:7c:1f:2d:c7:75:40:16:eb:12:7f:62:45:c4:26 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5961: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5962: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5963: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c9:78:68:ec:ce:ad:be:58:77:6a:b0:00:3a:83:f7:03 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5964: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5965: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5966: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0d:8d:d0:60:db:bc:d6:05:c2:46:2a:b7:40:14:4f:c0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5967: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5968: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5969: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9a:32:cb:2d:21:63:3e:9c:a5:e5:f0:0e:ac:e7:2e:1e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:39 2017 Not After : Sat Aug 06 23:12:39 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b2:25:82:f0:f0:06:2e:72:7f:f1:13:c4:5c:74:a4: 68:88:f7:f4:74:78:76:bb:66:18:02:e1:4c:23:3e:91: 52:c9:39:b4:fb:63:d4:1d:26:1c:ac:9c:a7:04:95:1b: d9:56:cf:27:c8:48:cf:17:a6:57:5b:c9:6a:c4:84:b2: ee:f9:46:d3:46:44:9f:a7:84:5d:af:13:c4:5a:c1:66: 1e:d9:26:c3:e5:e6:99:c0:6e:36:38:d1:24:02:f9:b1: b5:cb:74:ba:eb:df:c1:9c:5e:3b:93:9e:02:3a:ee:7e: d5:f0:12:e5:40:25:ea:06:79:c2:a1:d5:bd:84:28:59: df:75:c7:eb:01:0d:01:d1:03:06:9f:b2:10:03:52:59: 6b:96:27:f5:31:b9:61:50:8d:3f:e4:a5:74:cb:59:98: c5:9b:02:67:bf:86:f6:96:da:83:e6:73:a7:3b:b1:1d: b5:bd:72:2f:97:78:29:2e:d5:12:b7:45:7b:3d:6c:eb: 48:7a:33:16:45:ec:26:35:e4:08:65:51:8b:2f:55:c5: 34:85:29:9b:61:2e:b1:60:cd:42:73:23:2f:7e:dd:02: b6:6b:87:1a:6f:63:49:4c:30:86:e8:31:d4:71:6a:f6: b5:4c:f8:82:19:fe:38:70:3b:1f:20:1f:a8:97:54:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:6b:0c:dd:82:1e:20:0b:d5:69:c9:3d:eb:f8:71:c2: 00:ae:44:40:4f:43:df:25:c5:9d:9d:e8:5a:83:44:52: 5c:aa:c1:1c:54:48:d6:de:ee:e0:b9:3e:b1:8c:57:8c: 33:86:fa:69:1c:92:11:75:6e:fc:47:61:6a:7f:af:13: fa:d6:1a:59:cb:61:61:16:53:ec:f0:45:b5:f2:c0:fc: 38:15:7f:48:55:9a:66:4b:57:16:13:96:c9:31:93:ee: 4a:e2:58:df:a2:40:0a:6e:42:2b:bd:a7:07:2d:f4:47: c0:fa:4d:08:7a:82:1a:a3:0f:49:75:0f:1b:87:6e:82: 28:bf:7b:47:37:73:dc:40:80:23:c5:3f:e8:32:c1:b0: e0:eb:51:12:c2:cc:e6:b3:be:5a:af:a3:b4:4c:fd:c7: 0e:0f:1b:43:33:ad:e0:e0:0c:52:05:13:6f:a0:d8:4f: 2a:75:54:b0:ab:70:5b:8e:2e:2b:eb:05:a8:9e:f0:25: 0d:19:92:92:86:a5:a7:c9:99:50:b2:44:91:06:be:2c: d3:5b:0a:e1:eb:77:f8:c9:4c:be:57:b9:1d:cd:4b:70: fe:68:de:21:83:65:7d:41:8c:27:73:e2:2e:d2:f6:18: e5:06:50:0f:93:0d:38:ee:64:99:5b:ba:a4:50:13:73 Fingerprint (SHA-256): FC:5C:6E:67:D3:0A:68:03:45:80:2A:28:38:94:21:08:9A:DC:55:01:93:F6:A3:EE:C6:09:26:21:87:AF:8E:78 Fingerprint (SHA1): 82:C3:C9:C1:73:79:00:14:B5:9F:A9:16:E4:D4:30:44:30:DB:FC:E7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:12:47 2017 Not After : Sat Aug 06 23:12:47 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0a:f7:59:1e:9f:6b:36:f5:ba:c5:d9:af:7b:0c:94: 21:c6:e4:39:5d:22:9c:42:1d:3c:34:66:78:a0:bc:11: ea:b6:cb:87:c7:c8:54:62:24:8d:a9:24:b7:13:2f:ca: f7:72:81:83:1d:23:e9:10:12:61:c8:d0:f4:1e:39:ad: 5d:d7:b5:26:ce:c9:85:e9:e0:c1:7e:61:de:99:f6:76: 63:3d:7f:54:8d:a5:73:ab:5d:40:7c:71:ed:bd:a2:60: 04:df:2b:67:66:87:bc:7f:1a:bb:82:95:d7:fd:86:e5: 31:43:96:4a:3b:63:a7:be:31:ca:8c:8f:14:59:19:7a: 45:86:34:2d:ae:8f:10:71:b0:95:6a:ce:d1:e1:15:bd: 0e:51:c2:23:83:cb:74:6f:68:20:43:fd:09:2e:53:01: 75:f4:bb:4f:5c:a6:ef:a9:03:0b:28:ab:b2:aa:df:ac: 2f:66:9a:c4:af:bb:e6:00:0c:e1:27:0d:7e:01:8d:a2: 35:22:10:f6:c2:46:c0:0c:ff:c5:d9:f6:af:4a:be:75: 83:4d:7c:93:a5:9b:3c:4d:33:07:b5:3b:e4:de:4c:19: dd:3c:2e:cf:72:cb:e9:07:65:f0:37:42:ca:6d:62:77: 4d:67:52:83:6d:df:1b:4e:2f:db:6c:c8:be:3f:11:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fd:e1:7d:18:c7:ed:0b:55:7b:3a:6d:e0:b1:11:59: 54:c7:3a:fe:5b:50:c3:3e:38:a1:f9:21:67:4c:51:5f: 44:db:ff:4e:97:2d:fa:85:e9:82:d8:ad:d5:94:67:a4: 8b:8e:b8:b5:07:04:69:57:4c:35:c1:b8:89:ac:51:0e: 6b:aa:56:5d:f1:85:bc:4b:22:9b:13:ef:57:e3:ef:9e: dc:db:47:76:fb:8c:57:4b:a1:3f:64:a5:0a:b5:cf:08: e4:31:ab:4c:ef:c7:b3:81:34:94:a2:66:6d:c1:d9:ee: fc:f3:6d:fb:cd:53:88:db:4f:49:0c:72:b6:35:0b:b4: 90:52:4b:b7:61:46:f5:e2:8f:49:9f:54:2b:3d:30:6c: 06:db:6a:dc:da:4f:85:18:b1:0b:36:48:a4:4b:a7:2f: 31:eb:c0:70:c3:2e:0b:2e:41:2c:12:aa:88:dd:52:0d: 8e:fd:f3:69:e6:74:48:34:3c:d8:0e:22:fa:91:09:43: a8:f9:c4:a0:e3:d1:45:74:d3:78:d7:b7:10:97:b7:c3: 33:b4:35:03:aa:5f:84:fd:32:75:4e:63:bf:98:c2:56: ab:98:ca:b7:84:7b:93:6f:14:44:a5:82:d5:e7:fb:af: b1:bc:9c:83:43:43:f3:41:5f:59:13:72:36:ac:e6:82 Fingerprint (SHA-256): FA:E7:8A:6E:2C:E8:3E:A9:44:D8:9A:FE:3B:4A:8F:81:10:3F:8A:D4:09:29:EE:09:39:EF:0E:12:E6:5E:EF:0F Fingerprint (SHA1): 4D:83:66:F8:6A:82:2E:44:8E:65:9E:65:53:A4:46:C6:62:E0:D1:4F Friendly Name: Alice tools.sh: #5970: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5971: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #5972: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5973: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #5974: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #5975: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #5976: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5977: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #5978: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #5979: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5980: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Sun Aug 6 23:13:29 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Sun Aug 6 23:13:29 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #5981: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5982: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa ebc92b33bddf7b54b8aca7b9d6dcf56d69d35c8e NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #5983: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #5984: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5985: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #5986: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #5987: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5988: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #5989: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5990: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #5991: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5992: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5993: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa ebc92b33bddf7b54b8aca7b9d6dcf56d69d35c8e FIPS_PUB_140_Test_Certificate fips.sh: #5994: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #5995: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5996: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5997: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5998: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa ebc92b33bddf7b54b8aca7b9d6dcf56d69d35c8e FIPS_PUB_140_Test_Certificate fips.sh: #5999: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #6000: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #6001: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle Changing byte 0x0003e788 (255880): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #6002: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Sun Aug 6 23:13:43 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Sun Aug 6 23:13:43 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6609 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6609 found at Sun Aug 6 23:13:43 UTC 2017 selfserv_9755 with PID 6609 started at Sun Aug 6 23:13:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6003: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 6609 at Sun Aug 6 23:13:43 UTC 2017 kill -USR1 6609 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6609 killed at Sun Aug 6 23:13:43 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6665 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6665 found at Sun Aug 6 23:13:43 UTC 2017 selfserv_9755 with PID 6665 started at Sun Aug 6 23:13:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6004: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 6665 at Sun Aug 6 23:13:43 UTC 2017 kill -USR1 6665 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6665 killed at Sun Aug 6 23:13:43 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6721 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6721 found at Sun Aug 6 23:13:43 UTC 2017 selfserv_9755 with PID 6721 started at Sun Aug 6 23:13:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6005: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 6721 at Sun Aug 6 23:13:43 UTC 2017 kill -USR1 6721 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6721 killed at Sun Aug 6 23:13:43 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6789 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6789 found at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 with PID 6789 started at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6006: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 6789 at Sun Aug 6 23:13:44 UTC 2017 kill -USR1 6789 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6789 killed at Sun Aug 6 23:13:44 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6845 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6845 found at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 with PID 6845 started at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6007: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 6845 at Sun Aug 6 23:13:44 UTC 2017 kill -USR1 6845 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6845 killed at Sun Aug 6 23:13:44 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6901 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6901 found at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 with PID 6901 started at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6008: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 6901 at Sun Aug 6 23:13:44 UTC 2017 kill -USR1 6901 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6901 killed at Sun Aug 6 23:13:44 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6969 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6969 found at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 with PID 6969 started at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6009: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 6969 at Sun Aug 6 23:13:44 UTC 2017 kill -USR1 6969 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6969 killed at Sun Aug 6 23:13:44 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7025 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7025 found at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 with PID 7025 started at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6010: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7025 at Sun Aug 6 23:13:44 UTC 2017 kill -USR1 7025 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7025 killed at Sun Aug 6 23:13:44 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7081 found at Sun Aug 6 23:13:44 UTC 2017 selfserv_9755 with PID 7081 started at Sun Aug 6 23:13:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6011: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7081 at Sun Aug 6 23:13:45 UTC 2017 kill -USR1 7081 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7081 killed at Sun Aug 6 23:13:45 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7150 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7150 found at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 with PID 7150 started at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6012: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7150 at Sun Aug 6 23:13:45 UTC 2017 kill -USR1 7150 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7150 killed at Sun Aug 6 23:13:45 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7207 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7207 found at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 with PID 7207 started at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6013: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7207 at Sun Aug 6 23:13:45 UTC 2017 kill -USR1 7207 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7207 killed at Sun Aug 6 23:13:45 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7263 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7263 found at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 with PID 7263 started at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6014: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7263 at Sun Aug 6 23:13:45 UTC 2017 kill -USR1 7263 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7263 killed at Sun Aug 6 23:13:45 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7331 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7331 found at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 with PID 7331 started at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6015: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7331 at Sun Aug 6 23:13:45 UTC 2017 kill -USR1 7331 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7331 killed at Sun Aug 6 23:13:45 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7387 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7387 found at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 with PID 7387 started at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6016: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7387 at Sun Aug 6 23:13:45 UTC 2017 kill -USR1 7387 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7387 killed at Sun Aug 6 23:13:45 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7443 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7443 found at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 with PID 7443 started at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6017: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7443 at Sun Aug 6 23:13:45 UTC 2017 kill -USR1 7443 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7443 killed at Sun Aug 6 23:13:45 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7511 found at Sun Aug 6 23:13:45 UTC 2017 selfserv_9755 with PID 7511 started at Sun Aug 6 23:13:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6018: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7511 at Sun Aug 6 23:13:46 UTC 2017 kill -USR1 7511 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7511 killed at Sun Aug 6 23:13:46 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7567 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7567 found at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 with PID 7567 started at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6019: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7567 at Sun Aug 6 23:13:46 UTC 2017 kill -USR1 7567 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7567 killed at Sun Aug 6 23:13:46 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7623 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7623 found at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 with PID 7623 started at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6020: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7623 at Sun Aug 6 23:13:46 UTC 2017 kill -USR1 7623 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7623 killed at Sun Aug 6 23:13:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7691 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7691 found at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 with PID 7691 started at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6021: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7691 at Sun Aug 6 23:13:46 UTC 2017 kill -USR1 7691 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7691 killed at Sun Aug 6 23:13:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7747 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7747 found at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 with PID 7747 started at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6022: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7747 at Sun Aug 6 23:13:46 UTC 2017 kill -USR1 7747 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7747 killed at Sun Aug 6 23:13:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7803 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7803 found at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 with PID 7803 started at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6023: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7803 at Sun Aug 6 23:13:46 UTC 2017 kill -USR1 7803 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7803 killed at Sun Aug 6 23:13:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7871 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7871 found at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 with PID 7871 started at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6024: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7871 at Sun Aug 6 23:13:46 UTC 2017 kill -USR1 7871 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7871 killed at Sun Aug 6 23:13:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7927 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7927 found at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 with PID 7927 started at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6025: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7927 at Sun Aug 6 23:13:46 UTC 2017 kill -USR1 7927 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7927 killed at Sun Aug 6 23:13:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7983 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7983 found at Sun Aug 6 23:13:46 UTC 2017 selfserv_9755 with PID 7983 started at Sun Aug 6 23:13:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6026: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 7983 at Sun Aug 6 23:13:47 UTC 2017 kill -USR1 7983 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7983 killed at Sun Aug 6 23:13:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8051 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8051 found at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 with PID 8051 started at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6027: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8051 at Sun Aug 6 23:13:47 UTC 2017 kill -USR1 8051 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8051 killed at Sun Aug 6 23:13:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8107 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8107 found at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 with PID 8107 started at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6028: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8107 at Sun Aug 6 23:13:47 UTC 2017 kill -USR1 8107 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8107 killed at Sun Aug 6 23:13:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8163 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8163 found at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 with PID 8163 started at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6029: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8163 at Sun Aug 6 23:13:47 UTC 2017 kill -USR1 8163 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8163 killed at Sun Aug 6 23:13:47 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8233 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8233 found at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 with PID 8233 started at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6030: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8233 at Sun Aug 6 23:13:47 UTC 2017 kill -USR1 8233 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8233 killed at Sun Aug 6 23:13:47 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8289 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8289 found at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 with PID 8289 started at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6031: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8289 at Sun Aug 6 23:13:47 UTC 2017 kill -USR1 8289 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8289 killed at Sun Aug 6 23:13:47 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8345 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8345 found at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 with PID 8345 started at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6032: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8345 at Sun Aug 6 23:13:47 UTC 2017 kill -USR1 8345 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8345 killed at Sun Aug 6 23:13:47 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8413 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8413 found at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 with PID 8413 started at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6033: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8413 at Sun Aug 6 23:13:47 UTC 2017 kill -USR1 8413 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8413 killed at Sun Aug 6 23:13:47 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8469 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8469 found at Sun Aug 6 23:13:47 UTC 2017 selfserv_9755 with PID 8469 started at Sun Aug 6 23:13:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6034: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8469 at Sun Aug 6 23:13:47 UTC 2017 kill -USR1 8469 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8469 killed at Sun Aug 6 23:13:47 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8525 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8525 found at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 with PID 8525 started at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6035: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8525 at Sun Aug 6 23:13:48 UTC 2017 kill -USR1 8525 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8525 killed at Sun Aug 6 23:13:48 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8593 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8593 found at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 with PID 8593 started at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6036: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8593 at Sun Aug 6 23:13:48 UTC 2017 kill -USR1 8593 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8593 killed at Sun Aug 6 23:13:48 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8649 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8649 found at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 with PID 8649 started at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6037: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8649 at Sun Aug 6 23:13:48 UTC 2017 kill -USR1 8649 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8649 killed at Sun Aug 6 23:13:48 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8705 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8705 found at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 with PID 8705 started at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6038: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8705 at Sun Aug 6 23:13:48 UTC 2017 kill -USR1 8705 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8705 killed at Sun Aug 6 23:13:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8773 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8773 found at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 with PID 8773 started at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6039: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8773 at Sun Aug 6 23:13:48 UTC 2017 kill -USR1 8773 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8773 killed at Sun Aug 6 23:13:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8829 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8829 found at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 with PID 8829 started at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6040: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8829 at Sun Aug 6 23:13:48 UTC 2017 kill -USR1 8829 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8829 killed at Sun Aug 6 23:13:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8885 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8885 found at Sun Aug 6 23:13:48 UTC 2017 selfserv_9755 with PID 8885 started at Sun Aug 6 23:13:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6041: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8885 at Sun Aug 6 23:13:49 UTC 2017 kill -USR1 8885 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8885 killed at Sun Aug 6 23:13:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8953 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8953 found at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 with PID 8953 started at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6042: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 8953 at Sun Aug 6 23:13:49 UTC 2017 kill -USR1 8953 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8953 killed at Sun Aug 6 23:13:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9009 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9009 found at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 with PID 9009 started at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6043: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9009 at Sun Aug 6 23:13:49 UTC 2017 kill -USR1 9009 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9009 killed at Sun Aug 6 23:13:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9065 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9065 found at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 with PID 9065 started at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6044: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9065 at Sun Aug 6 23:13:49 UTC 2017 kill -USR1 9065 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9065 killed at Sun Aug 6 23:13:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9133 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9133 found at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 with PID 9133 started at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6045: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9133 at Sun Aug 6 23:13:49 UTC 2017 kill -USR1 9133 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9133 killed at Sun Aug 6 23:13:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9189 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9189 found at Sun Aug 6 23:13:49 UTC 2017 selfserv_9755 with PID 9189 started at Sun Aug 6 23:13:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6046: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9189 at Sun Aug 6 23:13:50 UTC 2017 kill -USR1 9189 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9189 killed at Sun Aug 6 23:13:50 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9246 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9246 found at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 with PID 9246 started at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6047: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9246 at Sun Aug 6 23:13:50 UTC 2017 kill -USR1 9246 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9246 killed at Sun Aug 6 23:13:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9314 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9314 found at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 with PID 9314 started at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6048: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9314 at Sun Aug 6 23:13:50 UTC 2017 kill -USR1 9314 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9314 killed at Sun Aug 6 23:13:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9370 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9370 found at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 with PID 9370 started at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6049: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9370 at Sun Aug 6 23:13:50 UTC 2017 kill -USR1 9370 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9370 killed at Sun Aug 6 23:13:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9427 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9427 found at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 with PID 9427 started at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6050: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9427 at Sun Aug 6 23:13:50 UTC 2017 kill -USR1 9427 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9427 killed at Sun Aug 6 23:13:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9495 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9495 found at Sun Aug 6 23:13:50 UTC 2017 selfserv_9755 with PID 9495 started at Sun Aug 6 23:13:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6051: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9495 at Sun Aug 6 23:13:51 UTC 2017 kill -USR1 9495 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9495 killed at Sun Aug 6 23:13:51 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9552 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9552 found at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 with PID 9552 started at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6052: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9552 at Sun Aug 6 23:13:51 UTC 2017 kill -USR1 9552 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9552 killed at Sun Aug 6 23:13:51 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9608 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9608 found at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 with PID 9608 started at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6053: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9608 at Sun Aug 6 23:13:51 UTC 2017 kill -USR1 9608 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9608 killed at Sun Aug 6 23:13:51 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9676 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9676 found at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 with PID 9676 started at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6054: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9676 at Sun Aug 6 23:13:51 UTC 2017 kill -USR1 9676 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9676 killed at Sun Aug 6 23:13:51 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9732 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9732 found at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 with PID 9732 started at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6055: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9732 at Sun Aug 6 23:13:51 UTC 2017 kill -USR1 9732 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9732 killed at Sun Aug 6 23:13:51 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9788 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9788 found at Sun Aug 6 23:13:51 UTC 2017 selfserv_9755 with PID 9788 started at Sun Aug 6 23:13:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6056: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9788 at Sun Aug 6 23:13:52 UTC 2017 kill -USR1 9788 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9788 killed at Sun Aug 6 23:13:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9856 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9856 found at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 with PID 9856 started at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6057: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9856 at Sun Aug 6 23:13:52 UTC 2017 kill -USR1 9856 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9856 killed at Sun Aug 6 23:13:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9912 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9912 found at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 with PID 9912 started at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6058: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9912 at Sun Aug 6 23:13:52 UTC 2017 kill -USR1 9912 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9912 killed at Sun Aug 6 23:13:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9968 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9968 found at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 with PID 9968 started at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6059: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 9968 at Sun Aug 6 23:13:52 UTC 2017 kill -USR1 9968 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9968 killed at Sun Aug 6 23:13:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10037 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10037 found at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 with PID 10037 started at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6060: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10037 at Sun Aug 6 23:13:52 UTC 2017 kill -USR1 10037 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10037 killed at Sun Aug 6 23:13:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10094 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10094 found at Sun Aug 6 23:13:52 UTC 2017 selfserv_9755 with PID 10094 started at Sun Aug 6 23:13:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6061: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10094 at Sun Aug 6 23:13:52 UTC 2017 kill -USR1 10094 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10094 killed at Sun Aug 6 23:13:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10151 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10151 found at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 with PID 10151 started at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6062: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10151 at Sun Aug 6 23:13:53 UTC 2017 kill -USR1 10151 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10151 killed at Sun Aug 6 23:13:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10219 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10219 found at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 with PID 10219 started at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6063: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10219 at Sun Aug 6 23:13:53 UTC 2017 kill -USR1 10219 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10219 killed at Sun Aug 6 23:13:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10275 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10275 found at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 with PID 10275 started at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6064: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10275 at Sun Aug 6 23:13:53 UTC 2017 kill -USR1 10275 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10275 killed at Sun Aug 6 23:13:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10331 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10331 found at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 with PID 10331 started at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6065: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10331 at Sun Aug 6 23:13:53 UTC 2017 kill -USR1 10331 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10331 killed at Sun Aug 6 23:13:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10403 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10403 found at Sun Aug 6 23:13:53 UTC 2017 selfserv_9755 with PID 10403 started at Sun Aug 6 23:13:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6066: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10403 at Sun Aug 6 23:13:54 UTC 2017 kill -USR1 10403 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10403 killed at Sun Aug 6 23:13:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10459 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10459 found at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 with PID 10459 started at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6067: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10459 at Sun Aug 6 23:13:54 UTC 2017 kill -USR1 10459 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10459 killed at Sun Aug 6 23:13:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10517 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10517 found at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 with PID 10517 started at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6068: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10517 at Sun Aug 6 23:13:54 UTC 2017 kill -USR1 10517 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10517 killed at Sun Aug 6 23:13:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10585 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10585 found at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 with PID 10585 started at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6069: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10585 at Sun Aug 6 23:13:54 UTC 2017 kill -USR1 10585 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10585 killed at Sun Aug 6 23:13:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10643 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10643 found at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 with PID 10643 started at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6070: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10643 at Sun Aug 6 23:13:54 UTC 2017 kill -USR1 10643 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10643 killed at Sun Aug 6 23:13:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10699 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10699 found at Sun Aug 6 23:13:54 UTC 2017 selfserv_9755 with PID 10699 started at Sun Aug 6 23:13:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6071: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10699 at Sun Aug 6 23:13:55 UTC 2017 kill -USR1 10699 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10699 killed at Sun Aug 6 23:13:55 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10767 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10767 found at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 with PID 10767 started at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6072: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10767 at Sun Aug 6 23:13:55 UTC 2017 kill -USR1 10767 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10767 killed at Sun Aug 6 23:13:55 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10824 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10824 found at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 with PID 10824 started at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6073: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10824 at Sun Aug 6 23:13:55 UTC 2017 kill -USR1 10824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10824 killed at Sun Aug 6 23:13:55 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10880 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10880 found at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 with PID 10880 started at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6074: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10880 at Sun Aug 6 23:13:55 UTC 2017 kill -USR1 10880 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10880 killed at Sun Aug 6 23:13:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10948 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10948 found at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 with PID 10948 started at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6075: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 10948 at Sun Aug 6 23:13:55 UTC 2017 kill -USR1 10948 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10948 killed at Sun Aug 6 23:13:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11004 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11004 found at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 with PID 11004 started at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6076: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 11004 at Sun Aug 6 23:13:55 UTC 2017 kill -USR1 11004 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11004 killed at Sun Aug 6 23:13:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11060 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11060 found at Sun Aug 6 23:13:55 UTC 2017 selfserv_9755 with PID 11060 started at Sun Aug 6 23:13:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6077: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 11060 at Sun Aug 6 23:13:56 UTC 2017 kill -USR1 11060 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11060 killed at Sun Aug 6 23:13:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11128 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11128 found at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 with PID 11128 started at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6078: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 11128 at Sun Aug 6 23:13:56 UTC 2017 kill -USR1 11128 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11128 killed at Sun Aug 6 23:13:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11184 found at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 with PID 11184 started at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6079: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 11184 at Sun Aug 6 23:13:56 UTC 2017 kill -USR1 11184 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11184 killed at Sun Aug 6 23:13:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11240 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11240 found at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 with PID 11240 started at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6080: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 11240 at Sun Aug 6 23:13:56 UTC 2017 kill -USR1 11240 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11240 killed at Sun Aug 6 23:13:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11308 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11308 found at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 with PID 11308 started at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6081: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11308 at Sun Aug 6 23:13:56 UTC 2017 kill -USR1 11308 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11308 killed at Sun Aug 6 23:13:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11364 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11364 found at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 with PID 11364 started at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6082: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 11364 at Sun Aug 6 23:13:56 UTC 2017 kill -USR1 11364 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11364 killed at Sun Aug 6 23:13:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11420 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11420 found at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 with PID 11420 started at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6083: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11420 at Sun Aug 6 23:13:56 UTC 2017 kill -USR1 11420 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11420 killed at Sun Aug 6 23:13:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11488 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11488 found at Sun Aug 6 23:13:56 UTC 2017 selfserv_9755 with PID 11488 started at Sun Aug 6 23:13:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6084: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11488 at Sun Aug 6 23:13:57 UTC 2017 kill -USR1 11488 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11488 killed at Sun Aug 6 23:13:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11544 found at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 with PID 11544 started at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6085: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11544 at Sun Aug 6 23:13:57 UTC 2017 kill -USR1 11544 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11544 killed at Sun Aug 6 23:13:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11600 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11600 found at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 with PID 11600 started at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6086: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11600 at Sun Aug 6 23:13:57 UTC 2017 kill -USR1 11600 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11600 killed at Sun Aug 6 23:13:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11668 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11668 found at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 with PID 11668 started at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6087: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11668 at Sun Aug 6 23:13:57 UTC 2017 kill -USR1 11668 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11668 killed at Sun Aug 6 23:13:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11725 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11725 found at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 with PID 11725 started at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6088: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11725 at Sun Aug 6 23:13:57 UTC 2017 kill -USR1 11725 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11725 killed at Sun Aug 6 23:13:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11782 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11782 found at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 with PID 11782 started at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6089: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11782 at Sun Aug 6 23:13:57 UTC 2017 kill -USR1 11782 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11782 killed at Sun Aug 6 23:13:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11850 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11850 found at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 with PID 11850 started at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6090: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11850 at Sun Aug 6 23:13:57 UTC 2017 kill -USR1 11850 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11850 killed at Sun Aug 6 23:13:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11907 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11907 found at Sun Aug 6 23:13:57 UTC 2017 selfserv_9755 with PID 11907 started at Sun Aug 6 23:13:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6091: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 11907 at Sun Aug 6 23:13:57 UTC 2017 kill -USR1 11907 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11907 killed at Sun Aug 6 23:13:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11963 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11963 found at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 with PID 11963 started at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6092: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11963 at Sun Aug 6 23:13:58 UTC 2017 kill -USR1 11963 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11963 killed at Sun Aug 6 23:13:58 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12040 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12040 found at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 with PID 12040 started at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6093: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 12040 at Sun Aug 6 23:13:58 UTC 2017 kill -USR1 12040 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12040 killed at Sun Aug 6 23:13:58 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12096 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12096 found at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 with PID 12096 started at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6094: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 12096 at Sun Aug 6 23:13:58 UTC 2017 kill -USR1 12096 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12096 killed at Sun Aug 6 23:13:58 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12152 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12152 found at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 with PID 12152 started at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6095: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 12152 at Sun Aug 6 23:13:58 UTC 2017 kill -USR1 12152 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12152 killed at Sun Aug 6 23:13:58 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12220 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12220 found at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 with PID 12220 started at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6096: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 12220 at Sun Aug 6 23:13:58 UTC 2017 kill -USR1 12220 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12220 killed at Sun Aug 6 23:13:58 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12276 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12276 found at Sun Aug 6 23:13:58 UTC 2017 selfserv_9755 with PID 12276 started at Sun Aug 6 23:13:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6097: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 12276 at Sun Aug 6 23:13:59 UTC 2017 kill -USR1 12276 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12276 killed at Sun Aug 6 23:13:59 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12334 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12334 found at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 with PID 12334 started at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6098: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 12334 at Sun Aug 6 23:13:59 UTC 2017 kill -USR1 12334 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12334 killed at Sun Aug 6 23:13:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12403 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12403 found at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 with PID 12403 started at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6099: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 12403 at Sun Aug 6 23:13:59 UTC 2017 kill -USR1 12403 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12403 killed at Sun Aug 6 23:13:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12460 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12460 found at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 with PID 12460 started at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6100: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 12460 at Sun Aug 6 23:13:59 UTC 2017 kill -USR1 12460 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12460 killed at Sun Aug 6 23:13:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12516 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12516 found at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 with PID 12516 started at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6101: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 12516 at Sun Aug 6 23:13:59 UTC 2017 kill -USR1 12516 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12516 killed at Sun Aug 6 23:13:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12584 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12584 found at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 with PID 12584 started at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6102: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 12584 at Sun Aug 6 23:13:59 UTC 2017 kill -USR1 12584 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12584 killed at Sun Aug 6 23:13:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12641 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12641 found at Sun Aug 6 23:13:59 UTC 2017 selfserv_9755 with PID 12641 started at Sun Aug 6 23:13:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6103: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 12641 at Sun Aug 6 23:14:00 UTC 2017 kill -USR1 12641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12641 killed at Sun Aug 6 23:14:00 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12697 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12697 found at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 with PID 12697 started at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6104: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 12697 at Sun Aug 6 23:14:00 UTC 2017 kill -USR1 12697 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12697 killed at Sun Aug 6 23:14:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12765 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12765 found at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 with PID 12765 started at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 12765 at Sun Aug 6 23:14:00 UTC 2017 kill -USR1 12765 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12765 killed at Sun Aug 6 23:14:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12821 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12821 found at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 with PID 12821 started at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6106: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 12821 at Sun Aug 6 23:14:00 UTC 2017 kill -USR1 12821 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12821 killed at Sun Aug 6 23:14:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12878 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12878 found at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 with PID 12878 started at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6107: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 12878 at Sun Aug 6 23:14:00 UTC 2017 kill -USR1 12878 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12878 killed at Sun Aug 6 23:14:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12947 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12947 found at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 with PID 12947 started at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 12947 at Sun Aug 6 23:14:00 UTC 2017 kill -USR1 12947 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12947 killed at Sun Aug 6 23:14:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13005 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13005 found at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 with PID 13005 started at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6109: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 13005 at Sun Aug 6 23:14:00 UTC 2017 kill -USR1 13005 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13005 killed at Sun Aug 6 23:14:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13061 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13061 found at Sun Aug 6 23:14:00 UTC 2017 selfserv_9755 with PID 13061 started at Sun Aug 6 23:14:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6110: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 13061 at Sun Aug 6 23:14:00 UTC 2017 kill -USR1 13061 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13061 killed at Sun Aug 6 23:14:00 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13130 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13130 found at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 with PID 13130 started at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6111: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 13130 at Sun Aug 6 23:14:01 UTC 2017 kill -USR1 13130 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13130 killed at Sun Aug 6 23:14:01 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13186 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13186 found at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 with PID 13186 started at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6112: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 13186 at Sun Aug 6 23:14:01 UTC 2017 kill -USR1 13186 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13186 killed at Sun Aug 6 23:14:01 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13242 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13242 found at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 with PID 13242 started at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6113: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 13242 at Sun Aug 6 23:14:01 UTC 2017 kill -USR1 13242 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13242 killed at Sun Aug 6 23:14:01 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13310 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13310 found at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 with PID 13310 started at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6114: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 13310 at Sun Aug 6 23:14:01 UTC 2017 kill -USR1 13310 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13310 killed at Sun Aug 6 23:14:01 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13366 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13366 found at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 with PID 13366 started at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6115: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 13366 at Sun Aug 6 23:14:01 UTC 2017 kill -USR1 13366 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13366 killed at Sun Aug 6 23:14:01 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13423 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13423 found at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 with PID 13423 started at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6116: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 13423 at Sun Aug 6 23:14:01 UTC 2017 kill -USR1 13423 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13423 killed at Sun Aug 6 23:14:01 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13491 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13491 found at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 with PID 13491 started at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 13491 at Sun Aug 6 23:14:01 UTC 2017 kill -USR1 13491 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13491 killed at Sun Aug 6 23:14:01 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13550 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13550 found at Sun Aug 6 23:14:01 UTC 2017 selfserv_9755 with PID 13550 started at Sun Aug 6 23:14:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6118: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 13550 at Sun Aug 6 23:14:02 UTC 2017 kill -USR1 13550 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13550 killed at Sun Aug 6 23:14:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13606 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13606 found at Sun Aug 6 23:14:02 UTC 2017 selfserv_9755 with PID 13606 started at Sun Aug 6 23:14:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6119: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 13606 at Sun Aug 6 23:14:02 UTC 2017 kill -USR1 13606 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13606 killed at Sun Aug 6 23:14:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13674 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13674 found at Sun Aug 6 23:14:02 UTC 2017 selfserv_9755 with PID 13674 started at Sun Aug 6 23:14:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 13674 at Sun Aug 6 23:14:02 UTC 2017 kill -USR1 13674 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13674 killed at Sun Aug 6 23:14:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13730 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13730 found at Sun Aug 6 23:14:02 UTC 2017 selfserv_9755 with PID 13730 started at Sun Aug 6 23:14:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6121: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 13730 at Sun Aug 6 23:14:02 UTC 2017 kill -USR1 13730 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13730 killed at Sun Aug 6 23:14:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13786 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13786 found at Sun Aug 6 23:14:02 UTC 2017 selfserv_9755 with PID 13786 started at Sun Aug 6 23:14:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6122: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 13786 at Sun Aug 6 23:14:03 UTC 2017 kill -USR1 13786 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13786 killed at Sun Aug 6 23:14:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13854 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13854 found at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 with PID 13854 started at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 13854 at Sun Aug 6 23:14:03 UTC 2017 kill -USR1 13854 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13854 killed at Sun Aug 6 23:14:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13911 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13911 found at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 with PID 13911 started at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6124: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 13911 at Sun Aug 6 23:14:03 UTC 2017 kill -USR1 13911 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13911 killed at Sun Aug 6 23:14:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13967 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13967 found at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 with PID 13967 started at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6125: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 13967 at Sun Aug 6 23:14:03 UTC 2017 kill -USR1 13967 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13967 killed at Sun Aug 6 23:14:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14035 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14035 found at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 with PID 14035 started at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14035 at Sun Aug 6 23:14:03 UTC 2017 kill -USR1 14035 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14035 killed at Sun Aug 6 23:14:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14091 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14091 found at Sun Aug 6 23:14:03 UTC 2017 selfserv_9755 with PID 14091 started at Sun Aug 6 23:14:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6127: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14091 at Sun Aug 6 23:14:04 UTC 2017 kill -USR1 14091 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14091 killed at Sun Aug 6 23:14:04 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14147 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14147 found at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 with PID 14147 started at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6128: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14147 at Sun Aug 6 23:14:04 UTC 2017 kill -USR1 14147 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14147 killed at Sun Aug 6 23:14:04 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14215 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14215 found at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 with PID 14215 started at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14215 at Sun Aug 6 23:14:04 UTC 2017 kill -USR1 14215 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14215 killed at Sun Aug 6 23:14:04 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14272 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14272 found at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 with PID 14272 started at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14272 at Sun Aug 6 23:14:04 UTC 2017 kill -USR1 14272 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14272 killed at Sun Aug 6 23:14:04 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14328 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14328 found at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 with PID 14328 started at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14328 at Sun Aug 6 23:14:04 UTC 2017 kill -USR1 14328 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14328 killed at Sun Aug 6 23:14:04 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14397 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14397 found at Sun Aug 6 23:14:04 UTC 2017 selfserv_9755 with PID 14397 started at Sun Aug 6 23:14:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14397 at Sun Aug 6 23:14:05 UTC 2017 kill -USR1 14397 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14397 killed at Sun Aug 6 23:14:05 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14453 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14453 found at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 with PID 14453 started at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6133: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14453 at Sun Aug 6 23:14:05 UTC 2017 kill -USR1 14453 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14453 killed at Sun Aug 6 23:14:05 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14509 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14509 found at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 with PID 14509 started at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6134: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14509 at Sun Aug 6 23:14:05 UTC 2017 kill -USR1 14509 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14509 killed at Sun Aug 6 23:14:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14577 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14577 found at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 with PID 14577 started at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14577 at Sun Aug 6 23:14:05 UTC 2017 kill -USR1 14577 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14577 killed at Sun Aug 6 23:14:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14633 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14633 found at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 with PID 14633 started at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6136: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14633 at Sun Aug 6 23:14:05 UTC 2017 kill -USR1 14633 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14633 killed at Sun Aug 6 23:14:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14689 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14689 found at Sun Aug 6 23:14:05 UTC 2017 selfserv_9755 with PID 14689 started at Sun Aug 6 23:14:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6137: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14689 at Sun Aug 6 23:14:06 UTC 2017 kill -USR1 14689 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14689 killed at Sun Aug 6 23:14:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14757 found at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 with PID 14757 started at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14757 at Sun Aug 6 23:14:06 UTC 2017 kill -USR1 14757 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14757 killed at Sun Aug 6 23:14:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14813 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14813 found at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 with PID 14813 started at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6139: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14813 at Sun Aug 6 23:14:06 UTC 2017 kill -USR1 14813 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14813 killed at Sun Aug 6 23:14:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14869 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14869 found at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 with PID 14869 started at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6140: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14869 at Sun Aug 6 23:14:06 UTC 2017 kill -USR1 14869 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14869 killed at Sun Aug 6 23:14:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14937 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14937 found at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 with PID 14937 started at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14937 at Sun Aug 6 23:14:06 UTC 2017 kill -USR1 14937 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14937 killed at Sun Aug 6 23:14:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14995 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14995 found at Sun Aug 6 23:14:06 UTC 2017 selfserv_9755 with PID 14995 started at Sun Aug 6 23:14:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6142: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14995 at Sun Aug 6 23:14:07 UTC 2017 kill -USR1 14995 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14995 killed at Sun Aug 6 23:14:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15051 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15051 found at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 with PID 15051 started at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6143: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15051 at Sun Aug 6 23:14:07 UTC 2017 kill -USR1 15051 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15051 killed at Sun Aug 6 23:14:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15120 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15120 found at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 with PID 15120 started at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 15120 at Sun Aug 6 23:14:07 UTC 2017 kill -USR1 15120 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15120 killed at Sun Aug 6 23:14:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15176 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15176 found at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 with PID 15176 started at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6145: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15176 at Sun Aug 6 23:14:07 UTC 2017 kill -USR1 15176 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15176 killed at Sun Aug 6 23:14:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15232 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15232 found at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 with PID 15232 started at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6146: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 15232 at Sun Aug 6 23:14:07 UTC 2017 kill -USR1 15232 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15232 killed at Sun Aug 6 23:14:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15300 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15300 found at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 with PID 15300 started at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 15300 at Sun Aug 6 23:14:07 UTC 2017 kill -USR1 15300 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15300 killed at Sun Aug 6 23:14:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15356 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15356 found at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 with PID 15356 started at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6148: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 15356 at Sun Aug 6 23:14:07 UTC 2017 kill -USR1 15356 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15356 killed at Sun Aug 6 23:14:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15412 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15412 found at Sun Aug 6 23:14:07 UTC 2017 selfserv_9755 with PID 15412 started at Sun Aug 6 23:14:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6149: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 15412 at Sun Aug 6 23:14:08 UTC 2017 kill -USR1 15412 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15412 killed at Sun Aug 6 23:14:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15480 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15480 found at Sun Aug 6 23:14:08 UTC 2017 selfserv_9755 with PID 15480 started at Sun Aug 6 23:14:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 15480 at Sun Aug 6 23:14:08 UTC 2017 kill -USR1 15480 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15480 killed at Sun Aug 6 23:14:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15536 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15536 found at Sun Aug 6 23:14:08 UTC 2017 selfserv_9755 with PID 15536 started at Sun Aug 6 23:14:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6151: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15536 at Sun Aug 6 23:14:08 UTC 2017 kill -USR1 15536 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15536 killed at Sun Aug 6 23:14:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15592 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15592 found at Sun Aug 6 23:14:08 UTC 2017 selfserv_9755 with PID 15592 started at Sun Aug 6 23:14:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6152: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 15592 at Sun Aug 6 23:14:08 UTC 2017 kill -USR1 15592 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15592 killed at Sun Aug 6 23:14:08 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9755 starting at Sun Aug 6 23:14:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:08 UTC 2017 selfserv_9755 with PID 15655 started at Sun Aug 6 23:14:08 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:08 UTC 2017 ssl.sh: #6153: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:08 UTC 2017 ssl.sh: #6154: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:08 UTC 2017 ssl.sh: #6155: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6156: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6157: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6158: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6159: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6160: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6161: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6162: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6163: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6164: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:09 UTC 2017 ssl.sh: #6165: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6166: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6167: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6168: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6169: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6170: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6171: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6172: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6173: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6174: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6175: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:10 UTC 2017 ssl.sh: #6176: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6177: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6178: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6179: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6180: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6181: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6182: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6183: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6184: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6185: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6186: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:11 UTC 2017 ssl.sh: #6187: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6188: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6189: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6190: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6191: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6192: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15655 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6193: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15655 at Sun Aug 6 23:14:12 UTC 2017 kill -USR1 15655 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15655 killed at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:12 UTC 2017 selfserv_9755 with PID 17080 started at Sun Aug 6 23:14:12 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6194: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6195: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6196: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6197: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6198: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:12 UTC 2017 ssl.sh: #6199: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6200: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6201: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6202: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6203: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6204: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6205: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6206: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6207: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6208: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6209: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6210: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6211: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6212: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:13 UTC 2017 ssl.sh: #6213: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6214: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6215: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6216: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6217: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6218: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6219: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6220: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6221: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6222: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6223: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6224: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6225: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6226: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6227: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:14 UTC 2017 ssl.sh: #6228: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6229: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6230: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6231: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6232: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6233: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17080 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17080 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6234: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 17080 at Sun Aug 6 23:14:15 UTC 2017 kill -USR1 17080 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17080 killed at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:15 UTC 2017 selfserv_9755 with PID 18511 started at Sun Aug 6 23:14:15 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6235: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6236: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6237: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6238: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:15 UTC 2017 ssl.sh: #6239: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:16 UTC 2017 ssl.sh: #6240: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:16 UTC 2017 ssl.sh: #6241: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:16 UTC 2017 ssl.sh: #6242: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:16 UTC 2017 ssl.sh: #6243: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:16 UTC 2017 ssl.sh: #6244: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:16 UTC 2017 ssl.sh: #6245: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:16 UTC 2017 ssl.sh: #6246: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:16 UTC 2017 ssl.sh: #6247: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6248: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ssl.sh: #6249: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ssl.sh: #6250: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ssl.sh: #6251: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ssl.sh: #6252: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ssl.sh: #6253: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ssl.sh: #6254: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ssl.sh: #6255: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ssl.sh: #6256: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:17 UTC 2017 ssl.sh: #6257: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:18 UTC 2017 ssl.sh: #6258: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:18 UTC 2017 ssl.sh: #6259: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:18 UTC 2017 ssl.sh: #6260: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:18 UTC 2017 ssl.sh: #6261: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6262: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:18 UTC 2017 ssl.sh: #6263: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:18 UTC 2017 ssl.sh: #6264: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:18 UTC 2017 ssl.sh: #6265: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:18 UTC 2017 ssl.sh: #6266: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: #6267: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: #6268: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: #6269: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: #6270: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: #6271: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: #6272: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: #6273: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: #6274: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18511 found at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: #6275: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 18511 at Sun Aug 6 23:14:19 UTC 2017 kill -USR1 18511 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18511 killed at Sun Aug 6 23:14:19 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:19 UTC 2017 selfserv_9755 with PID 19942 started at Sun Aug 6 23:14:19 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6276: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6277: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6278: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6279: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6280: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6281: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6282: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6283: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6284: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6285: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6286: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:20 UTC 2017 ssl.sh: #6287: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6288: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6289: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6290: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6291: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6292: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6293: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6294: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6295: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6296: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6297: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6298: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:21 UTC 2017 ssl.sh: #6299: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6300: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6301: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6302: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6303: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6304: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6305: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6306: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6307: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6308: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6309: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6310: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6311: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:22 UTC 2017 ssl.sh: #6312: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:23 UTC 2017 ssl.sh: #6313: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:23 UTC 2017 ssl.sh: #6314: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:23 UTC 2017 ssl.sh: #6315: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19942 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19942 found at Sun Aug 6 23:14:23 UTC 2017 ssl.sh: #6316: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 19942 at Sun Aug 6 23:14:23 UTC 2017 kill -USR1 19942 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19942 killed at Sun Aug 6 23:14:23 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21368 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21368 found at Sun Aug 6 23:14:23 UTC 2017 selfserv_9755 with PID 21368 started at Sun Aug 6 23:14:23 UTC 2017 trying to kill selfserv_9755 with PID 21368 at Sun Aug 6 23:14:23 UTC 2017 kill -USR1 21368 ./ssl.sh: line 197: 21368 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21368 killed at Sun Aug 6 23:14:23 UTC 2017 selfserv_9755 starting at Sun Aug 6 23:14:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:23 UTC 2017 selfserv_9755 with PID 21410 started at Sun Aug 6 23:14:23 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:23 UTC 2017 ssl.sh: #6317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:23 UTC 2017 ssl.sh: #6318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:23 UTC 2017 ssl.sh: #6319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:24 UTC 2017 ssl.sh: #6320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:24 UTC 2017 ssl.sh: #6321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:24 UTC 2017 ssl.sh: #6322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:24 UTC 2017 ssl.sh: #6323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:24 UTC 2017 ssl.sh: #6324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:24 UTC 2017 ssl.sh: #6325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:24 UTC 2017 ssl.sh: #6326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:24 UTC 2017 ssl.sh: #6327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:25 UTC 2017 ssl.sh: #6328: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:25 UTC 2017 ssl.sh: #6329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6330: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:25 UTC 2017 ssl.sh: #6331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:25 UTC 2017 ssl.sh: #6332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:25 UTC 2017 ssl.sh: #6333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:25 UTC 2017 ssl.sh: #6334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:25 UTC 2017 ssl.sh: #6335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:26 UTC 2017 ssl.sh: #6336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:26 UTC 2017 ssl.sh: #6337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:26 UTC 2017 ssl.sh: #6338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:26 UTC 2017 ssl.sh: #6339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:26 UTC 2017 ssl.sh: #6340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:26 UTC 2017 ssl.sh: #6341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:26 UTC 2017 ssl.sh: #6342: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:27 UTC 2017 ssl.sh: #6343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6344: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:27 UTC 2017 ssl.sh: #6345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:27 UTC 2017 ssl.sh: #6346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:27 UTC 2017 ssl.sh: #6347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:27 UTC 2017 ssl.sh: #6348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:27 UTC 2017 ssl.sh: #6349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:27 UTC 2017 ssl.sh: #6350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:27 UTC 2017 ssl.sh: #6351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:28 UTC 2017 ssl.sh: #6352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:28 UTC 2017 ssl.sh: #6353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:28 UTC 2017 ssl.sh: #6354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:28 UTC 2017 ssl.sh: #6355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:28 UTC 2017 ssl.sh: #6356: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21410 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21410 found at Sun Aug 6 23:14:28 UTC 2017 ssl.sh: #6357: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21410 at Sun Aug 6 23:14:28 UTC 2017 kill -USR1 21410 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21410 killed at Sun Aug 6 23:14:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:28 UTC 2017 selfserv_9755 with PID 22836 started at Sun Aug 6 23:14:28 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:28 UTC 2017 ssl.sh: #6358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:29 UTC 2017 ssl.sh: #6359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:29 UTC 2017 ssl.sh: #6360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:29 UTC 2017 ssl.sh: #6361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:29 UTC 2017 ssl.sh: #6362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:29 UTC 2017 ssl.sh: #6363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:29 UTC 2017 ssl.sh: #6364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:29 UTC 2017 ssl.sh: #6365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:29 UTC 2017 ssl.sh: #6366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:30 UTC 2017 ssl.sh: #6367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:30 UTC 2017 ssl.sh: #6368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:30 UTC 2017 ssl.sh: #6369: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:30 UTC 2017 ssl.sh: #6370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6371: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:30 UTC 2017 ssl.sh: #6372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:30 UTC 2017 ssl.sh: #6373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:31 UTC 2017 ssl.sh: #6374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:31 UTC 2017 ssl.sh: #6375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:31 UTC 2017 ssl.sh: #6376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:31 UTC 2017 ssl.sh: #6377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:31 UTC 2017 ssl.sh: #6378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:31 UTC 2017 ssl.sh: #6379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:31 UTC 2017 ssl.sh: #6380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:31 UTC 2017 ssl.sh: #6381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:32 UTC 2017 ssl.sh: #6382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:32 UTC 2017 ssl.sh: #6383: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:32 UTC 2017 ssl.sh: #6384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6385: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:32 UTC 2017 ssl.sh: #6386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:32 UTC 2017 ssl.sh: #6387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:32 UTC 2017 ssl.sh: #6388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:32 UTC 2017 ssl.sh: #6389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:33 UTC 2017 ssl.sh: #6390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:33 UTC 2017 ssl.sh: #6391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:33 UTC 2017 ssl.sh: #6392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:33 UTC 2017 ssl.sh: #6393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:33 UTC 2017 ssl.sh: #6394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:33 UTC 2017 ssl.sh: #6395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:33 UTC 2017 ssl.sh: #6396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:33 UTC 2017 ssl.sh: #6397: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22836 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22836 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6398: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22836 at Sun Aug 6 23:14:34 UTC 2017 kill -USR1 22836 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22836 killed at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 selfserv_9755 with PID 24271 started at Sun Aug 6 23:14:34 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:34 UTC 2017 ssl.sh: #6408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6410: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6412: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:35 UTC 2017 ssl.sh: #6419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6424: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6426: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:36 UTC 2017 ssl.sh: #6430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: #6431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: #6432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: #6433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: #6434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: #6435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: #6436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: #6437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: #6438: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24271 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24271 found at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: #6439: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 24271 at Sun Aug 6 23:14:37 UTC 2017 kill -USR1 24271 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24271 killed at Sun Aug 6 23:14:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:37 UTC 2017 selfserv_9755 with PID 25698 started at Sun Aug 6 23:14:37 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:38 UTC 2017 ssl.sh: #6440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:38 UTC 2017 ssl.sh: #6441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:38 UTC 2017 ssl.sh: #6442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:38 UTC 2017 ssl.sh: #6443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:38 UTC 2017 ssl.sh: #6444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:38 UTC 2017 ssl.sh: #6445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:38 UTC 2017 ssl.sh: #6446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:39 UTC 2017 ssl.sh: #6447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:39 UTC 2017 ssl.sh: #6448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:39 UTC 2017 ssl.sh: #6449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:39 UTC 2017 ssl.sh: #6450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:39 UTC 2017 ssl.sh: #6451: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:39 UTC 2017 ssl.sh: #6452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6453: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:40 UTC 2017 ssl.sh: #6454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:40 UTC 2017 ssl.sh: #6455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:40 UTC 2017 ssl.sh: #6456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:40 UTC 2017 ssl.sh: #6457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:40 UTC 2017 ssl.sh: #6458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:40 UTC 2017 ssl.sh: #6459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:40 UTC 2017 ssl.sh: #6460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:41 UTC 2017 ssl.sh: #6461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:41 UTC 2017 ssl.sh: #6462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:41 UTC 2017 ssl.sh: #6463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:41 UTC 2017 ssl.sh: #6464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:41 UTC 2017 ssl.sh: #6465: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:41 UTC 2017 ssl.sh: #6466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6467: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:42 UTC 2017 ssl.sh: #6468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:42 UTC 2017 ssl.sh: #6469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:42 UTC 2017 ssl.sh: #6470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:42 UTC 2017 ssl.sh: #6471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:42 UTC 2017 ssl.sh: #6472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:42 UTC 2017 ssl.sh: #6473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:42 UTC 2017 ssl.sh: #6474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:42 UTC 2017 ssl.sh: #6475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:43 UTC 2017 ssl.sh: #6476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:43 UTC 2017 ssl.sh: #6477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:43 UTC 2017 ssl.sh: #6478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:43 UTC 2017 ssl.sh: #6479: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25698 found at Sun Aug 6 23:14:43 UTC 2017 ssl.sh: #6480: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 25698 at Sun Aug 6 23:14:43 UTC 2017 kill -USR1 25698 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 25698 killed at Sun Aug 6 23:14:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:43 UTC 2017 selfserv_9755 with PID 27121 started at Sun Aug 6 23:14:43 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:43 UTC 2017 ssl.sh: #6481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:44 UTC 2017 ssl.sh: #6482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:44 UTC 2017 ssl.sh: #6483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:44 UTC 2017 ssl.sh: #6484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:44 UTC 2017 ssl.sh: #6485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:44 UTC 2017 ssl.sh: #6486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:44 UTC 2017 ssl.sh: #6487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:44 UTC 2017 ssl.sh: #6488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:45 UTC 2017 ssl.sh: #6489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:45 UTC 2017 ssl.sh: #6490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:45 UTC 2017 ssl.sh: #6491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:45 UTC 2017 ssl.sh: #6492: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:45 UTC 2017 ssl.sh: #6493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6494: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:45 UTC 2017 ssl.sh: #6495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:46 UTC 2017 ssl.sh: #6496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:46 UTC 2017 ssl.sh: #6497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:46 UTC 2017 ssl.sh: #6498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:46 UTC 2017 ssl.sh: #6499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:46 UTC 2017 ssl.sh: #6500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:46 UTC 2017 ssl.sh: #6501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:46 UTC 2017 ssl.sh: #6502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:47 UTC 2017 ssl.sh: #6503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:47 UTC 2017 ssl.sh: #6504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:47 UTC 2017 ssl.sh: #6505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:47 UTC 2017 ssl.sh: #6506: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:47 UTC 2017 ssl.sh: #6507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6508: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:47 UTC 2017 ssl.sh: #6509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:48 UTC 2017 ssl.sh: #6510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:48 UTC 2017 ssl.sh: #6511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:48 UTC 2017 ssl.sh: #6512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:48 UTC 2017 ssl.sh: #6513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:48 UTC 2017 ssl.sh: #6514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:48 UTC 2017 ssl.sh: #6515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:48 UTC 2017 ssl.sh: #6516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:49 UTC 2017 ssl.sh: #6517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:49 UTC 2017 ssl.sh: #6518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:49 UTC 2017 ssl.sh: #6519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:49 UTC 2017 ssl.sh: #6520: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27121 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27121 found at Sun Aug 6 23:14:49 UTC 2017 ssl.sh: #6521: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 27121 at Sun Aug 6 23:14:49 UTC 2017 kill -USR1 27121 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 27121 killed at Sun Aug 6 23:14:49 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:49 UTC 2017 selfserv_9755 with PID 28544 started at Sun Aug 6 23:14:49 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:49 UTC 2017 ssl.sh: #6522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:49 UTC 2017 ssl.sh: #6523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:49 UTC 2017 ssl.sh: #6524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6533: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:50 UTC 2017 ssl.sh: #6534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6535: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:51 UTC 2017 ssl.sh: #6536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:51 UTC 2017 ssl.sh: #6537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:51 UTC 2017 ssl.sh: #6538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:51 UTC 2017 ssl.sh: #6539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:51 UTC 2017 ssl.sh: #6540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:51 UTC 2017 ssl.sh: #6541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:51 UTC 2017 ssl.sh: #6542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:51 UTC 2017 ssl.sh: #6543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:52 UTC 2017 ssl.sh: #6544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:52 UTC 2017 ssl.sh: #6545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:52 UTC 2017 ssl.sh: #6546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:52 UTC 2017 ssl.sh: #6547: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:52 UTC 2017 ssl.sh: #6548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6549: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:52 UTC 2017 ssl.sh: #6550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:52 UTC 2017 ssl.sh: #6551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:52 UTC 2017 ssl.sh: #6552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6561: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28544 found at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: #6562: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 28544 at Sun Aug 6 23:14:53 UTC 2017 kill -USR1 28544 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28544 killed at Sun Aug 6 23:14:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29972 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29972 found at Sun Aug 6 23:14:54 UTC 2017 selfserv_9755 with PID 29972 started at Sun Aug 6 23:14:54 UTC 2017 trying to kill selfserv_9755 with PID 29972 at Sun Aug 6 23:14:54 UTC 2017 kill -USR1 29972 ./ssl.sh: line 197: 29972 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29972 killed at Sun Aug 6 23:14:54 UTC 2017 selfserv_9755 starting at Sun Aug 6 23:14:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:54 UTC 2017 selfserv_9755 with PID 30014 started at Sun Aug 6 23:14:54 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:54 UTC 2017 ssl.sh: #6563: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:54 UTC 2017 ssl.sh: #6564: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:54 UTC 2017 ssl.sh: #6565: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:54 UTC 2017 ssl.sh: #6566: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:54 UTC 2017 ssl.sh: #6567: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:54 UTC 2017 ssl.sh: #6568: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:54 UTC 2017 ssl.sh: #6569: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:55 UTC 2017 ssl.sh: #6570: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:55 UTC 2017 ssl.sh: #6571: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:55 UTC 2017 ssl.sh: #6572: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:55 UTC 2017 ssl.sh: #6573: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:55 UTC 2017 ssl.sh: #6574: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:55 UTC 2017 ssl.sh: #6575: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6576: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:56 UTC 2017 ssl.sh: #6577: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:56 UTC 2017 ssl.sh: #6578: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:56 UTC 2017 ssl.sh: #6579: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:56 UTC 2017 ssl.sh: #6580: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:56 UTC 2017 ssl.sh: #6581: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:56 UTC 2017 ssl.sh: #6582: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:56 UTC 2017 ssl.sh: #6583: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:56 UTC 2017 ssl.sh: #6584: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:57 UTC 2017 ssl.sh: #6585: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:57 UTC 2017 ssl.sh: #6586: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:57 UTC 2017 ssl.sh: #6587: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:57 UTC 2017 ssl.sh: #6588: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:57 UTC 2017 ssl.sh: #6589: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6590: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:57 UTC 2017 ssl.sh: #6591: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:57 UTC 2017 ssl.sh: #6592: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:58 UTC 2017 ssl.sh: #6593: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:58 UTC 2017 ssl.sh: #6594: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:58 UTC 2017 ssl.sh: #6595: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:58 UTC 2017 ssl.sh: #6596: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:58 UTC 2017 ssl.sh: #6597: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:58 UTC 2017 ssl.sh: #6598: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:58 UTC 2017 ssl.sh: #6599: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:58 UTC 2017 ssl.sh: #6600: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:59 UTC 2017 ssl.sh: #6601: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:59 UTC 2017 ssl.sh: #6602: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30014 found at Sun Aug 6 23:14:59 UTC 2017 ssl.sh: #6603: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30014 at Sun Aug 6 23:14:59 UTC 2017 kill -USR1 30014 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30014 killed at Sun Aug 6 23:14:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:14:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:14:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:14:59 UTC 2017 selfserv_9755 with PID 31439 started at Sun Aug 6 23:14:59 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:14:59 UTC 2017 ssl.sh: #6604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:14:59 UTC 2017 ssl.sh: #6605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:14:59 UTC 2017 ssl.sh: #6606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:14:59 UTC 2017 ssl.sh: #6607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:00 UTC 2017 ssl.sh: #6608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:00 UTC 2017 ssl.sh: #6609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:00 UTC 2017 ssl.sh: #6610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:00 UTC 2017 ssl.sh: #6611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:00 UTC 2017 ssl.sh: #6612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:00 UTC 2017 ssl.sh: #6613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:00 UTC 2017 ssl.sh: #6614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:00 UTC 2017 ssl.sh: #6615: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:01 UTC 2017 ssl.sh: #6616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6617: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:01 UTC 2017 ssl.sh: #6618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:01 UTC 2017 ssl.sh: #6619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:01 UTC 2017 ssl.sh: #6620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:01 UTC 2017 ssl.sh: #6621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:01 UTC 2017 ssl.sh: #6622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:01 UTC 2017 ssl.sh: #6623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:02 UTC 2017 ssl.sh: #6624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:02 UTC 2017 ssl.sh: #6625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:02 UTC 2017 ssl.sh: #6626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:02 UTC 2017 ssl.sh: #6627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:02 UTC 2017 ssl.sh: #6628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:02 UTC 2017 ssl.sh: #6629: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:02 UTC 2017 ssl.sh: #6630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6631: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:03 UTC 2017 ssl.sh: #6632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:03 UTC 2017 ssl.sh: #6633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:03 UTC 2017 ssl.sh: #6634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:03 UTC 2017 ssl.sh: #6635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:03 UTC 2017 ssl.sh: #6636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:03 UTC 2017 ssl.sh: #6637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:03 UTC 2017 ssl.sh: #6638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: #6639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: #6640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: #6641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: #6642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: #6643: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31439 found at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: #6644: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31439 at Sun Aug 6 23:15:04 UTC 2017 kill -USR1 31439 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31439 killed at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:15:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:15:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:04 UTC 2017 selfserv_9755 with PID 402 started at Sun Aug 6 23:15:04 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: #6645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: #6646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:04 UTC 2017 ssl.sh: #6647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6656: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:05 UTC 2017 ssl.sh: #6657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6658: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:06 UTC 2017 ssl.sh: #6669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6670: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6672: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:07 UTC 2017 ssl.sh: #6680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:08 UTC 2017 ssl.sh: #6681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:08 UTC 2017 ssl.sh: #6682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:08 UTC 2017 ssl.sh: #6683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:08 UTC 2017 ssl.sh: #6684: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 402 found at Sun Aug 6 23:15:08 UTC 2017 ssl.sh: #6685: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 402 at Sun Aug 6 23:15:08 UTC 2017 kill -USR1 402 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 402 killed at Sun Aug 6 23:15:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:15:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:15:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:08 UTC 2017 selfserv_9755 with PID 1957 started at Sun Aug 6 23:15:08 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:08 UTC 2017 ssl.sh: #6686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:08 UTC 2017 ssl.sh: #6687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:08 UTC 2017 ssl.sh: #6688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:09 UTC 2017 ssl.sh: #6689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:09 UTC 2017 ssl.sh: #6690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:09 UTC 2017 ssl.sh: #6691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:09 UTC 2017 ssl.sh: #6692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:09 UTC 2017 ssl.sh: #6693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:09 UTC 2017 ssl.sh: #6694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:09 UTC 2017 ssl.sh: #6695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:10 UTC 2017 ssl.sh: #6696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:10 UTC 2017 ssl.sh: #6697: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:10 UTC 2017 ssl.sh: #6698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6699: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:10 UTC 2017 ssl.sh: #6700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:10 UTC 2017 ssl.sh: #6701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:10 UTC 2017 ssl.sh: #6702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:11 UTC 2017 ssl.sh: #6703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:11 UTC 2017 ssl.sh: #6704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:11 UTC 2017 ssl.sh: #6705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:11 UTC 2017 ssl.sh: #6706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:11 UTC 2017 ssl.sh: #6707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:11 UTC 2017 ssl.sh: #6708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:11 UTC 2017 ssl.sh: #6709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:12 UTC 2017 ssl.sh: #6710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:12 UTC 2017 ssl.sh: #6711: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:12 UTC 2017 ssl.sh: #6712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6713: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:12 UTC 2017 ssl.sh: #6714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:12 UTC 2017 ssl.sh: #6715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:12 UTC 2017 ssl.sh: #6716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:13 UTC 2017 ssl.sh: #6717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:13 UTC 2017 ssl.sh: #6718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:13 UTC 2017 ssl.sh: #6719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:13 UTC 2017 ssl.sh: #6720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:13 UTC 2017 ssl.sh: #6721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:13 UTC 2017 ssl.sh: #6722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:13 UTC 2017 ssl.sh: #6723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:14 UTC 2017 ssl.sh: #6724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:14 UTC 2017 ssl.sh: #6725: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1957 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1957 found at Sun Aug 6 23:15:14 UTC 2017 ssl.sh: #6726: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 1957 at Sun Aug 6 23:15:14 UTC 2017 kill -USR1 1957 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1957 killed at Sun Aug 6 23:15:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:15:14 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:15:14 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:14 UTC 2017 selfserv_9755 with PID 3382 started at Sun Aug 6 23:15:14 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:14 UTC 2017 ssl.sh: #6727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:14 UTC 2017 ssl.sh: #6728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:14 UTC 2017 ssl.sh: #6729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:14 UTC 2017 ssl.sh: #6730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:15 UTC 2017 ssl.sh: #6731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:15 UTC 2017 ssl.sh: #6732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:15 UTC 2017 ssl.sh: #6733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:15 UTC 2017 ssl.sh: #6734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:15 UTC 2017 ssl.sh: #6735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:15 UTC 2017 ssl.sh: #6736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:16 UTC 2017 ssl.sh: #6737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:16 UTC 2017 ssl.sh: #6738: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:16 UTC 2017 ssl.sh: #6739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6740: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:16 UTC 2017 ssl.sh: #6741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:16 UTC 2017 ssl.sh: #6742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:16 UTC 2017 ssl.sh: #6743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:17 UTC 2017 ssl.sh: #6744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:17 UTC 2017 ssl.sh: #6745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:17 UTC 2017 ssl.sh: #6746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:17 UTC 2017 ssl.sh: #6747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:17 UTC 2017 ssl.sh: #6748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:17 UTC 2017 ssl.sh: #6749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:17 UTC 2017 ssl.sh: #6750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:18 UTC 2017 ssl.sh: #6751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:18 UTC 2017 ssl.sh: #6752: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:18 UTC 2017 ssl.sh: #6753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6754: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:18 UTC 2017 ssl.sh: #6755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:18 UTC 2017 ssl.sh: #6756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:18 UTC 2017 ssl.sh: #6757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:19 UTC 2017 ssl.sh: #6758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:19 UTC 2017 ssl.sh: #6759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:19 UTC 2017 ssl.sh: #6760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:19 UTC 2017 ssl.sh: #6761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:19 UTC 2017 ssl.sh: #6762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:19 UTC 2017 ssl.sh: #6763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:19 UTC 2017 ssl.sh: #6764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:19 UTC 2017 ssl.sh: #6765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:20 UTC 2017 ssl.sh: #6766: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3382 found at Sun Aug 6 23:15:20 UTC 2017 ssl.sh: #6767: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3382 at Sun Aug 6 23:15:20 UTC 2017 kill -USR1 3382 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3382 killed at Sun Aug 6 23:15:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:15:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:15:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:20 UTC 2017 selfserv_9755 with PID 4815 started at Sun Aug 6 23:15:20 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:20 UTC 2017 ssl.sh: #6768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:20 UTC 2017 ssl.sh: #6769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:20 UTC 2017 ssl.sh: #6770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:20 UTC 2017 ssl.sh: #6771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:20 UTC 2017 ssl.sh: #6772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:20 UTC 2017 ssl.sh: #6773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:21 UTC 2017 ssl.sh: #6774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:21 UTC 2017 ssl.sh: #6775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:21 UTC 2017 ssl.sh: #6776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:21 UTC 2017 ssl.sh: #6777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:21 UTC 2017 ssl.sh: #6778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:21 UTC 2017 ssl.sh: #6779: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:21 UTC 2017 ssl.sh: #6780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6781: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:21 UTC 2017 ssl.sh: #6782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:22 UTC 2017 ssl.sh: #6792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:23 UTC 2017 ssl.sh: #6793: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:23 UTC 2017 ssl.sh: #6794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6795: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:23 UTC 2017 ssl.sh: #6796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:23 UTC 2017 ssl.sh: #6797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:23 UTC 2017 ssl.sh: #6798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:23 UTC 2017 ssl.sh: #6799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:23 UTC 2017 ssl.sh: #6800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:23 UTC 2017 ssl.sh: #6801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:24 UTC 2017 ssl.sh: #6802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:24 UTC 2017 ssl.sh: #6803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:24 UTC 2017 ssl.sh: #6804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:24 UTC 2017 ssl.sh: #6805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:24 UTC 2017 ssl.sh: #6806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:24 UTC 2017 ssl.sh: #6807: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4815 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4815 found at Sun Aug 6 23:15:24 UTC 2017 ssl.sh: #6808: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4815 at Sun Aug 6 23:15:24 UTC 2017 kill -USR1 4815 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4815 killed at Sun Aug 6 23:15:24 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:15:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:15:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6240 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6240 found at Sun Aug 6 23:15:24 UTC 2017 selfserv_9755 with PID 6240 started at Sun Aug 6 23:15:24 UTC 2017 trying to kill selfserv_9755 with PID 6240 at Sun Aug 6 23:15:24 UTC 2017 kill -USR1 6240 ./ssl.sh: line 197: 6240 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6240 killed at Sun Aug 6 23:15:24 UTC 2017 TIMESTAMP ssl END: Sun Aug 6 23:15:24 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Sun Aug 6 23:15:24 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Sun Aug 6 23:15:24 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Sun Aug 6 23:15:24 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Sun Aug 6 23:15:24 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Sun Aug 6 23:15:24 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #6809: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231525 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6810: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #6811: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6812: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #6813: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6814: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6815: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6816: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6817: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #6818: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6819: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6820: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6821: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6822: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #6823: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6824: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6825: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6826: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6827: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #6828: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6829: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6830: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6831: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #6832: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6833: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6834: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6835: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #6836: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6837: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6838: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6839: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #6840: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6841: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6842: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6843: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #6844: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6845: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6846: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6847: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #6848: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6849: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6850: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6851: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #6852: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6853: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6854: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6855: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #6856: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6857: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6858: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6859: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #6860: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6861: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6862: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6863: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #6864: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6865: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6866: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6867: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #6868: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6869: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6870: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6871: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170806231532Z nextupdate=20180806231532Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Sun Aug 06 23:15:32 2017 Next Update: Mon Aug 06 23:15:32 2018 CRL Extensions: chains.sh: #6872: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170806231533Z addcert 2 20170806231533Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Sun Aug 06 23:15:33 2017 Next Update: Mon Aug 06 23:15:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:15:33 2017 CRL Extensions: chains.sh: #6873: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170806231533Z nextupdate=20180806231533Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Sun Aug 06 23:15:33 2017 Next Update: Mon Aug 06 23:15:33 2018 CRL Extensions: chains.sh: #6874: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170806231534Z addcert 2 20170806231534Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Sun Aug 06 23:15:34 2017 Next Update: Mon Aug 06 23:15:33 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:15:34 2017 CRL Extensions: chains.sh: #6875: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170806231535Z addcert 4 20170806231535Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Sun Aug 06 23:15:35 2017 Next Update: Mon Aug 06 23:15:33 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:15:34 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Sun Aug 06 23:15:35 2017 CRL Extensions: chains.sh: #6876: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170806231536Z nextupdate=20180806231536Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Sun Aug 06 23:15:36 2017 Next Update: Mon Aug 06 23:15:36 2018 CRL Extensions: chains.sh: #6877: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170806231537Z addcert 2 20170806231537Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Sun Aug 06 23:15:37 2017 Next Update: Mon Aug 06 23:15:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:15:37 2017 CRL Extensions: chains.sh: #6878: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170806231538Z addcert 3 20170806231538Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Sun Aug 06 23:15:38 2017 Next Update: Mon Aug 06 23:15:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:15:37 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Sun Aug 06 23:15:38 2017 CRL Extensions: chains.sh: #6879: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170806231538Z nextupdate=20180806231538Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Sun Aug 06 23:15:38 2017 Next Update: Mon Aug 06 23:15:38 2018 CRL Extensions: chains.sh: #6880: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170806231539Z addcert 2 20170806231539Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Sun Aug 06 23:15:39 2017 Next Update: Mon Aug 06 23:15:38 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:15:39 2017 CRL Extensions: chains.sh: #6881: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170806231540Z addcert 3 20170806231540Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Sun Aug 06 23:15:40 2017 Next Update: Mon Aug 06 23:15:38 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:15:39 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Sun Aug 06 23:15:40 2017 CRL Extensions: chains.sh: #6882: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #6883: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #6884: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #6885: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6886: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6887: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6888: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6889: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #6890: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #6891: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #6892: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #6893: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #6894: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #6895: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #6896: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #6897: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #6898: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #6899: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #6900: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #6901: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #6902: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #6903: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #6904: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #6905: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #6906: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Sun Aug 6 23:15:40 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:15:40 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 7706 >/dev/null 2>/dev/null httpserv with PID 7706 found at Sun Aug 6 23:15:40 UTC 2017 httpserv with PID 7706 started at Sun Aug 6 23:15:40 UTC 2017 tstclnt -h localhost.localdomain -p 9765 -q -t 20 chains.sh: #6907: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231525 (0x300e1de5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Sun Aug 06 23:15:24 2017 Not After : Sat Aug 06 23:15:24 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:44:96:b5:5d:54:34:62:87:5b:2a:53:6a:e8:a0:6e: 34:fa:13:d3:3a:44:30:e6:e3:77:9b:24:b6:c9:57:03: 89:9e:7d:0e:ea:c7:1f:48:49:a6:bc:f6:eb:75:01:6d: 5a:40:78:35:96:af:ff:74:ef:05:44:5c:6d:d7:86:4c: cf:a8:8b:41:07:e8:cc:be:dd:a3:1a:7e:f5:ad:5d:d5: 6a:40:e7:db:b0:c6:cc:39:f1:e7:6a:27:b4:4e:f9:6c: 5d:74:a3:1e:3f:97:70:f0:2d:3c:fc:e4:0f:32:81:16: 79:36:d2:3e:8a:10:25:02:57:e2:bb:c0:fc:b9:93:57: 49:33:25:5f:a8:a9:73:ab:e2:b1:4b:ab:d1:6f:e2:cc: 93:9d:17:94:ed:d0:52:f5:22:2a:5e:32:8a:b4:3c:45: 4d:01:ec:0b:8a:f3:71:90:05:18:11:9e:3c:9a:84:a8: 4e:0f:3b:ad:ed:77:12:c1:20:d5:83:ff:42:6c:09:a9: 92:ed:5d:6c:e2:72:66:aa:3b:ba:ad:8e:47:c1:74:5a: c6:d4:6c:4c:a2:11:7d:44:af:49:f5:e9:28:78:46:ef: ef:2b:d3:6e:10:a5:b4:5d:ea:40:f9:e6:d9:51:75:65: 75:c8:0f:3a:63:d7:52:e5:16:66:c8:a5:bf:b0:ed:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:0e:d6:d9:2e:f5:90:fb:ee:cb:b3:24:22:7b:7a:19: 67:72:21:d4:29:d6:03:e6:67:3f:af:f2:04:eb:a1:f3: 5c:30:e8:71:9a:c6:0f:13:f0:05:bc:43:88:8a:a8:98: 8e:86:00:fc:4a:60:25:c0:ce:9a:f1:49:e0:14:06:7d: da:25:b5:f7:53:b4:56:09:04:65:87:68:8d:9c:18:2c: 20:72:d2:d1:ab:a3:3f:db:fc:0e:c3:ec:1d:9e:76:84: 10:50:eb:31:4f:15:8e:48:62:9e:2b:9d:76:b1:a4:fb: 5b:ca:03:e6:70:8c:b7:ad:97:c0:5f:91:a5:54:65:7b: 06:c1:78:a2:7a:fc:74:af:4e:dd:78:f5:e8:98:1e:de: cd:ad:59:30:93:c7:12:47:f8:86:9f:02:77:87:a6:b0: 2a:ac:14:fc:b3:7e:92:8a:63:2e:bf:c0:03:4b:38:91: be:ec:9d:be:93:b1:1e:ae:a2:6c:1d:a6:ee:ae:02:fd: 94:ff:97:9f:32:38:a9:81:00:ce:20:76:48:19:92:23: da:3f:38:a4:00:73:86:68:bf:bb:1d:34:de:7c:48:a4: ac:8a:89:9b:80:1e:54:a4:85:69:68:7d:52:37:11:26: c5:03:d5:1b:7f:33:49:3f:0b:21:39:f1:ae:88:a1:57 Fingerprint (SHA-256): 63:39:3D:22:2E:AA:91:61:9A:1B:CD:B3:10:A3:36:55:D2:50:AB:AA:AC:DA:F8:F1:28:AD:78:8E:61:F1:B9:9F Fingerprint (SHA1): 73:B5:C3:52:66:93:54:F2:6E:6B:37:23:9F:0C:25:85:31:8F:76:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6908: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6909: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6910: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 7706 at Sun Aug 6 23:15:40 UTC 2017 kill -USR1 7706 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 7706 killed at Sun Aug 6 23:15:40 UTC 2017 httpserv starting at Sun Aug 6 23:15:40 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:15:40 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 7875 >/dev/null 2>/dev/null httpserv with PID 7875 found at Sun Aug 6 23:15:40 UTC 2017 httpserv with PID 7875 started at Sun Aug 6 23:15:40 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6911: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6912: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6913: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9765 -q -t 20 chains.sh: #6914: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231525 (0x300e1de5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Sun Aug 06 23:15:24 2017 Not After : Sat Aug 06 23:15:24 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:44:96:b5:5d:54:34:62:87:5b:2a:53:6a:e8:a0:6e: 34:fa:13:d3:3a:44:30:e6:e3:77:9b:24:b6:c9:57:03: 89:9e:7d:0e:ea:c7:1f:48:49:a6:bc:f6:eb:75:01:6d: 5a:40:78:35:96:af:ff:74:ef:05:44:5c:6d:d7:86:4c: cf:a8:8b:41:07:e8:cc:be:dd:a3:1a:7e:f5:ad:5d:d5: 6a:40:e7:db:b0:c6:cc:39:f1:e7:6a:27:b4:4e:f9:6c: 5d:74:a3:1e:3f:97:70:f0:2d:3c:fc:e4:0f:32:81:16: 79:36:d2:3e:8a:10:25:02:57:e2:bb:c0:fc:b9:93:57: 49:33:25:5f:a8:a9:73:ab:e2:b1:4b:ab:d1:6f:e2:cc: 93:9d:17:94:ed:d0:52:f5:22:2a:5e:32:8a:b4:3c:45: 4d:01:ec:0b:8a:f3:71:90:05:18:11:9e:3c:9a:84:a8: 4e:0f:3b:ad:ed:77:12:c1:20:d5:83:ff:42:6c:09:a9: 92:ed:5d:6c:e2:72:66:aa:3b:ba:ad:8e:47:c1:74:5a: c6:d4:6c:4c:a2:11:7d:44:af:49:f5:e9:28:78:46:ef: ef:2b:d3:6e:10:a5:b4:5d:ea:40:f9:e6:d9:51:75:65: 75:c8:0f:3a:63:d7:52:e5:16:66:c8:a5:bf:b0:ed:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:0e:d6:d9:2e:f5:90:fb:ee:cb:b3:24:22:7b:7a:19: 67:72:21:d4:29:d6:03:e6:67:3f:af:f2:04:eb:a1:f3: 5c:30:e8:71:9a:c6:0f:13:f0:05:bc:43:88:8a:a8:98: 8e:86:00:fc:4a:60:25:c0:ce:9a:f1:49:e0:14:06:7d: da:25:b5:f7:53:b4:56:09:04:65:87:68:8d:9c:18:2c: 20:72:d2:d1:ab:a3:3f:db:fc:0e:c3:ec:1d:9e:76:84: 10:50:eb:31:4f:15:8e:48:62:9e:2b:9d:76:b1:a4:fb: 5b:ca:03:e6:70:8c:b7:ad:97:c0:5f:91:a5:54:65:7b: 06:c1:78:a2:7a:fc:74:af:4e:dd:78:f5:e8:98:1e:de: cd:ad:59:30:93:c7:12:47:f8:86:9f:02:77:87:a6:b0: 2a:ac:14:fc:b3:7e:92:8a:63:2e:bf:c0:03:4b:38:91: be:ec:9d:be:93:b1:1e:ae:a2:6c:1d:a6:ee:ae:02:fd: 94:ff:97:9f:32:38:a9:81:00:ce:20:76:48:19:92:23: da:3f:38:a4:00:73:86:68:bf:bb:1d:34:de:7c:48:a4: ac:8a:89:9b:80:1e:54:a4:85:69:68:7d:52:37:11:26: c5:03:d5:1b:7f:33:49:3f:0b:21:39:f1:ae:88:a1:57 Fingerprint (SHA-256): 63:39:3D:22:2E:AA:91:61:9A:1B:CD:B3:10:A3:36:55:D2:50:AB:AA:AC:DA:F8:F1:28:AD:78:8E:61:F1:B9:9F Fingerprint (SHA1): 73:B5:C3:52:66:93:54:F2:6E:6B:37:23:9F:0C:25:85:31:8F:76:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6915: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6916: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6917: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 7875 at Sun Aug 6 23:15:41 UTC 2017 kill -USR1 7875 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 7875 killed at Sun Aug 6 23:15:41 UTC 2017 httpserv starting at Sun Aug 6 23:15:41 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:15:41 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 8122 >/dev/null 2>/dev/null httpserv with PID 8122 found at Sun Aug 6 23:15:41 UTC 2017 httpserv with PID 8122 started at Sun Aug 6 23:15:41 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6918: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #6919: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231526 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6920: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #6921: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #6922: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231527 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6923: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #6924: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #6925: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6926: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231528 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6927: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6928: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231529 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6929: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6930: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #6931: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #6932: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6933: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 806231530 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6934: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6935: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6936: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #6937: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #6938: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231527 (0x300e1de7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:15:42 2017 Not After : Sat Aug 06 23:15:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:08:09:67:e2:cc:90:c9:33:69:85:6c:fe:3c:d1:61: cf:63:cf:45:0f:75:2a:52:34:51:b9:54:de:02:06:c9: b1:dc:aa:44:b7:ff:77:48:d8:4e:31:ce:30:bb:4b:3f: 11:ac:0a:fa:7f:15:f8:90:60:7c:1a:ce:de:02:65:f8: 19:37:8c:a8:8f:de:1c:d2:05:97:c1:6f:31:31:7c:16: 9d:a4:7f:70:91:d4:de:b4:d3:6a:ea:02:f2:68:c7:82: 32:e5:23:76:a8:d4:20:cc:dc:bc:a1:58:2e:38:e2:e1: 73:98:0d:6d:7d:5a:b6:03:c9:ff:66:fe:a9:6b:3c:bd: 10:1f:f7:1a:ee:17:53:66:09:71:cd:d4:d3:af:c0:eb: b7:d0:47:28:7f:7b:b0:f3:32:4b:20:8f:26:01:5f:41: 8f:01:96:03:fe:59:5e:be:01:3f:1f:d4:f3:37:0d:c0: 24:e5:a4:31:16:5d:93:9d:16:45:13:15:2f:5d:75:f6: 13:8d:29:45:63:29:41:bb:a2:be:24:8f:0b:7f:05:49: 6f:ab:96:a0:96:aa:fa:06:93:a0:f8:8c:85:28:02:45: b8:54:01:94:75:01:b6:29:89:d5:ba:76:59:71:13:8b: 40:d7:82:3c:5e:ae:dc:b7:bc:aa:7e:d4:ed:62:b8:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:ae:d0:dd:60:1e:9f:57:3e:24:87:c7:85:61:ac:28: 10:1c:5c:8a:92:91:00:cd:a3:a5:6f:a0:aa:33:86:0b: 45:38:79:e8:32:7c:88:68:57:6e:f0:53:02:ca:b8:61: 78:11:43:40:65:59:98:17:2d:53:2c:38:86:a0:0d:0a: 2d:96:db:ed:33:3a:55:6c:5d:6d:f8:27:47:82:42:dc: 01:bd:71:84:ef:de:af:7d:45:9b:3f:9d:3a:28:b0:df: f5:f6:1b:23:9e:21:fb:29:d6:c6:34:90:a7:ec:78:cf: 83:f6:f2:21:f6:58:ee:40:5c:16:17:cc:17:a2:83:4f: fb:54:a6:fe:18:bd:cf:88:f4:e4:0d:e0:50:90:46:e3: f2:59:c4:e0:af:32:67:36:23:5c:7a:24:8a:2c:6c:d5: 9d:51:1a:3f:b4:58:fd:98:bc:94:d6:45:7e:83:f8:b1: 47:bf:8e:95:0f:c4:3b:ab:fd:ba:c3:2f:2f:2d:53:ad: 97:c5:fc:aa:5b:7a:2d:5f:15:ea:e2:4b:c5:ed:f7:b2: 80:d9:65:e0:77:bf:e3:12:21:f5:b0:1b:6d:7f:74:20: e8:0d:73:c0:0f:dc:83:c7:de:1e:41:07:c1:f1:d6:31: 28:a9:f8:e6:d3:4c:b0:ab:cc:75:c4:cc:2e:7e:54:51 Fingerprint (SHA-256): EB:48:9F:50:DC:7E:5E:3B:AF:5D:29:96:CD:69:B7:4A:BC:AB:A5:7B:90:05:59:8E:9C:0F:31:76:5A:53:CD:6C Fingerprint (SHA1): 0D:81:F8:D8:B2:B0:CA:BC:3B:6C:07:FA:D0:B9:63:68:32:67:7E:17 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6939: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231526 (0x300e1de6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:15:42 2017 Not After : Sat Aug 06 23:15:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:c2:7c:bc:10:d6:06:2a:ba:b2:ff:83:1f:54:cf:46: b7:03:9f:86:b4:dc:4a:75:1e:45:96:65:4c:8a:56:61: 2f:f9:9b:35:0d:00:0f:c5:c5:cb:49:75:5c:58:b6:d2: 99:c0:71:d5:53:97:4c:bb:7a:e4:05:45:ab:5f:76:f6: f8:76:4c:01:20:de:1d:35:16:5e:fb:53:cc:2f:27:17: c5:ca:27:9f:c5:44:34:8e:2e:4f:ab:71:4e:96:fc:d8: 59:56:48:50:98:d0:b8:c4:72:6f:74:f0:09:04:b1:1f: 52:45:14:ad:1b:0c:ef:70:54:f5:09:58:0e:53:74:fa: a7:24:79:af:c3:fc:d6:40:73:80:04:ad:52:ca:4c:64: 2e:ac:b3:d9:1b:fe:12:2f:f1:01:84:bf:4f:37:00:fd: 35:21:b8:80:f1:de:94:3d:48:0b:0a:78:b0:5e:fd:87: eb:04:f4:27:da:05:9d:79:89:aa:ff:41:2c:c2:ec:84: 82:eb:9d:56:ef:0c:34:ba:5b:4f:60:3b:01:ff:51:04: 31:e0:d2:9e:16:83:f1:c4:98:27:3c:f7:f1:f4:41:5c: ec:b5:90:bc:f5:e1:c2:3d:6c:b3:86:bd:e7:71:f9:c7: 0b:b8:71:54:39:24:75:7d:87:92:91:5a:a8:fe:2b:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:96:fe:bb:e5:76:c1:9c:0f:fa:6d:b3:d5:34:22:ac: d4:1e:26:98:0f:28:f0:a3:e8:ab:ce:12:dd:62:f3:b9: e0:28:a3:c9:76:be:e0:ef:68:b4:15:49:82:ef:7d:75: 86:b3:f3:f9:7e:0a:2a:ba:66:bb:0e:03:8b:73:af:42: 54:85:c7:bd:36:40:10:c6:87:d7:c6:ce:4d:0a:d2:90: bb:18:50:11:d2:e1:45:4d:cb:83:a2:44:76:31:74:bf: df:fa:b3:31:58:af:3d:5a:f3:a1:02:d5:b7:c3:35:0d: d1:4a:a9:da:4f:e8:4d:cc:fa:be:ad:05:04:47:e4:ab: 59:06:8d:0b:2c:1f:df:b8:62:07:fb:7a:ab:48:eb:94: d2:92:c1:d8:e9:c8:39:4a:2f:f7:13:68:1b:61:d2:b7: 85:02:77:df:06:98:31:8e:61:d1:7d:56:5c:47:f9:c8: 9b:85:bd:ef:3d:9a:4a:a7:00:df:01:90:3f:d9:62:2e: 9f:f4:71:b0:56:ee:e5:29:c3:7f:32:9a:8b:92:2e:36: 6d:35:c8:ba:d5:bd:1b:28:3b:1a:5e:e7:a6:c6:56:49: bc:c1:b6:b8:d6:94:9d:33:71:11:6e:fb:37:1c:10:3d: 95:86:81:7f:6b:1a:27:a3:87:9f:05:77:db:98:95:d1 Fingerprint (SHA-256): 23:83:79:3A:55:09:64:72:CB:CB:93:59:F6:8E:33:71:D9:2E:37:49:59:64:ED:9F:9D:7C:A3:E2:61:7F:F6:28 Fingerprint (SHA1): 0B:E7:12:45:2D:48:09:8D:6D:49:05:2C:30:46:48:36:09:77:4E:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6940: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6941: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #6942: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #6943: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231526 (0x300e1de6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:15:42 2017 Not After : Sat Aug 06 23:15:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:c2:7c:bc:10:d6:06:2a:ba:b2:ff:83:1f:54:cf:46: b7:03:9f:86:b4:dc:4a:75:1e:45:96:65:4c:8a:56:61: 2f:f9:9b:35:0d:00:0f:c5:c5:cb:49:75:5c:58:b6:d2: 99:c0:71:d5:53:97:4c:bb:7a:e4:05:45:ab:5f:76:f6: f8:76:4c:01:20:de:1d:35:16:5e:fb:53:cc:2f:27:17: c5:ca:27:9f:c5:44:34:8e:2e:4f:ab:71:4e:96:fc:d8: 59:56:48:50:98:d0:b8:c4:72:6f:74:f0:09:04:b1:1f: 52:45:14:ad:1b:0c:ef:70:54:f5:09:58:0e:53:74:fa: a7:24:79:af:c3:fc:d6:40:73:80:04:ad:52:ca:4c:64: 2e:ac:b3:d9:1b:fe:12:2f:f1:01:84:bf:4f:37:00:fd: 35:21:b8:80:f1:de:94:3d:48:0b:0a:78:b0:5e:fd:87: eb:04:f4:27:da:05:9d:79:89:aa:ff:41:2c:c2:ec:84: 82:eb:9d:56:ef:0c:34:ba:5b:4f:60:3b:01:ff:51:04: 31:e0:d2:9e:16:83:f1:c4:98:27:3c:f7:f1:f4:41:5c: ec:b5:90:bc:f5:e1:c2:3d:6c:b3:86:bd:e7:71:f9:c7: 0b:b8:71:54:39:24:75:7d:87:92:91:5a:a8:fe:2b:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:96:fe:bb:e5:76:c1:9c:0f:fa:6d:b3:d5:34:22:ac: d4:1e:26:98:0f:28:f0:a3:e8:ab:ce:12:dd:62:f3:b9: e0:28:a3:c9:76:be:e0:ef:68:b4:15:49:82:ef:7d:75: 86:b3:f3:f9:7e:0a:2a:ba:66:bb:0e:03:8b:73:af:42: 54:85:c7:bd:36:40:10:c6:87:d7:c6:ce:4d:0a:d2:90: bb:18:50:11:d2:e1:45:4d:cb:83:a2:44:76:31:74:bf: df:fa:b3:31:58:af:3d:5a:f3:a1:02:d5:b7:c3:35:0d: d1:4a:a9:da:4f:e8:4d:cc:fa:be:ad:05:04:47:e4:ab: 59:06:8d:0b:2c:1f:df:b8:62:07:fb:7a:ab:48:eb:94: d2:92:c1:d8:e9:c8:39:4a:2f:f7:13:68:1b:61:d2:b7: 85:02:77:df:06:98:31:8e:61:d1:7d:56:5c:47:f9:c8: 9b:85:bd:ef:3d:9a:4a:a7:00:df:01:90:3f:d9:62:2e: 9f:f4:71:b0:56:ee:e5:29:c3:7f:32:9a:8b:92:2e:36: 6d:35:c8:ba:d5:bd:1b:28:3b:1a:5e:e7:a6:c6:56:49: bc:c1:b6:b8:d6:94:9d:33:71:11:6e:fb:37:1c:10:3d: 95:86:81:7f:6b:1a:27:a3:87:9f:05:77:db:98:95:d1 Fingerprint (SHA-256): 23:83:79:3A:55:09:64:72:CB:CB:93:59:F6:8E:33:71:D9:2E:37:49:59:64:ED:9F:9D:7C:A3:E2:61:7F:F6:28 Fingerprint (SHA1): 0B:E7:12:45:2D:48:09:8D:6D:49:05:2C:30:46:48:36:09:77:4E:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6944: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231527 (0x300e1de7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:15:42 2017 Not After : Sat Aug 06 23:15:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:08:09:67:e2:cc:90:c9:33:69:85:6c:fe:3c:d1:61: cf:63:cf:45:0f:75:2a:52:34:51:b9:54:de:02:06:c9: b1:dc:aa:44:b7:ff:77:48:d8:4e:31:ce:30:bb:4b:3f: 11:ac:0a:fa:7f:15:f8:90:60:7c:1a:ce:de:02:65:f8: 19:37:8c:a8:8f:de:1c:d2:05:97:c1:6f:31:31:7c:16: 9d:a4:7f:70:91:d4:de:b4:d3:6a:ea:02:f2:68:c7:82: 32:e5:23:76:a8:d4:20:cc:dc:bc:a1:58:2e:38:e2:e1: 73:98:0d:6d:7d:5a:b6:03:c9:ff:66:fe:a9:6b:3c:bd: 10:1f:f7:1a:ee:17:53:66:09:71:cd:d4:d3:af:c0:eb: b7:d0:47:28:7f:7b:b0:f3:32:4b:20:8f:26:01:5f:41: 8f:01:96:03:fe:59:5e:be:01:3f:1f:d4:f3:37:0d:c0: 24:e5:a4:31:16:5d:93:9d:16:45:13:15:2f:5d:75:f6: 13:8d:29:45:63:29:41:bb:a2:be:24:8f:0b:7f:05:49: 6f:ab:96:a0:96:aa:fa:06:93:a0:f8:8c:85:28:02:45: b8:54:01:94:75:01:b6:29:89:d5:ba:76:59:71:13:8b: 40:d7:82:3c:5e:ae:dc:b7:bc:aa:7e:d4:ed:62:b8:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:ae:d0:dd:60:1e:9f:57:3e:24:87:c7:85:61:ac:28: 10:1c:5c:8a:92:91:00:cd:a3:a5:6f:a0:aa:33:86:0b: 45:38:79:e8:32:7c:88:68:57:6e:f0:53:02:ca:b8:61: 78:11:43:40:65:59:98:17:2d:53:2c:38:86:a0:0d:0a: 2d:96:db:ed:33:3a:55:6c:5d:6d:f8:27:47:82:42:dc: 01:bd:71:84:ef:de:af:7d:45:9b:3f:9d:3a:28:b0:df: f5:f6:1b:23:9e:21:fb:29:d6:c6:34:90:a7:ec:78:cf: 83:f6:f2:21:f6:58:ee:40:5c:16:17:cc:17:a2:83:4f: fb:54:a6:fe:18:bd:cf:88:f4:e4:0d:e0:50:90:46:e3: f2:59:c4:e0:af:32:67:36:23:5c:7a:24:8a:2c:6c:d5: 9d:51:1a:3f:b4:58:fd:98:bc:94:d6:45:7e:83:f8:b1: 47:bf:8e:95:0f:c4:3b:ab:fd:ba:c3:2f:2f:2d:53:ad: 97:c5:fc:aa:5b:7a:2d:5f:15:ea:e2:4b:c5:ed:f7:b2: 80:d9:65:e0:77:bf:e3:12:21:f5:b0:1b:6d:7f:74:20: e8:0d:73:c0:0f:dc:83:c7:de:1e:41:07:c1:f1:d6:31: 28:a9:f8:e6:d3:4c:b0:ab:cc:75:c4:cc:2e:7e:54:51 Fingerprint (SHA-256): EB:48:9F:50:DC:7E:5E:3B:AF:5D:29:96:CD:69:B7:4A:BC:AB:A5:7B:90:05:59:8E:9C:0F:31:76:5A:53:CD:6C Fingerprint (SHA1): 0D:81:F8:D8:B2:B0:CA:BC:3B:6C:07:FA:D0:B9:63:68:32:67:7E:17 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #6946: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #6947: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6948: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6949: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231527 (0x300e1de7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:15:42 2017 Not After : Sat Aug 06 23:15:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:08:09:67:e2:cc:90:c9:33:69:85:6c:fe:3c:d1:61: cf:63:cf:45:0f:75:2a:52:34:51:b9:54:de:02:06:c9: b1:dc:aa:44:b7:ff:77:48:d8:4e:31:ce:30:bb:4b:3f: 11:ac:0a:fa:7f:15:f8:90:60:7c:1a:ce:de:02:65:f8: 19:37:8c:a8:8f:de:1c:d2:05:97:c1:6f:31:31:7c:16: 9d:a4:7f:70:91:d4:de:b4:d3:6a:ea:02:f2:68:c7:82: 32:e5:23:76:a8:d4:20:cc:dc:bc:a1:58:2e:38:e2:e1: 73:98:0d:6d:7d:5a:b6:03:c9:ff:66:fe:a9:6b:3c:bd: 10:1f:f7:1a:ee:17:53:66:09:71:cd:d4:d3:af:c0:eb: b7:d0:47:28:7f:7b:b0:f3:32:4b:20:8f:26:01:5f:41: 8f:01:96:03:fe:59:5e:be:01:3f:1f:d4:f3:37:0d:c0: 24:e5:a4:31:16:5d:93:9d:16:45:13:15:2f:5d:75:f6: 13:8d:29:45:63:29:41:bb:a2:be:24:8f:0b:7f:05:49: 6f:ab:96:a0:96:aa:fa:06:93:a0:f8:8c:85:28:02:45: b8:54:01:94:75:01:b6:29:89:d5:ba:76:59:71:13:8b: 40:d7:82:3c:5e:ae:dc:b7:bc:aa:7e:d4:ed:62:b8:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:ae:d0:dd:60:1e:9f:57:3e:24:87:c7:85:61:ac:28: 10:1c:5c:8a:92:91:00:cd:a3:a5:6f:a0:aa:33:86:0b: 45:38:79:e8:32:7c:88:68:57:6e:f0:53:02:ca:b8:61: 78:11:43:40:65:59:98:17:2d:53:2c:38:86:a0:0d:0a: 2d:96:db:ed:33:3a:55:6c:5d:6d:f8:27:47:82:42:dc: 01:bd:71:84:ef:de:af:7d:45:9b:3f:9d:3a:28:b0:df: f5:f6:1b:23:9e:21:fb:29:d6:c6:34:90:a7:ec:78:cf: 83:f6:f2:21:f6:58:ee:40:5c:16:17:cc:17:a2:83:4f: fb:54:a6:fe:18:bd:cf:88:f4:e4:0d:e0:50:90:46:e3: f2:59:c4:e0:af:32:67:36:23:5c:7a:24:8a:2c:6c:d5: 9d:51:1a:3f:b4:58:fd:98:bc:94:d6:45:7e:83:f8:b1: 47:bf:8e:95:0f:c4:3b:ab:fd:ba:c3:2f:2f:2d:53:ad: 97:c5:fc:aa:5b:7a:2d:5f:15:ea:e2:4b:c5:ed:f7:b2: 80:d9:65:e0:77:bf:e3:12:21:f5:b0:1b:6d:7f:74:20: e8:0d:73:c0:0f:dc:83:c7:de:1e:41:07:c1:f1:d6:31: 28:a9:f8:e6:d3:4c:b0:ab:cc:75:c4:cc:2e:7e:54:51 Fingerprint (SHA-256): EB:48:9F:50:DC:7E:5E:3B:AF:5D:29:96:CD:69:B7:4A:BC:AB:A5:7B:90:05:59:8E:9C:0F:31:76:5A:53:CD:6C Fingerprint (SHA1): 0D:81:F8:D8:B2:B0:CA:BC:3B:6C:07:FA:D0:B9:63:68:32:67:7E:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231527 (0x300e1de7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:15:42 2017 Not After : Sat Aug 06 23:15:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:08:09:67:e2:cc:90:c9:33:69:85:6c:fe:3c:d1:61: cf:63:cf:45:0f:75:2a:52:34:51:b9:54:de:02:06:c9: b1:dc:aa:44:b7:ff:77:48:d8:4e:31:ce:30:bb:4b:3f: 11:ac:0a:fa:7f:15:f8:90:60:7c:1a:ce:de:02:65:f8: 19:37:8c:a8:8f:de:1c:d2:05:97:c1:6f:31:31:7c:16: 9d:a4:7f:70:91:d4:de:b4:d3:6a:ea:02:f2:68:c7:82: 32:e5:23:76:a8:d4:20:cc:dc:bc:a1:58:2e:38:e2:e1: 73:98:0d:6d:7d:5a:b6:03:c9:ff:66:fe:a9:6b:3c:bd: 10:1f:f7:1a:ee:17:53:66:09:71:cd:d4:d3:af:c0:eb: b7:d0:47:28:7f:7b:b0:f3:32:4b:20:8f:26:01:5f:41: 8f:01:96:03:fe:59:5e:be:01:3f:1f:d4:f3:37:0d:c0: 24:e5:a4:31:16:5d:93:9d:16:45:13:15:2f:5d:75:f6: 13:8d:29:45:63:29:41:bb:a2:be:24:8f:0b:7f:05:49: 6f:ab:96:a0:96:aa:fa:06:93:a0:f8:8c:85:28:02:45: b8:54:01:94:75:01:b6:29:89:d5:ba:76:59:71:13:8b: 40:d7:82:3c:5e:ae:dc:b7:bc:aa:7e:d4:ed:62:b8:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:ae:d0:dd:60:1e:9f:57:3e:24:87:c7:85:61:ac:28: 10:1c:5c:8a:92:91:00:cd:a3:a5:6f:a0:aa:33:86:0b: 45:38:79:e8:32:7c:88:68:57:6e:f0:53:02:ca:b8:61: 78:11:43:40:65:59:98:17:2d:53:2c:38:86:a0:0d:0a: 2d:96:db:ed:33:3a:55:6c:5d:6d:f8:27:47:82:42:dc: 01:bd:71:84:ef:de:af:7d:45:9b:3f:9d:3a:28:b0:df: f5:f6:1b:23:9e:21:fb:29:d6:c6:34:90:a7:ec:78:cf: 83:f6:f2:21:f6:58:ee:40:5c:16:17:cc:17:a2:83:4f: fb:54:a6:fe:18:bd:cf:88:f4:e4:0d:e0:50:90:46:e3: f2:59:c4:e0:af:32:67:36:23:5c:7a:24:8a:2c:6c:d5: 9d:51:1a:3f:b4:58:fd:98:bc:94:d6:45:7e:83:f8:b1: 47:bf:8e:95:0f:c4:3b:ab:fd:ba:c3:2f:2f:2d:53:ad: 97:c5:fc:aa:5b:7a:2d:5f:15:ea:e2:4b:c5:ed:f7:b2: 80:d9:65:e0:77:bf:e3:12:21:f5:b0:1b:6d:7f:74:20: e8:0d:73:c0:0f:dc:83:c7:de:1e:41:07:c1:f1:d6:31: 28:a9:f8:e6:d3:4c:b0:ab:cc:75:c4:cc:2e:7e:54:51 Fingerprint (SHA-256): EB:48:9F:50:DC:7E:5E:3B:AF:5D:29:96:CD:69:B7:4A:BC:AB:A5:7B:90:05:59:8E:9C:0F:31:76:5A:53:CD:6C Fingerprint (SHA1): 0D:81:F8:D8:B2:B0:CA:BC:3B:6C:07:FA:D0:B9:63:68:32:67:7E:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #6953: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #6954: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6955: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6956: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231526 (0x300e1de6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:15:42 2017 Not After : Sat Aug 06 23:15:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:c2:7c:bc:10:d6:06:2a:ba:b2:ff:83:1f:54:cf:46: b7:03:9f:86:b4:dc:4a:75:1e:45:96:65:4c:8a:56:61: 2f:f9:9b:35:0d:00:0f:c5:c5:cb:49:75:5c:58:b6:d2: 99:c0:71:d5:53:97:4c:bb:7a:e4:05:45:ab:5f:76:f6: f8:76:4c:01:20:de:1d:35:16:5e:fb:53:cc:2f:27:17: c5:ca:27:9f:c5:44:34:8e:2e:4f:ab:71:4e:96:fc:d8: 59:56:48:50:98:d0:b8:c4:72:6f:74:f0:09:04:b1:1f: 52:45:14:ad:1b:0c:ef:70:54:f5:09:58:0e:53:74:fa: a7:24:79:af:c3:fc:d6:40:73:80:04:ad:52:ca:4c:64: 2e:ac:b3:d9:1b:fe:12:2f:f1:01:84:bf:4f:37:00:fd: 35:21:b8:80:f1:de:94:3d:48:0b:0a:78:b0:5e:fd:87: eb:04:f4:27:da:05:9d:79:89:aa:ff:41:2c:c2:ec:84: 82:eb:9d:56:ef:0c:34:ba:5b:4f:60:3b:01:ff:51:04: 31:e0:d2:9e:16:83:f1:c4:98:27:3c:f7:f1:f4:41:5c: ec:b5:90:bc:f5:e1:c2:3d:6c:b3:86:bd:e7:71:f9:c7: 0b:b8:71:54:39:24:75:7d:87:92:91:5a:a8:fe:2b:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:96:fe:bb:e5:76:c1:9c:0f:fa:6d:b3:d5:34:22:ac: d4:1e:26:98:0f:28:f0:a3:e8:ab:ce:12:dd:62:f3:b9: e0:28:a3:c9:76:be:e0:ef:68:b4:15:49:82:ef:7d:75: 86:b3:f3:f9:7e:0a:2a:ba:66:bb:0e:03:8b:73:af:42: 54:85:c7:bd:36:40:10:c6:87:d7:c6:ce:4d:0a:d2:90: bb:18:50:11:d2:e1:45:4d:cb:83:a2:44:76:31:74:bf: df:fa:b3:31:58:af:3d:5a:f3:a1:02:d5:b7:c3:35:0d: d1:4a:a9:da:4f:e8:4d:cc:fa:be:ad:05:04:47:e4:ab: 59:06:8d:0b:2c:1f:df:b8:62:07:fb:7a:ab:48:eb:94: d2:92:c1:d8:e9:c8:39:4a:2f:f7:13:68:1b:61:d2:b7: 85:02:77:df:06:98:31:8e:61:d1:7d:56:5c:47:f9:c8: 9b:85:bd:ef:3d:9a:4a:a7:00:df:01:90:3f:d9:62:2e: 9f:f4:71:b0:56:ee:e5:29:c3:7f:32:9a:8b:92:2e:36: 6d:35:c8:ba:d5:bd:1b:28:3b:1a:5e:e7:a6:c6:56:49: bc:c1:b6:b8:d6:94:9d:33:71:11:6e:fb:37:1c:10:3d: 95:86:81:7f:6b:1a:27:a3:87:9f:05:77:db:98:95:d1 Fingerprint (SHA-256): 23:83:79:3A:55:09:64:72:CB:CB:93:59:F6:8E:33:71:D9:2E:37:49:59:64:ED:9F:9D:7C:A3:E2:61:7F:F6:28 Fingerprint (SHA1): 0B:E7:12:45:2D:48:09:8D:6D:49:05:2C:30:46:48:36:09:77:4E:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231526 (0x300e1de6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:15:42 2017 Not After : Sat Aug 06 23:15:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:c2:7c:bc:10:d6:06:2a:ba:b2:ff:83:1f:54:cf:46: b7:03:9f:86:b4:dc:4a:75:1e:45:96:65:4c:8a:56:61: 2f:f9:9b:35:0d:00:0f:c5:c5:cb:49:75:5c:58:b6:d2: 99:c0:71:d5:53:97:4c:bb:7a:e4:05:45:ab:5f:76:f6: f8:76:4c:01:20:de:1d:35:16:5e:fb:53:cc:2f:27:17: c5:ca:27:9f:c5:44:34:8e:2e:4f:ab:71:4e:96:fc:d8: 59:56:48:50:98:d0:b8:c4:72:6f:74:f0:09:04:b1:1f: 52:45:14:ad:1b:0c:ef:70:54:f5:09:58:0e:53:74:fa: a7:24:79:af:c3:fc:d6:40:73:80:04:ad:52:ca:4c:64: 2e:ac:b3:d9:1b:fe:12:2f:f1:01:84:bf:4f:37:00:fd: 35:21:b8:80:f1:de:94:3d:48:0b:0a:78:b0:5e:fd:87: eb:04:f4:27:da:05:9d:79:89:aa:ff:41:2c:c2:ec:84: 82:eb:9d:56:ef:0c:34:ba:5b:4f:60:3b:01:ff:51:04: 31:e0:d2:9e:16:83:f1:c4:98:27:3c:f7:f1:f4:41:5c: ec:b5:90:bc:f5:e1:c2:3d:6c:b3:86:bd:e7:71:f9:c7: 0b:b8:71:54:39:24:75:7d:87:92:91:5a:a8:fe:2b:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:96:fe:bb:e5:76:c1:9c:0f:fa:6d:b3:d5:34:22:ac: d4:1e:26:98:0f:28:f0:a3:e8:ab:ce:12:dd:62:f3:b9: e0:28:a3:c9:76:be:e0:ef:68:b4:15:49:82:ef:7d:75: 86:b3:f3:f9:7e:0a:2a:ba:66:bb:0e:03:8b:73:af:42: 54:85:c7:bd:36:40:10:c6:87:d7:c6:ce:4d:0a:d2:90: bb:18:50:11:d2:e1:45:4d:cb:83:a2:44:76:31:74:bf: df:fa:b3:31:58:af:3d:5a:f3:a1:02:d5:b7:c3:35:0d: d1:4a:a9:da:4f:e8:4d:cc:fa:be:ad:05:04:47:e4:ab: 59:06:8d:0b:2c:1f:df:b8:62:07:fb:7a:ab:48:eb:94: d2:92:c1:d8:e9:c8:39:4a:2f:f7:13:68:1b:61:d2:b7: 85:02:77:df:06:98:31:8e:61:d1:7d:56:5c:47:f9:c8: 9b:85:bd:ef:3d:9a:4a:a7:00:df:01:90:3f:d9:62:2e: 9f:f4:71:b0:56:ee:e5:29:c3:7f:32:9a:8b:92:2e:36: 6d:35:c8:ba:d5:bd:1b:28:3b:1a:5e:e7:a6:c6:56:49: bc:c1:b6:b8:d6:94:9d:33:71:11:6e:fb:37:1c:10:3d: 95:86:81:7f:6b:1a:27:a3:87:9f:05:77:db:98:95:d1 Fingerprint (SHA-256): 23:83:79:3A:55:09:64:72:CB:CB:93:59:F6:8E:33:71:D9:2E:37:49:59:64:ED:9F:9D:7C:A3:E2:61:7F:F6:28 Fingerprint (SHA1): 0B:E7:12:45:2D:48:09:8D:6D:49:05:2C:30:46:48:36:09:77:4E:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #6960: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231531 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6961: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #6962: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #6963: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231532 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6964: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #6965: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #6966: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231533 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6967: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #6968: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #6969: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231534 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6970: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #6971: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #6972: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231535 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6973: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #6974: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #6975: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231536 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6976: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #6977: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #6978: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231537 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6979: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #6980: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #6981: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231538 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6982: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #6983: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #6984: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231539 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6985: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #6986: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #6987: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6988: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 806231540 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6989: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6990: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 806231541 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6991: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6992: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 806231542 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6993: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6994: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #6995: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #6996: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6997: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 806231543 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6998: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6999: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 806231544 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7000: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7001: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 806231545 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7002: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7003: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #7004: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #7005: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7006: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 806231546 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7007: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7008: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 806231547 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7009: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7010: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 806231548 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7011: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7012: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #7013: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #7014: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7015: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 806231549 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7016: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7017: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 806231550 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7018: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7019: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 806231551 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7020: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7021: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #7022: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7023: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7024: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 806231552 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7025: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7026: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7027: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7028: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231553 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7029: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7030: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231531 (0x300e1deb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Sun Aug 06 23:15:44 2017 Not After : Sat Aug 06 23:15:44 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:52:fb:55:56:d0:8b:5e:34:ef:93:0b:46:ec:c3:a9: fc:4f:13:89:2d:7d:a6:61:35:d2:4a:d9:da:63:8e:ab: 94:82:19:22:d7:2f:88:be:56:5b:4e:d7:8f:37:7a:4a: 74:72:04:48:5d:10:02:c3:41:97:5c:6f:d0:9f:e2:ce: 5a:ec:09:ee:18:ee:dd:ff:11:a9:31:ae:bf:0d:d3:0e: 12:47:66:d9:d7:66:27:88:69:f1:e4:84:ab:88:c0:9b: cc:a1:ba:af:cf:fa:49:28:33:e5:d9:7b:db:08:73:37: 15:a1:82:8b:55:ab:04:4e:c9:00:71:ca:41:80:7e:b0: b5:dc:f6:99:16:f0:f5:22:dc:40:01:1a:6b:99:59:df: 24:94:31:76:78:37:cb:f0:01:2e:e3:0d:04:5f:27:23: 17:59:ed:3e:43:f3:5f:58:88:f2:40:06:b1:4a:ab:85: 9d:0b:7f:bf:51:a8:f2:fb:d5:a6:ca:d3:65:da:2e:8f: 21:64:e4:24:06:e3:08:94:88:0e:6e:98:b1:a4:db:f1: 34:02:36:fd:39:ee:3c:ac:0a:65:3f:19:19:cb:1b:92: 3e:7e:74:2d:ae:9d:4c:ee:11:f9:6b:70:a9:d2:88:38: 16:50:cd:be:f0:29:d9:58:ed:dd:a7:66:c2:53:02:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:c2:d4:89:00:32:ee:1a:1f:2b:98:13:04:ae:2a:1b: 43:d7:3f:0b:2f:c3:89:be:28:db:51:bc:e1:5b:69:3a: eb:46:92:6d:65:e5:cd:a6:fd:bf:ca:7e:3a:75:7c:9c: af:0e:4c:f6:1c:3c:16:b7:55:df:05:a5:00:fb:8e:38: 77:66:da:f6:a6:30:7a:d9:ff:13:d0:72:98:5e:65:10: f1:dc:f8:32:62:19:8a:c9:16:42:ed:84:61:b2:21:7a: cd:e4:fd:80:c4:50:9e:3f:7b:ff:dc:62:02:df:71:bd: 78:0b:83:00:06:b3:07:42:fb:5f:d9:5b:88:cd:14:79: e5:4e:1c:23:a6:de:2e:4d:a4:88:18:47:15:58:45:f8: 4c:30:05:c8:ac:ee:5d:b0:36:f5:a4:53:85:ee:2a:fd: f5:0d:d5:50:e6:bc:a6:4e:3b:bf:66:93:86:63:06:5b: d6:aa:46:51:01:d1:68:6c:38:7e:35:28:71:d9:ca:a5: 98:51:b6:ed:f2:a9:be:27:41:c1:25:4e:5d:86:ff:88: c3:91:78:39:ae:5e:04:ee:ac:26:69:47:2e:b3:46:ae: 6e:30:39:61:af:d0:f9:3f:bc:ea:01:ea:98:0c:83:02: f8:61:20:5a:11:59:71:55:2d:94:3e:e9:3e:8e:3b:18 Fingerprint (SHA-256): C9:0C:1A:EB:A7:79:E1:C3:F8:8A:DF:12:3D:48:4D:0D:A0:B4:50:68:22:A7:11:6C:E7:AD:70:5A:D3:1D:61:7D Fingerprint (SHA1): AB:58:8D:2F:35:EC:0E:39:7A:67:7C:37:0E:F5:0A:25:31:7B:EC:65 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7031: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231532 (0x300e1dec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Sun Aug 06 23:15:45 2017 Not After : Sat Aug 06 23:15:45 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:55:4a:be:6f:f3:f9:c5:16:26:6d:f3:cb:ef:08:a0: fe:6a:a9:b7:6a:b3:8d:37:8c:d2:20:b8:7f:bd:20:e3: 89:05:5a:de:e5:a7:94:a2:03:f0:e1:bf:63:97:8e:1d: 26:9a:bb:56:1d:e6:81:21:b5:71:dd:0b:29:a5:36:31: 7e:2f:c5:a5:3b:56:25:03:8d:3d:ee:d1:dd:d6:e4:92: 86:14:72:9e:cd:1d:87:b0:24:ac:cf:99:bf:2a:06:67: 23:33:2b:9e:45:e9:e5:93:a0:40:4f:00:49:c8:a0:c4: 8a:d7:f6:2f:66:58:63:a8:a9:52:93:e3:be:da:91:a9: ec:d2:68:6a:2a:72:b0:9f:ac:9f:5b:81:e7:51:d7:83: 81:93:30:82:f7:8f:83:46:bc:9c:f6:55:b7:9b:b6:cf: 3e:ec:12:26:9d:43:c3:20:4a:51:d4:55:ab:6e:6f:20: 65:f1:15:de:0e:c0:7e:d7:d7:a0:9a:13:f1:a9:d0:62: e0:71:41:eb:89:13:47:a6:76:a9:d3:60:3f:46:87:07: a3:5b:01:d4:2e:d8:5e:7c:a0:72:ab:39:82:80:09:ae: 37:99:d0:f1:c7:38:50:ed:39:2b:fa:80:34:96:ce:73: e1:c3:7c:74:3a:08:40:4f:f1:43:4a:c5:8d:ac:3c:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:64:04:61:e7:f3:5f:de:fa:1a:05:6f:3c:de:9d:cf: 49:6a:39:fc:db:01:0c:f2:ff:87:eb:63:b2:5b:74:36: 41:19:03:4e:fa:bc:99:6b:c1:91:47:20:09:36:20:75: 14:35:35:23:a7:3e:c0:56:e1:4f:41:0d:c7:25:b1:75: dc:eb:a5:8c:d8:35:c2:57:c3:4a:71:1f:b1:51:c1:91: df:ca:ba:5a:5b:da:05:6d:ad:08:f4:90:0e:b5:23:ca: 17:25:fc:b4:d4:cc:3a:70:e4:36:fa:73:9e:2c:99:9c: d4:a4:77:aa:52:b8:3f:5b:61:dd:b2:15:37:b8:1a:19: e6:a1:73:67:7f:75:ec:d4:9c:fe:2c:61:8a:62:a1:8b: 76:ed:13:46:cd:2a:b6:00:99:30:fe:6b:57:95:ec:61: f5:b1:d1:d9:f0:fd:79:ae:70:e1:50:1c:f1:7a:85:39: f4:92:82:3d:97:9f:4e:09:24:bc:e1:d3:ec:10:95:9c: 93:c2:f1:20:5a:19:72:05:63:90:88:b5:5a:90:4c:ce: 12:6c:4a:c5:77:cc:57:9b:24:f2:7e:71:57:ef:13:9c: 09:bd:c8:95:83:2d:55:8b:98:87:ce:48:3e:e8:fd:ac: 4b:17:93:a4:2b:a0:9e:2b:73:52:74:84:1a:a6:81:27 Fingerprint (SHA-256): 8F:BB:9B:07:E0:0F:8C:C7:A0:3A:5C:5E:4A:5A:0E:5C:1C:96:25:FE:B1:71:BD:52:A6:0B:60:2F:A2:75:5E:77 Fingerprint (SHA1): 19:7B:00:89:93:08:0E:51:B6:18:06:EB:AF:BD:66:72:97:4D:97:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231533 (0x300e1ded) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Sun Aug 06 23:15:45 2017 Not After : Sat Aug 06 23:15:45 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:c0:ca:2d:c5:71:35:4c:ad:c7:78:bc:1b:ee:31:10: 4f:a8:a2:dd:a7:60:9a:7e:7c:bb:c8:f1:bc:e0:5c:a3: 80:e8:02:62:ba:d9:33:b9:11:08:a1:02:48:78:7e:33: b3:50:01:48:51:0d:c8:b5:d0:28:6e:de:10:94:59:fe: 7a:09:2e:56:0a:b9:21:a0:0a:5b:ef:c1:1c:fa:08:cc: a5:ff:a4:de:aa:bf:d1:e9:9c:76:a8:4e:b3:14:6d:f4: da:c7:1f:9d:e0:39:21:a2:f7:fb:5d:5c:23:ca:3a:b9: 59:84:8a:56:2b:6e:5e:3a:22:ee:32:b1:08:c7:14:ba: 15:e9:1b:ff:43:97:24:ec:6a:cb:2a:4a:c1:32:81:53: a1:0e:80:ba:ce:63:3e:ba:b0:0b:7a:26:45:b0:22:95: 69:a6:34:cb:16:b8:e9:31:e8:21:5a:e7:1a:00:6b:1c: 62:10:e0:86:32:22:82:96:6a:03:60:06:04:8f:e3:d0: 77:08:f0:11:28:27:28:88:a1:c5:5c:ff:63:8a:84:b8: 1f:b2:64:fb:e1:9a:30:ae:f2:4a:cf:cb:7f:28:01:90: 08:99:ec:f6:fe:21:2c:e1:8b:de:36:79:d2:de:e8:41: 61:74:a7:df:01:df:a9:28:66:0d:8f:8e:72:8c:fa:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:e2:0f:65:da:39:35:f0:0f:7f:fb:3d:45:0a:4b:c6: a8:17:ff:7b:d9:bb:cc:0e:14:71:78:3b:a3:07:aa:e2: 1b:fd:75:5f:17:61:fb:58:55:4e:08:50:86:e6:27:64: aa:a3:f6:67:87:98:0d:fb:74:54:4e:16:18:4f:f9:a7: 8f:0a:cb:01:52:a9:03:60:7f:e3:78:15:be:da:70:d7: 3a:ff:ff:af:39:c2:7c:aa:33:5b:9f:3e:fe:6f:d6:78: 73:d6:5c:17:61:6f:75:18:b7:5a:4a:a4:74:1e:c8:fc: fc:33:40:71:c9:c6:75:ba:c4:72:1d:ac:c2:01:06:90: 2f:a3:e0:2a:cb:2e:9c:c9:d7:a2:12:af:93:a6:74:73: 8d:40:c6:fa:6d:dd:44:7a:38:26:e4:98:7a:0e:69:99: 38:70:ac:ac:5d:c0:08:79:5c:da:a5:10:17:8e:1c:f9: 0d:b7:32:fa:14:ca:17:97:f8:a7:15:6d:b3:82:c5:6f: 42:f8:88:07:88:9e:41:41:71:73:72:70:f8:30:17:75: bb:9a:dc:f1:f6:36:88:68:0b:bf:13:3d:f5:f6:21:f9: 0b:ed:72:a9:a5:b1:a8:3b:aa:90:27:89:ca:c0:ec:96: 3c:27:42:e4:2e:50:d9:93:d0:73:3d:5c:9d:59:84:4b Fingerprint (SHA-256): 25:C6:BC:BF:68:C7:C1:84:17:AC:8C:7A:F9:E5:DF:6E:8A:27:83:40:05:CA:A8:E5:C6:E5:A8:AC:D3:95:7E:5B Fingerprint (SHA1): 39:7D:5B:E6:AE:D4:C0:6B:D3:30:5F:C9:BD:7F:A4:9D:D9:D0:83:98 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231534 (0x300e1dee) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Sun Aug 06 23:15:46 2017 Not After : Sat Aug 06 23:15:46 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:a0:7b:e0:2a:6e:d6:eb:3e:ba:3e:18:43:72:83:7e: 07:7f:e7:7d:21:80:fb:1d:75:9e:e5:4a:c7:29:f0:b9: 3f:30:73:4e:65:e3:3a:33:1a:9f:64:58:31:71:78:fb: 09:0b:b7:2d:8f:b2:3d:8f:92:09:bf:7a:e9:47:d1:c3: 5f:a1:9a:c1:77:39:bd:52:6c:15:6b:fc:8d:15:5f:85: 49:b1:61:02:1d:db:ec:a1:9a:1d:18:6e:ea:ce:1c:d4: 71:67:93:3f:d0:33:02:8e:e2:85:12:f5:4d:8b:13:72: 49:ea:87:a1:7f:c2:97:74:a3:de:ee:83:c0:b6:29:9b: a7:71:8c:cb:03:84:f3:79:d3:8b:12:69:ef:36:28:d0: 76:09:b6:62:5d:0a:e8:f3:8a:14:67:79:60:45:e0:8f: d6:73:32:20:b8:6d:8d:60:0a:ce:8e:74:99:5e:9a:42: fc:1e:2f:19:ba:b1:10:25:1b:43:05:83:e2:fc:4d:23: 44:d2:98:e6:ad:c1:62:b2:10:cc:1d:b2:8f:13:c7:88: 68:da:28:15:b1:e9:02:06:91:de:b8:97:69:02:81:b9: 74:95:09:8e:c4:0a:c6:09:21:76:9d:9f:5f:42:3d:86: 49:d5:6c:31:42:fe:2e:86:78:a7:3f:42:ff:d1:86:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:bc:b0:a3:f5:d8:bd:34:58:b0:e1:72:17:c8:10:86: 60:f8:c3:67:54:6c:7a:f2:e5:b1:a3:1e:8f:b4:33:4d: 22:93:66:3a:f4:c4:c5:85:84:5f:9a:72:be:91:84:25: 60:00:f2:67:e1:ce:98:02:e8:1d:e9:15:57:a3:57:57: aa:01:18:2c:f8:41:06:8d:89:1f:7d:9b:92:45:a9:0b: 3b:57:52:41:95:d5:c4:9f:22:74:1e:9e:d4:25:64:f5: 84:a6:69:fe:6b:d3:bf:f7:22:1a:e1:9a:ef:11:87:9a: c8:4e:3a:40:2b:b0:ec:8d:45:14:65:6a:a6:55:90:da: 48:67:f2:8b:b7:87:34:3e:d7:2f:96:43:20:8d:43:a0: 86:d2:0e:e4:87:40:04:c1:9b:64:90:3a:4b:57:60:3b: 76:29:cd:dd:cd:f7:fa:d0:2d:13:1a:3f:4a:84:3c:1e: 59:92:ba:52:1b:f0:7d:a4:51:43:25:5b:86:93:1f:79: 98:bc:0b:4b:e3:1c:01:a9:54:dc:97:e1:6d:6c:44:df: 7a:98:21:bf:81:cb:65:5e:c4:1d:63:73:44:86:38:af: c1:e2:e2:22:05:c7:97:32:39:d4:d4:d5:51:d8:48:a4: 50:88:b5:8c:5e:c9:ef:a4:70:e5:dd:23:3b:f5:0b:d2 Fingerprint (SHA-256): 4B:6B:29:08:68:90:B9:B5:10:4F:DB:0E:34:0C:CC:CD:B0:0D:75:64:32:30:FA:FD:A5:C7:A7:59:10:87:5B:D3 Fingerprint (SHA1): 51:63:F6:3A:38:32:4F:F0:91:A6:7A:71:44:6E:8B:C8:E1:53:CB:DD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231535 (0x300e1def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Sun Aug 06 23:15:47 2017 Not After : Sat Aug 06 23:15:47 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:02:4c:a0:6c:78:bd:97:5f:a3:61:22:87:95:c1:dd: 68:ef:ca:aa:42:62:25:10:22:d9:5c:cf:7d:42:2f:5b: b4:d5:6f:ec:80:33:a2:8d:1f:b3:b0:2d:5d:fe:3c:62: bf:71:e4:6f:f5:90:b6:0c:ac:83:a9:66:7a:63:6d:e3: 1e:55:04:7d:0d:9a:e8:5e:93:8b:33:83:99:21:d3:04: 02:da:2a:c9:84:5b:4b:18:8a:b0:ca:c8:d8:f8:44:32: 84:e1:6f:a4:91:6d:f7:cd:e6:2b:83:95:92:3a:04:f8: 4e:64:69:ab:23:ee:35:97:44:68:f9:ca:97:5e:0e:94: a4:a6:04:b5:50:0c:bf:32:62:28:b5:3c:03:8c:ba:9b: f5:99:b6:94:82:19:e8:2c:a3:c6:d8:be:9d:73:db:45: e6:96:e0:90:48:12:4e:93:2c:06:57:73:c3:43:27:8c: 8e:a9:fd:8b:c9:1e:d1:44:4d:a9:0e:9a:1d:9f:88:eb: 62:8c:78:b7:5e:a4:ff:bd:33:25:45:bc:3f:49:7b:51: 36:32:eb:9a:bf:c5:ae:a5:f1:de:b8:37:95:78:ef:44: f4:ac:11:64:86:55:a3:7a:7d:c8:14:59:98:23:84:ca: aa:2a:b4:6c:84:30:41:2b:dc:6c:7a:8e:03:d7:6d:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:02:dc:f0:1c:ed:ba:61:eb:92:3b:66:2e:a9:bd:ba: 8a:aa:5d:29:a3:35:fa:ec:de:93:3f:8b:99:b1:f5:bf: 05:10:7e:24:88:6d:c6:40:70:84:4f:a3:e4:a9:19:01: dd:2b:a2:ed:70:4d:86:e4:2c:38:ba:47:76:f9:35:c2: ff:76:fa:f9:09:e5:74:e1:c5:52:cb:de:95:7c:f1:ef: c1:74:12:86:af:16:47:a1:6d:6e:aa:bf:b8:41:14:8d: 54:84:fd:f0:17:bb:ad:b0:63:10:20:c1:bf:c1:8f:c9: ef:7c:2d:80:b4:f7:f6:33:78:bf:5b:80:f1:e8:d6:79: ad:99:f6:55:6d:76:67:a5:e2:d6:d0:45:46:9e:3a:e5: 6b:4e:df:af:81:df:91:95:c9:52:0e:a4:46:83:33:0c: b0:0b:ef:52:f7:1a:1c:4f:36:a5:5b:ee:4f:40:d5:91: 0d:4b:33:16:6b:a9:32:3b:5a:79:2a:ad:25:54:5d:6d: 57:65:39:a9:9e:62:30:b4:d2:d2:99:15:26:4c:b0:9f: 55:3e:3b:73:65:eb:2a:7b:75:46:a4:4f:5e:34:bc:68: 02:74:3f:80:b6:35:53:0d:32:c6:ca:24:84:e4:dc:d1: 4a:b0:ae:1d:84:62:5a:4e:22:2a:92:46:6c:ec:30:e2 Fingerprint (SHA-256): 2C:EA:D3:FA:F3:C5:EF:FE:F7:2C:34:DA:6A:0E:BA:8B:9A:F6:A8:B6:9F:DC:3C:D9:F4:39:0C:81:82:DD:6E:BB Fingerprint (SHA1): 91:D0:41:4A:C5:DA:2E:65:90:6D:91:AE:77:5F:B4:4D:61:45:48:55 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231536 (0x300e1df0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Sun Aug 06 23:15:47 2017 Not After : Sat Aug 06 23:15:47 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:75:8f:33:8e:04:c4:04:aa:cc:20:7f:a4:5c:d8:d5: d4:5f:e2:15:26:b7:23:61:b8:5c:90:7c:7b:bd:69:81: b3:61:f6:0d:51:14:86:95:ee:1f:05:0e:d5:67:ec:6e: c6:d7:75:66:ce:bc:1c:43:6b:2d:95:2d:0c:f9:07:6b: f0:d7:a4:17:cf:9c:6e:a0:ee:fe:d8:44:b5:ec:42:f2: 27:a3:6f:08:21:2f:ba:cb:76:9d:15:64:d7:b4:af:69: a1:6b:b9:e9:bf:cb:a4:33:ce:93:d4:d0:c2:bd:30:90: a8:e9:29:a2:c0:6e:14:e6:d2:60:f9:51:89:ce:38:4b: 9b:47:e2:45:35:06:10:b2:ed:e8:98:32:a6:33:e9:2b: 93:74:7a:33:d4:63:91:d0:01:e3:40:d8:47:8a:f4:b5: 4b:b2:ff:2a:f6:66:5a:63:d6:fa:1e:13:3b:04:38:7d: 7a:84:dd:ef:b4:06:e4:68:b4:80:d0:f1:0e:77:b8:d9: 8c:7f:89:f8:35:f9:82:58:06:e0:a6:ca:78:43:0a:ed: 83:1d:c9:cb:1e:72:e8:71:87:0e:5d:ec:a3:17:00:2c: 21:e1:7e:9e:78:e3:16:a9:05:cd:50:e9:db:03:87:cd: b1:c1:3e:dc:76:6e:fb:54:61:03:08:15:39:2b:71:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:15:8f:d9:31:97:bb:97:f8:8f:a2:90:a3:7e:a9:64: 0e:94:9b:75:0a:7f:45:a0:73:c2:30:1a:41:2d:80:d0: 44:d0:cd:0f:b7:17:bf:67:41:96:e4:91:fe:08:2e:7f: b3:d5:d5:ec:2e:0d:1c:41:99:38:44:eb:a6:ab:75:7d: c8:fa:c4:eb:e3:21:13:e6:c3:44:4f:d2:58:b9:f1:cb: fb:13:57:e1:57:20:e7:20:10:ee:49:f9:50:6f:30:8e: 3f:af:d8:e3:d9:07:28:47:f7:7c:2f:1f:eb:00:e4:10: 23:ce:d7:d6:c5:eb:87:f9:73:81:97:0f:40:b1:f7:48: 22:31:03:11:f1:c2:da:6b:6c:a3:18:8f:b8:f3:66:42: 4a:04:b0:a4:82:1c:77:49:8f:86:4a:8c:b1:4b:bb:dc: 4f:de:02:a0:1e:d1:3e:9b:72:bb:48:c3:ff:ad:c6:a8: f8:ad:bf:92:aa:ba:72:b7:21:18:21:7c:18:0e:24:83: 38:8a:ed:60:fa:80:b3:1e:54:d7:79:fd:cd:e2:fc:6d: f3:7c:fe:4c:37:61:74:34:53:c1:0d:62:2d:ba:cb:59: 6c:3b:1b:2f:f2:8a:bf:73:72:d3:ef:c3:50:cb:bf:88: 35:db:f8:3f:c6:c2:ae:72:86:c1:57:39:ec:cd:d2:09 Fingerprint (SHA-256): CA:0C:4F:7B:01:D3:25:3D:B0:85:45:BB:74:43:57:1D:1D:E2:74:A4:C4:31:BC:1F:92:A1:27:35:B0:D1:FD:1F Fingerprint (SHA1): 02:6E:F6:EF:7A:26:B0:3E:99:02:24:A6:32:4D:D1:1F:93:F2:84:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231537 (0x300e1df1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Sun Aug 06 23:15:48 2017 Not After : Sat Aug 06 23:15:48 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:18:a0:d5:ba:ef:85:02:72:b8:fe:0a:34:a5:a9:34: 35:4a:65:52:f2:3c:9b:7a:b6:79:23:8e:56:f3:b5:a8: bc:be:f0:94:02:66:23:9d:9b:43:c1:13:90:6e:65:38: b3:24:08:1f:df:f9:16:70:d8:24:b1:e4:a3:c5:8d:e5: 4c:78:d2:26:02:ee:1e:87:16:04:de:48:99:d6:65:45: 09:9e:a3:a3:74:50:71:4c:a8:da:a8:3a:8f:a8:f0:c1: c2:d8:6a:f3:be:c3:a8:43:00:a0:45:1f:be:dd:cd:00: 8e:c1:29:95:0a:bb:9b:2d:c1:25:c1:fc:86:07:25:4c: 53:e6:e1:90:dd:57:2f:75:ae:ef:77:e8:fa:17:d3:c8: 99:48:9d:a7:70:c6:08:eb:0e:3a:a4:a0:09:ea:aa:e8: 3b:58:53:55:e5:ba:eb:11:13:91:9a:3c:c0:4c:b5:ad: 45:dc:ee:d7:f6:d2:5f:99:29:ee:3c:b5:aa:b8:ab:17: 83:48:15:98:20:9f:a5:26:1e:eb:d5:c0:ac:de:93:94: 38:d4:b4:1a:e5:30:99:0b:59:62:9a:3c:c1:5f:4c:d0: c5:e6:d1:88:d9:d5:0e:fe:00:81:fe:13:34:4b:cc:e2: 5a:06:66:29:f4:a0:e7:e0:59:b5:ce:23:6a:9c:a5:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:64:39:e1:56:9d:f6:3a:72:de:b3:ac:60:56:9c:c8: 96:3b:52:cc:b5:cf:52:eb:8c:47:4b:09:5c:2d:fd:86: 63:17:8e:20:71:ac:f6:07:98:d0:49:64:e9:0b:68:23: da:70:f3:2d:21:aa:fe:90:90:5b:77:de:7f:99:f8:fd: eb:b6:28:f6:32:1c:a7:5b:4e:c7:1a:b1:7d:41:88:44: 2c:25:51:25:9e:61:26:56:f1:0b:7f:79:40:f5:2c:c8: 67:f3:03:6c:ff:98:25:17:c4:f7:e4:55:6f:3e:96:d2: 28:1f:af:18:2d:8a:c9:cf:69:a6:b4:f7:d5:e2:c6:26: a2:71:87:96:ae:83:56:cd:1c:cd:85:12:a8:32:c1:05: 00:4f:c0:bb:ef:bc:99:d3:ae:cf:1e:f5:8e:e2:39:1f: 09:84:81:bf:48:c5:b3:35:99:46:57:5c:05:dd:49:3a: 1d:45:c4:6d:ee:11:f1:42:ea:96:28:a8:0e:bb:31:a5: f3:d1:98:dc:d8:f0:38:a8:5f:c5:36:bb:95:00:f1:18: e2:ba:c3:e9:75:bb:8c:15:a0:13:26:a5:5d:03:f3:98: 5f:e0:1b:81:63:e4:5e:80:56:a4:dd:75:19:b5:d6:c2: 41:b8:5c:51:77:25:58:d3:a3:4f:e7:0e:94:cd:fb:23 Fingerprint (SHA-256): 47:B6:8B:06:FD:47:92:5C:8E:A4:98:16:73:C3:AE:4C:4E:DA:26:BD:D5:AE:33:C7:C6:9B:02:69:A0:33:30:DF Fingerprint (SHA1): 12:31:FC:2B:56:DA:CD:68:5D:22:E1:CC:EB:91:A6:46:28:BB:96:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231538 (0x300e1df2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Sun Aug 06 23:15:48 2017 Not After : Sat Aug 06 23:15:48 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:27:e2:d2:3b:b3:71:c0:92:ff:85:cf:5a:71:a5:6b: ba:a9:7c:35:f0:3d:d6:f8:c9:79:e2:7e:4f:a3:99:05: 51:6a:11:58:46:d5:d5:a2:04:35:f4:36:bd:ec:63:6e: 34:2e:51:32:c8:b9:12:e0:fa:e3:7c:1b:33:2f:ef:97: 0e:a9:f6:5d:f5:db:c9:fb:56:f1:37:16:1d:08:eb:35: 23:4f:1d:85:12:8d:ba:77:17:86:c8:65:37:b8:a9:04: 14:75:ff:5d:b8:fd:84:0b:84:27:cd:4b:c4:18:d7:1a: 3e:d7:bf:d6:22:2f:53:e6:11:31:c5:a5:74:65:04:a2: 2c:54:38:bb:4d:76:e6:59:d1:54:4d:dd:c0:a2:f2:45: 37:77:5b:6b:8a:29:0a:42:ba:8e:f4:88:05:5f:83:c5: 15:ff:1c:3c:97:0f:eb:90:ea:32:5d:69:c9:57:8e:60: 80:8f:b6:2f:e3:13:1b:26:ab:91:97:38:e1:35:65:8f: 85:72:bb:25:d7:3a:e4:9e:2d:42:aa:45:ce:09:87:b2: f3:83:43:28:cc:76:91:68:3f:ee:99:74:be:ac:09:e9: a9:9c:74:25:54:81:e4:ab:ed:f7:8c:1b:29:30:d2:e3: 34:32:69:27:85:37:94:5d:be:81:2b:77:e0:ce:36:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:f4:69:af:29:06:5f:2e:ae:0f:7a:80:06:88:dc:67: 30:2f:ba:33:e2:34:e4:e4:32:78:06:be:f4:71:18:aa: 1f:b4:17:15:b3:46:fc:d2:2d:b3:54:b2:9c:ed:e0:3e: 9f:24:87:a7:6c:fe:c6:d5:48:38:5b:e3:b4:1f:66:f6: ac:47:6d:6a:c5:96:eb:12:d9:43:2e:4b:92:e8:10:c7: 7e:6f:ab:a4:77:a3:55:25:48:8b:d3:0d:fb:0b:ea:21: f5:73:44:5f:02:a1:fc:eb:ac:37:d7:9b:44:49:86:3a: e3:91:b2:ce:d8:12:6d:57:e6:a4:02:cd:e4:ca:af:1e: 77:be:ee:37:a2:c9:98:c5:de:26:b9:fc:c6:9c:cf:e0: 25:1e:31:2d:31:38:ed:56:dd:52:a0:c7:16:f4:ee:63: 39:71:95:93:f7:72:65:8c:ce:61:76:33:f3:bc:0d:f6: f1:cc:ea:d9:b8:02:99:51:ec:e2:e9:86:de:d7:09:3f: bb:20:3a:1b:f2:4b:a6:ca:c3:a8:29:ef:b9:7d:aa:23: d7:d0:5d:59:e9:a0:51:c6:7d:2c:c3:c1:de:bc:9f:61: fd:c0:19:3a:8f:ef:cc:e3:4e:fe:d9:8a:20:f5:08:21: d3:4a:dc:7e:1b:e8:d1:47:1b:af:0f:0e:ef:51:cc:32 Fingerprint (SHA-256): AE:6E:B8:55:35:AF:14:DC:41:53:6F:15:98:27:F9:8A:25:EA:93:02:57:01:E3:12:C6:67:4C:99:7C:2A:02:3A Fingerprint (SHA1): 52:A7:F1:72:69:15:FB:47:A3:40:05:C4:DF:FB:22:DC:E5:8A:F2:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231539 (0x300e1df3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Sun Aug 06 23:15:48 2017 Not After : Sat Aug 06 23:15:48 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:02:35:53:7c:b3:cf:0c:32:aa:fd:55:6b:9e:03:70: d3:6a:4b:2f:4d:c9:5c:5d:c2:97:49:dc:7a:02:69:36: 57:ee:9f:20:7d:39:e9:58:73:a1:d8:be:a6:4b:67:ff: 5d:63:0d:b8:4e:75:99:a4:6b:0a:bb:ef:19:2f:3f:24: 5c:2e:a1:0d:10:ed:85:ca:d8:c8:f4:d5:9f:bb:a2:e5: 39:70:de:8e:54:73:34:e8:1c:8d:98:19:53:c2:34:d7: d5:07:ed:68:3a:30:f6:0b:15:1c:f7:86:95:66:6c:5b: ba:55:69:db:b1:17:44:57:34:f8:57:92:f2:e0:68:74: a9:f7:ab:22:2c:bc:23:74:17:20:77:2e:52:68:4a:ff: fe:67:ec:bb:f5:17:91:be:9d:31:9b:59:a3:6c:89:6a: ae:6f:83:88:78:2f:ac:96:5e:54:e4:d9:e7:f8:f0:bc: 29:af:54:e1:61:b4:0c:3e:6f:b0:8c:b0:f0:51:1b:2d: cb:e6:d9:9d:06:6c:dd:1e:00:59:48:4c:1c:e0:6b:26: 6b:10:1b:c5:ed:a4:a7:3b:ac:b1:5c:d6:1c:fd:f7:5c: 70:56:d8:3c:1c:11:c8:44:64:41:ee:a4:de:c2:c2:be: b9:ab:6c:3c:0e:2d:1b:f3:af:74:1c:ef:45:a4:d0:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:6a:14:6d:36:f0:ea:75:ff:fd:1f:6f:3f:bb:de:02: b9:e3:34:f3:6d:8d:9d:96:72:25:90:33:6a:0d:ce:9f: eb:09:00:47:eb:92:87:42:59:16:6f:96:75:4d:7e:90: db:4b:1b:ce:ea:fb:2b:6a:bc:64:2b:46:99:58:50:2b: 37:e0:3a:e1:13:77:d6:7e:e7:73:b6:2c:68:bb:53:71: 69:d0:64:d7:3e:fa:ce:9f:09:1c:52:7b:b2:3a:2e:ff: 15:34:da:b5:0a:2f:33:4a:05:31:e6:fc:39:1d:cc:d1: f8:53:47:d3:5a:26:ac:3a:6c:d2:a4:d0:39:19:de:b2: cc:b9:6f:2e:9f:6f:e3:cc:8b:6f:e7:a7:a4:91:bb:78: ba:bc:06:89:c0:be:57:a2:c0:b4:5e:64:cf:58:71:39: 93:e3:0a:8e:55:b9:b3:56:86:3e:55:9a:ab:89:7c:a0: 87:9f:d2:02:d1:a9:41:69:0e:5c:7a:30:b4:f5:7f:14: e9:ac:07:50:e3:5a:d3:2c:bd:fa:e3:03:2c:0d:f2:a7: b0:74:e3:c4:13:31:a1:2d:15:7c:39:0c:67:b9:48:81: cd:11:80:54:e0:21:a8:3c:bf:39:f2:b5:50:73:4c:b3: 51:6f:3f:99:ff:16:f1:83:b9:e8:a3:02:8d:d9:de:a1 Fingerprint (SHA-256): 57:8B:26:EF:63:57:9E:52:E1:37:BC:B4:9C:45:1D:3A:D4:78:01:C9:01:8F:AA:90:95:1F:77:11:F4:BB:61:B4 Fingerprint (SHA1): 7F:58:2A:86:E5:CD:EA:6C:9B:84:B0:69:2E:3D:97:57:A9:2F:99:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7040: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231554 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7041: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7042: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7043: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7044: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231555 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7045: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7046: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7047: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7048: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231556 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7049: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7050: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7051: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7052: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231557 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7053: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7054: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7055: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231554 (0x300e1e02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:52 2017 Not After : Sat Aug 06 23:15:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:19:d3:07:3b:25:88:f9:6d:23:6e:4f:31:eb:f2:f9: fc:7e:bf:c7:cf:30:4f:d6:7f:e8:65:d8:4c:6d:29:b2: f9:53:30:fc:89:94:85:ec:6b:24:f3:8c:64:a7:d3:36: 67:65:57:f9:19:b9:0b:26:a4:5f:ea:94:fa:09:34:ef: 3c:26:47:2e:87:8d:6c:0c:19:7b:30:35:0e:ac:cd:9a: 31:93:31:d4:3b:68:6c:a3:8b:8e:9c:5c:96:1e:64:e0: 89:c1:2c:df:83:1f:9b:9c:f6:f3:fe:98:3e:29:15:47: 38:3f:16:e8:eb:8f:df:45:ad:f3:97:8b:e5:8f:10:d0: 9e:ba:cf:02:8c:11:60:e9:84:3a:05:a2:76:21:ec:44: f8:8c:6d:dc:9f:49:bd:ba:1d:0b:46:56:71:c4:b0:fd: bc:70:01:a1:29:3b:12:14:4a:29:cb:d6:52:90:3f:06: 46:bc:91:ab:06:44:1e:c1:e2:a4:6f:51:8a:4b:98:88: 61:4f:6d:94:da:b4:b8:d5:f1:77:52:1f:08:49:e1:87: 6c:5f:74:0c:0e:f8:09:0f:38:c1:ff:7b:7b:da:9e:82: ef:83:c4:b8:1f:3e:f2:d2:7c:1a:e2:61:c8:6e:a9:39: 3f:4c:8a:29:f7:52:15:dd:d2:17:dc:d1:d2:45:0c:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:f0:92:66:86:c2:a3:fa:7c:2d:1b:9f:d3:ec:08:c5: 1d:6e:a9:9f:08:28:da:a8:ab:c7:71:15:f0:3a:f3:9a: 5f:d7:00:25:b4:91:84:b4:76:c8:f8:31:e8:28:b8:b4: 03:c3:4a:19:ea:72:b5:20:e0:5a:84:4f:0b:a8:65:32: 75:67:ea:b3:9e:45:6b:b7:e7:92:06:17:b7:74:c9:0d: 60:24:ff:39:1c:3d:fb:bb:92:29:2d:7a:97:fa:2f:55: 10:b2:5f:8e:59:7c:5f:f7:23:32:2b:d9:5e:20:fd:c8: cd:99:51:cd:43:8f:94:f9:54:68:a2:33:42:f7:31:68: 9a:11:d2:10:de:a5:e8:e8:d6:6f:29:11:6a:d8:45:6c: 11:2a:5a:d2:0a:b7:0d:82:ff:d7:42:42:8c:82:7c:fe: 46:03:6a:67:af:1b:ec:1f:ec:24:4f:a4:d7:f7:2a:77: 5c:4f:80:97:1c:fc:a6:2a:eb:d5:a0:82:3c:11:1f:72: ca:66:c4:db:a9:f8:c0:99:b8:e5:d1:54:4f:c2:93:10: 5d:09:d3:e2:13:d7:2a:1b:c2:bf:4f:e9:3b:dd:83:5c: 9b:b9:9d:18:01:a0:b3:0d:c4:28:a4:a7:25:46:5b:7f: ac:96:d5:4a:ba:42:ad:e5:a2:b2:65:2f:4e:ab:57:a5 Fingerprint (SHA-256): 5C:F0:28:93:41:02:8E:CF:C1:71:A3:75:BA:C9:6E:01:32:29:0F:AE:17:3F:E6:65:B7:FB:01:D8:4B:33:7F:9A Fingerprint (SHA1): 3D:66:86:F4:33:F8:D5:31:E2:94:A5:AC:A9:75:E0:C5:E1:CE:E1:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7056: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231555 (0x300e1e03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:53 2017 Not After : Sat Aug 06 23:15:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:0b:16:7a:a2:44:4a:49:e1:6a:9f:3a:e8:a7:39:d4: 18:1d:30:0d:cb:5f:ae:dd:e5:09:41:46:68:77:98:c9: ad:bb:ff:f6:2a:7c:96:4c:18:4b:94:a0:f3:bf:7e:85: 94:f4:1f:ca:cf:59:84:ac:f9:5f:f6:f6:fa:6c:be:5d: 1d:5a:17:3d:c6:19:b5:56:fa:43:35:f0:7f:af:a5:09: 11:e4:01:bf:94:19:c3:30:ba:04:5b:fb:d5:fe:6f:b9: 5e:e7:36:b0:fd:95:02:7b:42:e2:49:07:e7:22:e5:32: fe:92:17:e5:e9:19:33:4c:45:aa:f6:ca:e1:f3:1b:ea: fe:93:ee:df:04:75:23:ed:c7:14:45:e8:4b:ea:c9:79: 11:83:96:8d:ed:ca:60:5d:d7:8b:57:1c:80:40:6e:bb: f3:66:ac:b1:d1:3b:b0:c7:ad:8b:df:17:37:17:6c:f5: 6f:99:8b:57:85:9c:ca:21:10:c9:3f:44:e3:68:88:c1: 66:68:42:41:eb:9f:7c:27:58:65:84:79:aa:ff:43:b7: 3d:41:c7:6c:a2:70:f2:5a:80:02:aa:68:a2:a2:39:4d: fc:4a:c4:e3:b7:f8:57:ca:3f:29:0a:1c:8d:76:73:69: 2e:a9:a6:2e:29:af:ce:9a:aa:cc:4b:3a:4b:71:5c:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:21:e1:ee:6b:95:d1:1f:5f:4e:6f:88:5e:be:47:c0: 9d:c5:4c:9c:2e:f8:28:10:a8:29:40:4e:3c:72:f9:8c: 18:09:ad:81:9a:c7:ce:b1:d8:ca:16:e7:82:3a:ff:88: 05:92:c4:b6:e2:09:37:83:8d:b9:5b:7a:1c:55:b6:e7: 25:fd:4b:2e:7c:e6:0d:6f:92:75:ec:2e:a8:df:f0:05: ff:e9:5a:c5:04:db:c1:09:b7:6f:75:c5:7b:89:7a:1f: 13:c7:02:55:ee:ae:f7:81:e9:b3:fc:17:6d:7b:69:b3: 2a:5f:e4:f7:53:46:8a:e6:3b:69:b4:2b:4c:9f:21:1d: a9:7e:fa:28:ae:d0:ce:9d:8a:9f:27:f4:e6:d7:7e:2e: fa:15:1b:f3:0c:93:62:95:da:c8:a1:31:4a:f4:05:62: 63:63:65:70:4a:57:70:98:84:69:86:07:55:ff:37:4c: 36:89:d4:db:38:8f:46:8f:ff:15:c1:c4:01:28:03:95: d8:22:e5:a9:01:9b:4e:72:79:dd:21:48:10:c9:3a:c7: d3:2d:0c:3a:3e:89:8b:32:15:c0:6e:17:06:9f:48:af: ad:41:fc:b4:93:b4:0b:1f:53:9a:94:1f:82:c8:ea:57: 8c:92:aa:75:ea:e1:54:63:61:33:9a:8a:80:f4:57:f4 Fingerprint (SHA-256): D3:54:53:5B:B3:EA:FB:2C:6F:82:23:AF:92:38:5D:69:64:57:AF:49:B6:98:0E:5A:16:13:2C:D4:B2:94:7B:63 Fingerprint (SHA1): 3B:F9:48:88:E5:6F:C7:FA:6C:1F:D4:94:62:DC:29:2C:7F:DF:15:40 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231556 (0x300e1e04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:15:53 2017 Not After : Sat Aug 06 23:15:53 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:15:b0:ef:90:28:16:d5:ea:15:bb:f4:ec:75:a7:a1: 6b:57:9f:2b:fa:db:22:4a:c6:32:67:96:f2:e8:b3:44: 1c:0e:c9:a2:db:a1:16:53:cc:85:9e:b5:83:a1:9d:f0: c8:2e:98:28:7e:45:8d:97:71:8d:00:8d:fc:4b:b1:10: 2c:d0:c8:95:8d:8a:c0:b5:7c:05:c4:72:26:4a:ee:75: e6:b6:6b:e1:8f:77:f7:7f:a5:8a:84:e1:85:96:61:85: 90:95:95:c7:0b:8e:df:85:f3:1e:a2:a1:1c:55:d1:c8: cb:88:19:4b:5c:ba:36:8c:16:0e:1f:3c:fc:71:23:3f: c5:ce:c0:1d:89:6d:bb:cd:d8:bd:66:4b:5c:f5:c2:1c: b2:de:5e:19:71:89:ff:51:c9:76:b3:d8:84:72:94:1c: 3b:46:62:1e:be:9f:71:ec:1a:94:5f:17:78:75:a3:51: 1a:44:b7:2c:2f:ff:be:30:94:ab:26:39:e1:17:e3:f6: 1a:9b:6a:1d:99:db:28:a3:f8:35:fd:fd:cf:a4:38:96: ea:e6:0b:68:93:0a:6b:9b:ca:20:bd:3b:34:96:b8:91: 22:a8:e7:27:ed:93:77:72:1b:e9:9c:80:11:83:e8:fe: d1:40:fe:7c:1f:e5:ca:fc:27:ec:25:a1:ff:0d:c9:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:24:1d:bd:9e:17:19:db:62:fa:fc:e3:ac:ab:b1:fa: c0:54:1e:8f:cc:d8:34:12:d4:d2:43:d9:71:11:ae:22: e8:49:49:4d:52:af:51:63:d7:2e:b7:b8:12:bb:ce:f7: d2:c5:03:70:86:12:f3:c2:91:9c:23:86:ec:b2:8c:5a: 05:c4:56:80:f4:a4:6d:a7:8d:d9:15:96:11:ff:b2:ed: c9:b9:f1:16:89:e0:72:20:b3:13:f2:de:28:ab:8c:32: 9b:3f:92:d0:a0:71:8f:b9:65:dd:11:7f:37:a3:3f:02: 05:44:e1:f7:ef:19:91:c8:d2:ad:2a:c7:dd:81:fb:ab: 9d:fd:63:08:15:6e:84:9b:ba:ee:4b:f9:c0:56:7c:33: 67:9a:6f:b9:a0:6e:27:fd:d9:95:64:d1:fe:6f:f0:ab: 63:75:96:2f:ec:dc:79:0f:90:0c:17:7e:cd:8e:aa:cd: c0:6e:11:89:db:0a:55:82:30:ab:56:8f:37:11:c8:63: ec:99:fa:5c:f0:b0:94:12:05:89:cc:47:66:8f:fb:27: 68:ac:95:e1:80:6b:7b:0c:ed:cd:34:83:ec:e9:4f:75: c4:db:5c:7b:46:b7:9e:b7:7f:fb:03:cd:e7:c1:ed:3c: 1f:30:91:86:0f:af:a2:29:ba:2e:c0:a3:bc:fe:fb:cf Fingerprint (SHA-256): 3C:C5:31:6B:86:CC:23:1D:E1:01:FE:F4:F8:9B:CC:4E:21:A3:B0:20:B2:92:C0:82:35:D9:25:FC:D1:60:2D:BF Fingerprint (SHA1): F2:E3:32:58:D8:1A:4F:06:66:6D:A9:77:1B:67:D0:50:CE:18:CF:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7062: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7063: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7064: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231554 (0x300e1e02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:52 2017 Not After : Sat Aug 06 23:15:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:19:d3:07:3b:25:88:f9:6d:23:6e:4f:31:eb:f2:f9: fc:7e:bf:c7:cf:30:4f:d6:7f:e8:65:d8:4c:6d:29:b2: f9:53:30:fc:89:94:85:ec:6b:24:f3:8c:64:a7:d3:36: 67:65:57:f9:19:b9:0b:26:a4:5f:ea:94:fa:09:34:ef: 3c:26:47:2e:87:8d:6c:0c:19:7b:30:35:0e:ac:cd:9a: 31:93:31:d4:3b:68:6c:a3:8b:8e:9c:5c:96:1e:64:e0: 89:c1:2c:df:83:1f:9b:9c:f6:f3:fe:98:3e:29:15:47: 38:3f:16:e8:eb:8f:df:45:ad:f3:97:8b:e5:8f:10:d0: 9e:ba:cf:02:8c:11:60:e9:84:3a:05:a2:76:21:ec:44: f8:8c:6d:dc:9f:49:bd:ba:1d:0b:46:56:71:c4:b0:fd: bc:70:01:a1:29:3b:12:14:4a:29:cb:d6:52:90:3f:06: 46:bc:91:ab:06:44:1e:c1:e2:a4:6f:51:8a:4b:98:88: 61:4f:6d:94:da:b4:b8:d5:f1:77:52:1f:08:49:e1:87: 6c:5f:74:0c:0e:f8:09:0f:38:c1:ff:7b:7b:da:9e:82: ef:83:c4:b8:1f:3e:f2:d2:7c:1a:e2:61:c8:6e:a9:39: 3f:4c:8a:29:f7:52:15:dd:d2:17:dc:d1:d2:45:0c:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:f0:92:66:86:c2:a3:fa:7c:2d:1b:9f:d3:ec:08:c5: 1d:6e:a9:9f:08:28:da:a8:ab:c7:71:15:f0:3a:f3:9a: 5f:d7:00:25:b4:91:84:b4:76:c8:f8:31:e8:28:b8:b4: 03:c3:4a:19:ea:72:b5:20:e0:5a:84:4f:0b:a8:65:32: 75:67:ea:b3:9e:45:6b:b7:e7:92:06:17:b7:74:c9:0d: 60:24:ff:39:1c:3d:fb:bb:92:29:2d:7a:97:fa:2f:55: 10:b2:5f:8e:59:7c:5f:f7:23:32:2b:d9:5e:20:fd:c8: cd:99:51:cd:43:8f:94:f9:54:68:a2:33:42:f7:31:68: 9a:11:d2:10:de:a5:e8:e8:d6:6f:29:11:6a:d8:45:6c: 11:2a:5a:d2:0a:b7:0d:82:ff:d7:42:42:8c:82:7c:fe: 46:03:6a:67:af:1b:ec:1f:ec:24:4f:a4:d7:f7:2a:77: 5c:4f:80:97:1c:fc:a6:2a:eb:d5:a0:82:3c:11:1f:72: ca:66:c4:db:a9:f8:c0:99:b8:e5:d1:54:4f:c2:93:10: 5d:09:d3:e2:13:d7:2a:1b:c2:bf:4f:e9:3b:dd:83:5c: 9b:b9:9d:18:01:a0:b3:0d:c4:28:a4:a7:25:46:5b:7f: ac:96:d5:4a:ba:42:ad:e5:a2:b2:65:2f:4e:ab:57:a5 Fingerprint (SHA-256): 5C:F0:28:93:41:02:8E:CF:C1:71:A3:75:BA:C9:6E:01:32:29:0F:AE:17:3F:E6:65:B7:FB:01:D8:4B:33:7F:9A Fingerprint (SHA1): 3D:66:86:F4:33:F8:D5:31:E2:94:A5:AC:A9:75:E0:C5:E1:CE:E1:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7065: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231555 (0x300e1e03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:53 2017 Not After : Sat Aug 06 23:15:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:0b:16:7a:a2:44:4a:49:e1:6a:9f:3a:e8:a7:39:d4: 18:1d:30:0d:cb:5f:ae:dd:e5:09:41:46:68:77:98:c9: ad:bb:ff:f6:2a:7c:96:4c:18:4b:94:a0:f3:bf:7e:85: 94:f4:1f:ca:cf:59:84:ac:f9:5f:f6:f6:fa:6c:be:5d: 1d:5a:17:3d:c6:19:b5:56:fa:43:35:f0:7f:af:a5:09: 11:e4:01:bf:94:19:c3:30:ba:04:5b:fb:d5:fe:6f:b9: 5e:e7:36:b0:fd:95:02:7b:42:e2:49:07:e7:22:e5:32: fe:92:17:e5:e9:19:33:4c:45:aa:f6:ca:e1:f3:1b:ea: fe:93:ee:df:04:75:23:ed:c7:14:45:e8:4b:ea:c9:79: 11:83:96:8d:ed:ca:60:5d:d7:8b:57:1c:80:40:6e:bb: f3:66:ac:b1:d1:3b:b0:c7:ad:8b:df:17:37:17:6c:f5: 6f:99:8b:57:85:9c:ca:21:10:c9:3f:44:e3:68:88:c1: 66:68:42:41:eb:9f:7c:27:58:65:84:79:aa:ff:43:b7: 3d:41:c7:6c:a2:70:f2:5a:80:02:aa:68:a2:a2:39:4d: fc:4a:c4:e3:b7:f8:57:ca:3f:29:0a:1c:8d:76:73:69: 2e:a9:a6:2e:29:af:ce:9a:aa:cc:4b:3a:4b:71:5c:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:21:e1:ee:6b:95:d1:1f:5f:4e:6f:88:5e:be:47:c0: 9d:c5:4c:9c:2e:f8:28:10:a8:29:40:4e:3c:72:f9:8c: 18:09:ad:81:9a:c7:ce:b1:d8:ca:16:e7:82:3a:ff:88: 05:92:c4:b6:e2:09:37:83:8d:b9:5b:7a:1c:55:b6:e7: 25:fd:4b:2e:7c:e6:0d:6f:92:75:ec:2e:a8:df:f0:05: ff:e9:5a:c5:04:db:c1:09:b7:6f:75:c5:7b:89:7a:1f: 13:c7:02:55:ee:ae:f7:81:e9:b3:fc:17:6d:7b:69:b3: 2a:5f:e4:f7:53:46:8a:e6:3b:69:b4:2b:4c:9f:21:1d: a9:7e:fa:28:ae:d0:ce:9d:8a:9f:27:f4:e6:d7:7e:2e: fa:15:1b:f3:0c:93:62:95:da:c8:a1:31:4a:f4:05:62: 63:63:65:70:4a:57:70:98:84:69:86:07:55:ff:37:4c: 36:89:d4:db:38:8f:46:8f:ff:15:c1:c4:01:28:03:95: d8:22:e5:a9:01:9b:4e:72:79:dd:21:48:10:c9:3a:c7: d3:2d:0c:3a:3e:89:8b:32:15:c0:6e:17:06:9f:48:af: ad:41:fc:b4:93:b4:0b:1f:53:9a:94:1f:82:c8:ea:57: 8c:92:aa:75:ea:e1:54:63:61:33:9a:8a:80:f4:57:f4 Fingerprint (SHA-256): D3:54:53:5B:B3:EA:FB:2C:6F:82:23:AF:92:38:5D:69:64:57:AF:49:B6:98:0E:5A:16:13:2C:D4:B2:94:7B:63 Fingerprint (SHA1): 3B:F9:48:88:E5:6F:C7:FA:6C:1F:D4:94:62:DC:29:2C:7F:DF:15:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231556 (0x300e1e04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:15:53 2017 Not After : Sat Aug 06 23:15:53 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:15:b0:ef:90:28:16:d5:ea:15:bb:f4:ec:75:a7:a1: 6b:57:9f:2b:fa:db:22:4a:c6:32:67:96:f2:e8:b3:44: 1c:0e:c9:a2:db:a1:16:53:cc:85:9e:b5:83:a1:9d:f0: c8:2e:98:28:7e:45:8d:97:71:8d:00:8d:fc:4b:b1:10: 2c:d0:c8:95:8d:8a:c0:b5:7c:05:c4:72:26:4a:ee:75: e6:b6:6b:e1:8f:77:f7:7f:a5:8a:84:e1:85:96:61:85: 90:95:95:c7:0b:8e:df:85:f3:1e:a2:a1:1c:55:d1:c8: cb:88:19:4b:5c:ba:36:8c:16:0e:1f:3c:fc:71:23:3f: c5:ce:c0:1d:89:6d:bb:cd:d8:bd:66:4b:5c:f5:c2:1c: b2:de:5e:19:71:89:ff:51:c9:76:b3:d8:84:72:94:1c: 3b:46:62:1e:be:9f:71:ec:1a:94:5f:17:78:75:a3:51: 1a:44:b7:2c:2f:ff:be:30:94:ab:26:39:e1:17:e3:f6: 1a:9b:6a:1d:99:db:28:a3:f8:35:fd:fd:cf:a4:38:96: ea:e6:0b:68:93:0a:6b:9b:ca:20:bd:3b:34:96:b8:91: 22:a8:e7:27:ed:93:77:72:1b:e9:9c:80:11:83:e8:fe: d1:40:fe:7c:1f:e5:ca:fc:27:ec:25:a1:ff:0d:c9:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:24:1d:bd:9e:17:19:db:62:fa:fc:e3:ac:ab:b1:fa: c0:54:1e:8f:cc:d8:34:12:d4:d2:43:d9:71:11:ae:22: e8:49:49:4d:52:af:51:63:d7:2e:b7:b8:12:bb:ce:f7: d2:c5:03:70:86:12:f3:c2:91:9c:23:86:ec:b2:8c:5a: 05:c4:56:80:f4:a4:6d:a7:8d:d9:15:96:11:ff:b2:ed: c9:b9:f1:16:89:e0:72:20:b3:13:f2:de:28:ab:8c:32: 9b:3f:92:d0:a0:71:8f:b9:65:dd:11:7f:37:a3:3f:02: 05:44:e1:f7:ef:19:91:c8:d2:ad:2a:c7:dd:81:fb:ab: 9d:fd:63:08:15:6e:84:9b:ba:ee:4b:f9:c0:56:7c:33: 67:9a:6f:b9:a0:6e:27:fd:d9:95:64:d1:fe:6f:f0:ab: 63:75:96:2f:ec:dc:79:0f:90:0c:17:7e:cd:8e:aa:cd: c0:6e:11:89:db:0a:55:82:30:ab:56:8f:37:11:c8:63: ec:99:fa:5c:f0:b0:94:12:05:89:cc:47:66:8f:fb:27: 68:ac:95:e1:80:6b:7b:0c:ed:cd:34:83:ec:e9:4f:75: c4:db:5c:7b:46:b7:9e:b7:7f:fb:03:cd:e7:c1:ed:3c: 1f:30:91:86:0f:af:a2:29:ba:2e:c0:a3:bc:fe:fb:cf Fingerprint (SHA-256): 3C:C5:31:6B:86:CC:23:1D:E1:01:FE:F4:F8:9B:CC:4E:21:A3:B0:20:B2:92:C0:82:35:D9:25:FC:D1:60:2D:BF Fingerprint (SHA1): F2:E3:32:58:D8:1A:4F:06:66:6D:A9:77:1B:67:D0:50:CE:18:CF:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7071: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231558 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7072: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7073: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7074: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7075: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231559 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7076: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7077: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7078: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7079: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231560 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7080: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7081: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7082: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7083: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806231561 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7084: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7085: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7086: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7087: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806231562 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7088: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7089: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7090: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231558 (0x300e1e06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:54 2017 Not After : Sat Aug 06 23:15:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:b2:85:3a:20:7c:3f:8e:4e:b7:77:e4:ea:21:35:8b: d0:b3:d5:ea:19:46:0d:c9:48:95:df:7c:44:f5:8d:4f: b3:cd:88:2c:30:16:e4:7e:d9:f7:ab:25:6f:cb:f0:aa: be:89:a5:97:3a:7c:dd:fa:91:1d:07:9f:a3:e2:63:cc: a7:4a:43:13:30:43:d4:26:a2:be:f7:51:1a:bb:dc:4d: 6e:f1:52:f7:d0:b9:be:b2:1d:a0:a4:ec:c1:7b:97:d1: e9:07:cf:6b:1e:7a:56:dd:05:72:7a:0e:7c:25:c4:f8: 0d:5e:e9:93:89:64:f7:aa:84:27:26:a7:16:96:f9:02: 9c:df:a8:43:13:f8:7d:06:73:76:f6:7f:03:b1:28:f2: e3:b5:d5:a9:ad:72:c0:30:ab:eb:10:43:8b:8e:b5:ef: 8e:4a:8b:4b:92:91:11:83:52:13:e8:be:44:9c:6f:93: b4:94:1b:ec:0b:6a:db:66:d0:22:b6:a2:a5:88:7d:a7: 80:5a:77:60:40:34:6f:f9:a6:ad:47:4b:ff:81:f9:55: a4:d0:9d:11:60:59:1e:5d:b2:11:79:82:bb:67:e1:c4: 95:a2:b4:e1:17:32:6b:5f:96:73:9b:3a:08:e6:e4:1a: 3b:3d:15:65:63:5f:7d:b7:00:8a:00:d7:c0:9d:70:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:a5:ae:db:51:44:25:a7:cc:14:5e:92:e6:b7:fd:24: 1c:15:40:93:8e:66:48:27:a8:59:06:89:6c:28:69:cc: e1:e8:a7:34:0f:9c:6f:07:4d:5a:02:de:ae:db:3b:e0: a6:7d:34:ef:0c:23:c3:31:1c:e9:86:76:e9:b1:7a:5a: ea:c6:0d:66:3d:6a:19:88:36:9f:7d:76:06:37:fb:5d: f6:b8:19:d8:5d:db:82:c8:58:af:95:a1:8c:49:8b:b4: c4:23:00:75:17:3a:e7:f7:ce:63:71:98:c5:ad:7d:3b: 13:12:12:8b:52:81:be:1d:54:e9:c3:64:f2:5f:c8:c9: 92:5c:97:ed:c2:d3:3e:f6:d9:61:e0:95:67:fb:e6:87: 81:12:bb:51:86:17:56:f1:72:85:a9:d9:5a:da:cc:61: e7:80:32:a4:2c:e4:ed:9e:c9:c9:7e:fb:12:5c:01:9d: 04:68:11:4c:25:d2:fc:cf:5b:3e:d2:03:90:3f:8d:b1: 00:b6:c2:97:d6:ca:76:66:b2:76:4c:8d:59:5a:af:66: 3a:76:46:6f:34:80:aa:29:60:73:c1:80:91:d5:d5:b3: b2:72:6d:09:9d:80:69:38:a7:6e:05:05:6f:36:52:88: 71:e5:d5:e7:87:c6:75:cf:17:ae:58:99:4b:0a:d7:36 Fingerprint (SHA-256): 6D:73:EB:D2:C5:62:D2:F1:09:E8:A5:D4:B8:CC:59:07:5C:84:B7:B8:79:FD:F3:F8:34:CE:8A:03:D3:2F:06:24 Fingerprint (SHA1): 29:43:79:F6:32:C9:E2:92:20:3C:F6:50:46:8D:16:0B:ED:D8:14:B6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7091: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231559 (0x300e1e07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:55 2017 Not After : Sat Aug 06 23:15:55 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:39:58:5a:ad:83:00:76:99:e6:78:4f:3d:64:ac:34: c8:5e:86:79:b1:2f:ec:22:d3:86:74:c5:cf:d1:77:c7: 6e:fa:e7:c9:1c:e9:d5:cf:75:b6:02:3d:80:55:ea:85: b6:7d:3c:fd:da:56:5d:c9:57:f9:ac:a7:e0:7a:3a:fa: 54:18:19:6a:d9:08:ec:d9:5d:7a:4d:8a:1d:c5:a1:79: fe:3f:23:22:d7:2c:61:3e:8e:57:de:3f:17:6a:c7:6c: fc:42:b2:31:31:76:c1:cd:49:cb:b5:71:cf:c8:0c:35: 70:eb:7c:0a:0f:23:ce:35:c1:69:82:0f:50:c2:d7:da: 8f:a9:08:eb:a6:07:2d:c5:4c:de:42:e8:ae:28:28:1d: 75:63:ee:b3:58:9a:14:5e:d4:f9:95:f9:85:1e:f0:bd: 12:89:31:6d:72:90:7f:75:5d:51:ac:61:ae:5e:89:c3: 7a:3a:d1:a0:af:04:fa:8a:31:d4:a6:45:56:ec:68:ea: 14:93:bd:54:8f:cf:d4:2c:5a:7a:64:48:b2:0f:38:be: b2:18:64:80:70:30:54:e7:1b:80:81:8c:c4:33:d2:43: 95:b8:e0:03:c4:f3:f5:b2:4e:8b:03:57:2e:14:d5:2f: 82:a7:e3:69:a9:46:b5:a8:e1:5c:38:8e:2f:ea:d2:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:14:c3:f4:44:0f:39:56:26:b0:fa:22:a3:da:35:68: 81:11:80:0b:e3:c9:c4:8b:37:03:78:e1:0c:c0:33:53: e8:5b:a2:18:1d:01:aa:49:95:5d:31:ed:27:f8:06:49: 43:2c:a0:1c:1d:74:cf:d5:35:cb:07:48:f5:b6:c2:1d: a4:f4:ba:d0:17:d8:1e:a2:68:df:fa:5d:40:32:ec:ba: cc:e7:a4:b6:7c:d6:9d:e5:4f:6d:c6:7e:22:1f:67:22: da:75:79:39:91:8a:1c:3c:ed:76:01:5f:d6:c5:d7:1c: 73:f8:0a:8b:04:3c:bc:5c:ff:aa:b8:39:1a:da:9c:46: f9:fa:de:66:d8:89:9b:5e:0d:ba:1d:6d:ac:47:66:2e: f5:85:63:99:c3:f2:57:e9:ce:0b:11:aa:1e:6d:75:5c: c3:55:56:a7:35:34:93:23:19:55:23:1a:93:a5:d5:b9: 65:d6:8d:a0:ec:8d:22:e7:d2:f7:7a:b5:e0:c1:5a:9a: f5:3c:70:c6:39:70:26:c3:0e:a2:77:ba:e5:fc:9b:de: 93:1e:bc:50:2e:83:d9:53:84:3b:56:6d:38:c5:eb:17: c8:6e:d5:2d:ac:12:31:ce:44:c6:05:2f:49:44:da:69: b9:de:5f:e2:21:6e:6f:1c:c3:72:4a:b7:af:5c:77:ec Fingerprint (SHA-256): 66:72:0C:E2:C7:FF:D4:90:B8:43:9C:FB:61:85:EB:07:D7:3B:3E:AE:91:9E:12:99:90:FE:D7:D3:42:3C:8D:A7 Fingerprint (SHA1): 35:CD:B9:25:E7:19:51:5F:73:4A:76:3A:92:DE:A8:2E:94:AE:90:20 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231560 (0x300e1e08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:15:55 2017 Not After : Sat Aug 06 23:15:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:86:a1:5c:67:b2:22:4f:cb:73:5a:c1:3d:71:b2:62: e7:32:d8:af:93:f5:12:4f:63:15:5d:dc:7a:d1:6c:08: 4d:d6:ac:0f:fc:44:84:2d:25:29:89:c5:c3:26:21:aa: 79:0a:e1:a1:68:ae:e6:e0:de:1f:a5:b1:35:ba:25:01: 8b:a7:6a:64:f0:63:15:2d:0d:fc:29:16:b6:32:86:0d: 8d:4c:0f:95:75:f7:dd:a9:85:4a:a7:22:01:2d:7e:55: 98:ae:26:19:2d:25:3e:ae:5a:4d:44:eb:5f:8b:74:c4: 6c:bb:a2:5c:46:fe:db:3a:75:bc:40:d8:75:d8:86:0d: 71:86:3c:9c:68:41:25:3c:9a:af:70:3c:9a:58:15:9d: e2:d1:13:49:a6:1a:aa:63:ab:5e:b7:aa:f8:b0:a5:84: 6f:29:20:e6:20:27:ea:94:ad:22:81:d8:5f:04:e6:72: b4:30:8d:68:23:43:af:c6:65:dc:37:12:1a:1d:24:0d: 68:a1:e1:39:de:0b:c4:b3:d0:70:bc:6e:ff:e5:47:ab: b7:6f:aa:a7:49:cf:11:bd:47:40:4f:01:4f:8d:bb:62: a4:8d:b2:be:16:93:db:c8:c6:d9:94:b7:35:f6:a1:1b: 23:22:57:c7:2e:37:df:9e:32:38:55:74:73:b8:2f:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:40:d7:83:02:01:cd:ab:93:12:b6:c5:34:ad:1b:cf: 5b:06:ed:67:63:43:9b:3f:b1:8b:24:1a:1c:9b:5b:f4: d5:e7:a8:8f:02:51:b3:27:cc:11:78:4a:40:4a:a9:f9: 6c:52:8a:c7:e3:19:36:62:98:8a:d3:1e:74:f3:6b:5a: fa:c4:27:e0:c8:34:91:e9:bc:27:dc:90:68:85:17:dd: 03:33:60:34:b4:2b:77:dc:9a:09:02:16:4e:14:cc:02: 9f:81:30:91:cd:3a:e5:c7:26:ef:0d:93:1b:e6:08:c2: 85:2c:e2:a5:39:a8:4d:47:64:0d:9c:d4:2c:5f:c2:6d: a7:aa:89:97:fd:ec:5f:1d:77:51:a0:3e:6f:6e:26:07: 76:86:a4:ab:f1:f8:1a:09:67:9d:1a:7b:a6:d0:ef:c5: b1:83:b5:91:67:ec:ea:c7:01:fe:41:ad:2b:ba:0e:ad: 32:94:aa:15:cb:5a:0e:1a:1a:f2:59:5a:20:8e:ad:ae: ce:26:a1:0a:f4:e1:94:70:73:91:cf:63:82:51:9c:1b: a2:81:77:91:e1:ff:51:81:7c:52:70:4d:46:4c:fa:da: 3b:c6:92:74:56:84:6e:7f:ef:e0:b0:28:69:e8:a5:90: f6:14:75:7a:b9:1a:94:c3:af:8d:3a:56:1f:30:4e:4a Fingerprint (SHA-256): 7F:B2:79:71:CC:8C:B2:D6:E0:F1:BC:AC:0C:52:BE:83:FB:0B:3B:88:F8:0A:76:9D:72:6A:66:10:BA:ED:23:E6 Fingerprint (SHA1): 6D:3E:25:B9:00:D2:47:2C:1F:CC:DD:64:2B:7F:45:E3:6C:78:36:C7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7097: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7098: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7099: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231558 (0x300e1e06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:54 2017 Not After : Sat Aug 06 23:15:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:b2:85:3a:20:7c:3f:8e:4e:b7:77:e4:ea:21:35:8b: d0:b3:d5:ea:19:46:0d:c9:48:95:df:7c:44:f5:8d:4f: b3:cd:88:2c:30:16:e4:7e:d9:f7:ab:25:6f:cb:f0:aa: be:89:a5:97:3a:7c:dd:fa:91:1d:07:9f:a3:e2:63:cc: a7:4a:43:13:30:43:d4:26:a2:be:f7:51:1a:bb:dc:4d: 6e:f1:52:f7:d0:b9:be:b2:1d:a0:a4:ec:c1:7b:97:d1: e9:07:cf:6b:1e:7a:56:dd:05:72:7a:0e:7c:25:c4:f8: 0d:5e:e9:93:89:64:f7:aa:84:27:26:a7:16:96:f9:02: 9c:df:a8:43:13:f8:7d:06:73:76:f6:7f:03:b1:28:f2: e3:b5:d5:a9:ad:72:c0:30:ab:eb:10:43:8b:8e:b5:ef: 8e:4a:8b:4b:92:91:11:83:52:13:e8:be:44:9c:6f:93: b4:94:1b:ec:0b:6a:db:66:d0:22:b6:a2:a5:88:7d:a7: 80:5a:77:60:40:34:6f:f9:a6:ad:47:4b:ff:81:f9:55: a4:d0:9d:11:60:59:1e:5d:b2:11:79:82:bb:67:e1:c4: 95:a2:b4:e1:17:32:6b:5f:96:73:9b:3a:08:e6:e4:1a: 3b:3d:15:65:63:5f:7d:b7:00:8a:00:d7:c0:9d:70:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:a5:ae:db:51:44:25:a7:cc:14:5e:92:e6:b7:fd:24: 1c:15:40:93:8e:66:48:27:a8:59:06:89:6c:28:69:cc: e1:e8:a7:34:0f:9c:6f:07:4d:5a:02:de:ae:db:3b:e0: a6:7d:34:ef:0c:23:c3:31:1c:e9:86:76:e9:b1:7a:5a: ea:c6:0d:66:3d:6a:19:88:36:9f:7d:76:06:37:fb:5d: f6:b8:19:d8:5d:db:82:c8:58:af:95:a1:8c:49:8b:b4: c4:23:00:75:17:3a:e7:f7:ce:63:71:98:c5:ad:7d:3b: 13:12:12:8b:52:81:be:1d:54:e9:c3:64:f2:5f:c8:c9: 92:5c:97:ed:c2:d3:3e:f6:d9:61:e0:95:67:fb:e6:87: 81:12:bb:51:86:17:56:f1:72:85:a9:d9:5a:da:cc:61: e7:80:32:a4:2c:e4:ed:9e:c9:c9:7e:fb:12:5c:01:9d: 04:68:11:4c:25:d2:fc:cf:5b:3e:d2:03:90:3f:8d:b1: 00:b6:c2:97:d6:ca:76:66:b2:76:4c:8d:59:5a:af:66: 3a:76:46:6f:34:80:aa:29:60:73:c1:80:91:d5:d5:b3: b2:72:6d:09:9d:80:69:38:a7:6e:05:05:6f:36:52:88: 71:e5:d5:e7:87:c6:75:cf:17:ae:58:99:4b:0a:d7:36 Fingerprint (SHA-256): 6D:73:EB:D2:C5:62:D2:F1:09:E8:A5:D4:B8:CC:59:07:5C:84:B7:B8:79:FD:F3:F8:34:CE:8A:03:D3:2F:06:24 Fingerprint (SHA1): 29:43:79:F6:32:C9:E2:92:20:3C:F6:50:46:8D:16:0B:ED:D8:14:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7100: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231559 (0x300e1e07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:55 2017 Not After : Sat Aug 06 23:15:55 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:39:58:5a:ad:83:00:76:99:e6:78:4f:3d:64:ac:34: c8:5e:86:79:b1:2f:ec:22:d3:86:74:c5:cf:d1:77:c7: 6e:fa:e7:c9:1c:e9:d5:cf:75:b6:02:3d:80:55:ea:85: b6:7d:3c:fd:da:56:5d:c9:57:f9:ac:a7:e0:7a:3a:fa: 54:18:19:6a:d9:08:ec:d9:5d:7a:4d:8a:1d:c5:a1:79: fe:3f:23:22:d7:2c:61:3e:8e:57:de:3f:17:6a:c7:6c: fc:42:b2:31:31:76:c1:cd:49:cb:b5:71:cf:c8:0c:35: 70:eb:7c:0a:0f:23:ce:35:c1:69:82:0f:50:c2:d7:da: 8f:a9:08:eb:a6:07:2d:c5:4c:de:42:e8:ae:28:28:1d: 75:63:ee:b3:58:9a:14:5e:d4:f9:95:f9:85:1e:f0:bd: 12:89:31:6d:72:90:7f:75:5d:51:ac:61:ae:5e:89:c3: 7a:3a:d1:a0:af:04:fa:8a:31:d4:a6:45:56:ec:68:ea: 14:93:bd:54:8f:cf:d4:2c:5a:7a:64:48:b2:0f:38:be: b2:18:64:80:70:30:54:e7:1b:80:81:8c:c4:33:d2:43: 95:b8:e0:03:c4:f3:f5:b2:4e:8b:03:57:2e:14:d5:2f: 82:a7:e3:69:a9:46:b5:a8:e1:5c:38:8e:2f:ea:d2:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:14:c3:f4:44:0f:39:56:26:b0:fa:22:a3:da:35:68: 81:11:80:0b:e3:c9:c4:8b:37:03:78:e1:0c:c0:33:53: e8:5b:a2:18:1d:01:aa:49:95:5d:31:ed:27:f8:06:49: 43:2c:a0:1c:1d:74:cf:d5:35:cb:07:48:f5:b6:c2:1d: a4:f4:ba:d0:17:d8:1e:a2:68:df:fa:5d:40:32:ec:ba: cc:e7:a4:b6:7c:d6:9d:e5:4f:6d:c6:7e:22:1f:67:22: da:75:79:39:91:8a:1c:3c:ed:76:01:5f:d6:c5:d7:1c: 73:f8:0a:8b:04:3c:bc:5c:ff:aa:b8:39:1a:da:9c:46: f9:fa:de:66:d8:89:9b:5e:0d:ba:1d:6d:ac:47:66:2e: f5:85:63:99:c3:f2:57:e9:ce:0b:11:aa:1e:6d:75:5c: c3:55:56:a7:35:34:93:23:19:55:23:1a:93:a5:d5:b9: 65:d6:8d:a0:ec:8d:22:e7:d2:f7:7a:b5:e0:c1:5a:9a: f5:3c:70:c6:39:70:26:c3:0e:a2:77:ba:e5:fc:9b:de: 93:1e:bc:50:2e:83:d9:53:84:3b:56:6d:38:c5:eb:17: c8:6e:d5:2d:ac:12:31:ce:44:c6:05:2f:49:44:da:69: b9:de:5f:e2:21:6e:6f:1c:c3:72:4a:b7:af:5c:77:ec Fingerprint (SHA-256): 66:72:0C:E2:C7:FF:D4:90:B8:43:9C:FB:61:85:EB:07:D7:3B:3E:AE:91:9E:12:99:90:FE:D7:D3:42:3C:8D:A7 Fingerprint (SHA1): 35:CD:B9:25:E7:19:51:5F:73:4A:76:3A:92:DE:A8:2E:94:AE:90:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231560 (0x300e1e08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:15:55 2017 Not After : Sat Aug 06 23:15:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:86:a1:5c:67:b2:22:4f:cb:73:5a:c1:3d:71:b2:62: e7:32:d8:af:93:f5:12:4f:63:15:5d:dc:7a:d1:6c:08: 4d:d6:ac:0f:fc:44:84:2d:25:29:89:c5:c3:26:21:aa: 79:0a:e1:a1:68:ae:e6:e0:de:1f:a5:b1:35:ba:25:01: 8b:a7:6a:64:f0:63:15:2d:0d:fc:29:16:b6:32:86:0d: 8d:4c:0f:95:75:f7:dd:a9:85:4a:a7:22:01:2d:7e:55: 98:ae:26:19:2d:25:3e:ae:5a:4d:44:eb:5f:8b:74:c4: 6c:bb:a2:5c:46:fe:db:3a:75:bc:40:d8:75:d8:86:0d: 71:86:3c:9c:68:41:25:3c:9a:af:70:3c:9a:58:15:9d: e2:d1:13:49:a6:1a:aa:63:ab:5e:b7:aa:f8:b0:a5:84: 6f:29:20:e6:20:27:ea:94:ad:22:81:d8:5f:04:e6:72: b4:30:8d:68:23:43:af:c6:65:dc:37:12:1a:1d:24:0d: 68:a1:e1:39:de:0b:c4:b3:d0:70:bc:6e:ff:e5:47:ab: b7:6f:aa:a7:49:cf:11:bd:47:40:4f:01:4f:8d:bb:62: a4:8d:b2:be:16:93:db:c8:c6:d9:94:b7:35:f6:a1:1b: 23:22:57:c7:2e:37:df:9e:32:38:55:74:73:b8:2f:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:40:d7:83:02:01:cd:ab:93:12:b6:c5:34:ad:1b:cf: 5b:06:ed:67:63:43:9b:3f:b1:8b:24:1a:1c:9b:5b:f4: d5:e7:a8:8f:02:51:b3:27:cc:11:78:4a:40:4a:a9:f9: 6c:52:8a:c7:e3:19:36:62:98:8a:d3:1e:74:f3:6b:5a: fa:c4:27:e0:c8:34:91:e9:bc:27:dc:90:68:85:17:dd: 03:33:60:34:b4:2b:77:dc:9a:09:02:16:4e:14:cc:02: 9f:81:30:91:cd:3a:e5:c7:26:ef:0d:93:1b:e6:08:c2: 85:2c:e2:a5:39:a8:4d:47:64:0d:9c:d4:2c:5f:c2:6d: a7:aa:89:97:fd:ec:5f:1d:77:51:a0:3e:6f:6e:26:07: 76:86:a4:ab:f1:f8:1a:09:67:9d:1a:7b:a6:d0:ef:c5: b1:83:b5:91:67:ec:ea:c7:01:fe:41:ad:2b:ba:0e:ad: 32:94:aa:15:cb:5a:0e:1a:1a:f2:59:5a:20:8e:ad:ae: ce:26:a1:0a:f4:e1:94:70:73:91:cf:63:82:51:9c:1b: a2:81:77:91:e1:ff:51:81:7c:52:70:4d:46:4c:fa:da: 3b:c6:92:74:56:84:6e:7f:ef:e0:b0:28:69:e8:a5:90: f6:14:75:7a:b9:1a:94:c3:af:8d:3a:56:1f:30:4e:4a Fingerprint (SHA-256): 7F:B2:79:71:CC:8C:B2:D6:E0:F1:BC:AC:0C:52:BE:83:FB:0B:3B:88:F8:0A:76:9D:72:6A:66:10:BA:ED:23:E6 Fingerprint (SHA1): 6D:3E:25:B9:00:D2:47:2C:1F:CC:DD:64:2B:7F:45:E3:6C:78:36:C7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231558 (0x300e1e06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:54 2017 Not After : Sat Aug 06 23:15:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:b2:85:3a:20:7c:3f:8e:4e:b7:77:e4:ea:21:35:8b: d0:b3:d5:ea:19:46:0d:c9:48:95:df:7c:44:f5:8d:4f: b3:cd:88:2c:30:16:e4:7e:d9:f7:ab:25:6f:cb:f0:aa: be:89:a5:97:3a:7c:dd:fa:91:1d:07:9f:a3:e2:63:cc: a7:4a:43:13:30:43:d4:26:a2:be:f7:51:1a:bb:dc:4d: 6e:f1:52:f7:d0:b9:be:b2:1d:a0:a4:ec:c1:7b:97:d1: e9:07:cf:6b:1e:7a:56:dd:05:72:7a:0e:7c:25:c4:f8: 0d:5e:e9:93:89:64:f7:aa:84:27:26:a7:16:96:f9:02: 9c:df:a8:43:13:f8:7d:06:73:76:f6:7f:03:b1:28:f2: e3:b5:d5:a9:ad:72:c0:30:ab:eb:10:43:8b:8e:b5:ef: 8e:4a:8b:4b:92:91:11:83:52:13:e8:be:44:9c:6f:93: b4:94:1b:ec:0b:6a:db:66:d0:22:b6:a2:a5:88:7d:a7: 80:5a:77:60:40:34:6f:f9:a6:ad:47:4b:ff:81:f9:55: a4:d0:9d:11:60:59:1e:5d:b2:11:79:82:bb:67:e1:c4: 95:a2:b4:e1:17:32:6b:5f:96:73:9b:3a:08:e6:e4:1a: 3b:3d:15:65:63:5f:7d:b7:00:8a:00:d7:c0:9d:70:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:a5:ae:db:51:44:25:a7:cc:14:5e:92:e6:b7:fd:24: 1c:15:40:93:8e:66:48:27:a8:59:06:89:6c:28:69:cc: e1:e8:a7:34:0f:9c:6f:07:4d:5a:02:de:ae:db:3b:e0: a6:7d:34:ef:0c:23:c3:31:1c:e9:86:76:e9:b1:7a:5a: ea:c6:0d:66:3d:6a:19:88:36:9f:7d:76:06:37:fb:5d: f6:b8:19:d8:5d:db:82:c8:58:af:95:a1:8c:49:8b:b4: c4:23:00:75:17:3a:e7:f7:ce:63:71:98:c5:ad:7d:3b: 13:12:12:8b:52:81:be:1d:54:e9:c3:64:f2:5f:c8:c9: 92:5c:97:ed:c2:d3:3e:f6:d9:61:e0:95:67:fb:e6:87: 81:12:bb:51:86:17:56:f1:72:85:a9:d9:5a:da:cc:61: e7:80:32:a4:2c:e4:ed:9e:c9:c9:7e:fb:12:5c:01:9d: 04:68:11:4c:25:d2:fc:cf:5b:3e:d2:03:90:3f:8d:b1: 00:b6:c2:97:d6:ca:76:66:b2:76:4c:8d:59:5a:af:66: 3a:76:46:6f:34:80:aa:29:60:73:c1:80:91:d5:d5:b3: b2:72:6d:09:9d:80:69:38:a7:6e:05:05:6f:36:52:88: 71:e5:d5:e7:87:c6:75:cf:17:ae:58:99:4b:0a:d7:36 Fingerprint (SHA-256): 6D:73:EB:D2:C5:62:D2:F1:09:E8:A5:D4:B8:CC:59:07:5C:84:B7:B8:79:FD:F3:F8:34:CE:8A:03:D3:2F:06:24 Fingerprint (SHA1): 29:43:79:F6:32:C9:E2:92:20:3C:F6:50:46:8D:16:0B:ED:D8:14:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7106: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231558 (0x300e1e06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:54 2017 Not After : Sat Aug 06 23:15:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:b2:85:3a:20:7c:3f:8e:4e:b7:77:e4:ea:21:35:8b: d0:b3:d5:ea:19:46:0d:c9:48:95:df:7c:44:f5:8d:4f: b3:cd:88:2c:30:16:e4:7e:d9:f7:ab:25:6f:cb:f0:aa: be:89:a5:97:3a:7c:dd:fa:91:1d:07:9f:a3:e2:63:cc: a7:4a:43:13:30:43:d4:26:a2:be:f7:51:1a:bb:dc:4d: 6e:f1:52:f7:d0:b9:be:b2:1d:a0:a4:ec:c1:7b:97:d1: e9:07:cf:6b:1e:7a:56:dd:05:72:7a:0e:7c:25:c4:f8: 0d:5e:e9:93:89:64:f7:aa:84:27:26:a7:16:96:f9:02: 9c:df:a8:43:13:f8:7d:06:73:76:f6:7f:03:b1:28:f2: e3:b5:d5:a9:ad:72:c0:30:ab:eb:10:43:8b:8e:b5:ef: 8e:4a:8b:4b:92:91:11:83:52:13:e8:be:44:9c:6f:93: b4:94:1b:ec:0b:6a:db:66:d0:22:b6:a2:a5:88:7d:a7: 80:5a:77:60:40:34:6f:f9:a6:ad:47:4b:ff:81:f9:55: a4:d0:9d:11:60:59:1e:5d:b2:11:79:82:bb:67:e1:c4: 95:a2:b4:e1:17:32:6b:5f:96:73:9b:3a:08:e6:e4:1a: 3b:3d:15:65:63:5f:7d:b7:00:8a:00:d7:c0:9d:70:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:a5:ae:db:51:44:25:a7:cc:14:5e:92:e6:b7:fd:24: 1c:15:40:93:8e:66:48:27:a8:59:06:89:6c:28:69:cc: e1:e8:a7:34:0f:9c:6f:07:4d:5a:02:de:ae:db:3b:e0: a6:7d:34:ef:0c:23:c3:31:1c:e9:86:76:e9:b1:7a:5a: ea:c6:0d:66:3d:6a:19:88:36:9f:7d:76:06:37:fb:5d: f6:b8:19:d8:5d:db:82:c8:58:af:95:a1:8c:49:8b:b4: c4:23:00:75:17:3a:e7:f7:ce:63:71:98:c5:ad:7d:3b: 13:12:12:8b:52:81:be:1d:54:e9:c3:64:f2:5f:c8:c9: 92:5c:97:ed:c2:d3:3e:f6:d9:61:e0:95:67:fb:e6:87: 81:12:bb:51:86:17:56:f1:72:85:a9:d9:5a:da:cc:61: e7:80:32:a4:2c:e4:ed:9e:c9:c9:7e:fb:12:5c:01:9d: 04:68:11:4c:25:d2:fc:cf:5b:3e:d2:03:90:3f:8d:b1: 00:b6:c2:97:d6:ca:76:66:b2:76:4c:8d:59:5a:af:66: 3a:76:46:6f:34:80:aa:29:60:73:c1:80:91:d5:d5:b3: b2:72:6d:09:9d:80:69:38:a7:6e:05:05:6f:36:52:88: 71:e5:d5:e7:87:c6:75:cf:17:ae:58:99:4b:0a:d7:36 Fingerprint (SHA-256): 6D:73:EB:D2:C5:62:D2:F1:09:E8:A5:D4:B8:CC:59:07:5C:84:B7:B8:79:FD:F3:F8:34:CE:8A:03:D3:2F:06:24 Fingerprint (SHA1): 29:43:79:F6:32:C9:E2:92:20:3C:F6:50:46:8D:16:0B:ED:D8:14:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231559 (0x300e1e07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:55 2017 Not After : Sat Aug 06 23:15:55 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:39:58:5a:ad:83:00:76:99:e6:78:4f:3d:64:ac:34: c8:5e:86:79:b1:2f:ec:22:d3:86:74:c5:cf:d1:77:c7: 6e:fa:e7:c9:1c:e9:d5:cf:75:b6:02:3d:80:55:ea:85: b6:7d:3c:fd:da:56:5d:c9:57:f9:ac:a7:e0:7a:3a:fa: 54:18:19:6a:d9:08:ec:d9:5d:7a:4d:8a:1d:c5:a1:79: fe:3f:23:22:d7:2c:61:3e:8e:57:de:3f:17:6a:c7:6c: fc:42:b2:31:31:76:c1:cd:49:cb:b5:71:cf:c8:0c:35: 70:eb:7c:0a:0f:23:ce:35:c1:69:82:0f:50:c2:d7:da: 8f:a9:08:eb:a6:07:2d:c5:4c:de:42:e8:ae:28:28:1d: 75:63:ee:b3:58:9a:14:5e:d4:f9:95:f9:85:1e:f0:bd: 12:89:31:6d:72:90:7f:75:5d:51:ac:61:ae:5e:89:c3: 7a:3a:d1:a0:af:04:fa:8a:31:d4:a6:45:56:ec:68:ea: 14:93:bd:54:8f:cf:d4:2c:5a:7a:64:48:b2:0f:38:be: b2:18:64:80:70:30:54:e7:1b:80:81:8c:c4:33:d2:43: 95:b8:e0:03:c4:f3:f5:b2:4e:8b:03:57:2e:14:d5:2f: 82:a7:e3:69:a9:46:b5:a8:e1:5c:38:8e:2f:ea:d2:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:14:c3:f4:44:0f:39:56:26:b0:fa:22:a3:da:35:68: 81:11:80:0b:e3:c9:c4:8b:37:03:78:e1:0c:c0:33:53: e8:5b:a2:18:1d:01:aa:49:95:5d:31:ed:27:f8:06:49: 43:2c:a0:1c:1d:74:cf:d5:35:cb:07:48:f5:b6:c2:1d: a4:f4:ba:d0:17:d8:1e:a2:68:df:fa:5d:40:32:ec:ba: cc:e7:a4:b6:7c:d6:9d:e5:4f:6d:c6:7e:22:1f:67:22: da:75:79:39:91:8a:1c:3c:ed:76:01:5f:d6:c5:d7:1c: 73:f8:0a:8b:04:3c:bc:5c:ff:aa:b8:39:1a:da:9c:46: f9:fa:de:66:d8:89:9b:5e:0d:ba:1d:6d:ac:47:66:2e: f5:85:63:99:c3:f2:57:e9:ce:0b:11:aa:1e:6d:75:5c: c3:55:56:a7:35:34:93:23:19:55:23:1a:93:a5:d5:b9: 65:d6:8d:a0:ec:8d:22:e7:d2:f7:7a:b5:e0:c1:5a:9a: f5:3c:70:c6:39:70:26:c3:0e:a2:77:ba:e5:fc:9b:de: 93:1e:bc:50:2e:83:d9:53:84:3b:56:6d:38:c5:eb:17: c8:6e:d5:2d:ac:12:31:ce:44:c6:05:2f:49:44:da:69: b9:de:5f:e2:21:6e:6f:1c:c3:72:4a:b7:af:5c:77:ec Fingerprint (SHA-256): 66:72:0C:E2:C7:FF:D4:90:B8:43:9C:FB:61:85:EB:07:D7:3B:3E:AE:91:9E:12:99:90:FE:D7:D3:42:3C:8D:A7 Fingerprint (SHA1): 35:CD:B9:25:E7:19:51:5F:73:4A:76:3A:92:DE:A8:2E:94:AE:90:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231559 (0x300e1e07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:15:55 2017 Not After : Sat Aug 06 23:15:55 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:39:58:5a:ad:83:00:76:99:e6:78:4f:3d:64:ac:34: c8:5e:86:79:b1:2f:ec:22:d3:86:74:c5:cf:d1:77:c7: 6e:fa:e7:c9:1c:e9:d5:cf:75:b6:02:3d:80:55:ea:85: b6:7d:3c:fd:da:56:5d:c9:57:f9:ac:a7:e0:7a:3a:fa: 54:18:19:6a:d9:08:ec:d9:5d:7a:4d:8a:1d:c5:a1:79: fe:3f:23:22:d7:2c:61:3e:8e:57:de:3f:17:6a:c7:6c: fc:42:b2:31:31:76:c1:cd:49:cb:b5:71:cf:c8:0c:35: 70:eb:7c:0a:0f:23:ce:35:c1:69:82:0f:50:c2:d7:da: 8f:a9:08:eb:a6:07:2d:c5:4c:de:42:e8:ae:28:28:1d: 75:63:ee:b3:58:9a:14:5e:d4:f9:95:f9:85:1e:f0:bd: 12:89:31:6d:72:90:7f:75:5d:51:ac:61:ae:5e:89:c3: 7a:3a:d1:a0:af:04:fa:8a:31:d4:a6:45:56:ec:68:ea: 14:93:bd:54:8f:cf:d4:2c:5a:7a:64:48:b2:0f:38:be: b2:18:64:80:70:30:54:e7:1b:80:81:8c:c4:33:d2:43: 95:b8:e0:03:c4:f3:f5:b2:4e:8b:03:57:2e:14:d5:2f: 82:a7:e3:69:a9:46:b5:a8:e1:5c:38:8e:2f:ea:d2:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:14:c3:f4:44:0f:39:56:26:b0:fa:22:a3:da:35:68: 81:11:80:0b:e3:c9:c4:8b:37:03:78:e1:0c:c0:33:53: e8:5b:a2:18:1d:01:aa:49:95:5d:31:ed:27:f8:06:49: 43:2c:a0:1c:1d:74:cf:d5:35:cb:07:48:f5:b6:c2:1d: a4:f4:ba:d0:17:d8:1e:a2:68:df:fa:5d:40:32:ec:ba: cc:e7:a4:b6:7c:d6:9d:e5:4f:6d:c6:7e:22:1f:67:22: da:75:79:39:91:8a:1c:3c:ed:76:01:5f:d6:c5:d7:1c: 73:f8:0a:8b:04:3c:bc:5c:ff:aa:b8:39:1a:da:9c:46: f9:fa:de:66:d8:89:9b:5e:0d:ba:1d:6d:ac:47:66:2e: f5:85:63:99:c3:f2:57:e9:ce:0b:11:aa:1e:6d:75:5c: c3:55:56:a7:35:34:93:23:19:55:23:1a:93:a5:d5:b9: 65:d6:8d:a0:ec:8d:22:e7:d2:f7:7a:b5:e0:c1:5a:9a: f5:3c:70:c6:39:70:26:c3:0e:a2:77:ba:e5:fc:9b:de: 93:1e:bc:50:2e:83:d9:53:84:3b:56:6d:38:c5:eb:17: c8:6e:d5:2d:ac:12:31:ce:44:c6:05:2f:49:44:da:69: b9:de:5f:e2:21:6e:6f:1c:c3:72:4a:b7:af:5c:77:ec Fingerprint (SHA-256): 66:72:0C:E2:C7:FF:D4:90:B8:43:9C:FB:61:85:EB:07:D7:3B:3E:AE:91:9E:12:99:90:FE:D7:D3:42:3C:8D:A7 Fingerprint (SHA1): 35:CD:B9:25:E7:19:51:5F:73:4A:76:3A:92:DE:A8:2E:94:AE:90:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231560 (0x300e1e08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:15:55 2017 Not After : Sat Aug 06 23:15:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:86:a1:5c:67:b2:22:4f:cb:73:5a:c1:3d:71:b2:62: e7:32:d8:af:93:f5:12:4f:63:15:5d:dc:7a:d1:6c:08: 4d:d6:ac:0f:fc:44:84:2d:25:29:89:c5:c3:26:21:aa: 79:0a:e1:a1:68:ae:e6:e0:de:1f:a5:b1:35:ba:25:01: 8b:a7:6a:64:f0:63:15:2d:0d:fc:29:16:b6:32:86:0d: 8d:4c:0f:95:75:f7:dd:a9:85:4a:a7:22:01:2d:7e:55: 98:ae:26:19:2d:25:3e:ae:5a:4d:44:eb:5f:8b:74:c4: 6c:bb:a2:5c:46:fe:db:3a:75:bc:40:d8:75:d8:86:0d: 71:86:3c:9c:68:41:25:3c:9a:af:70:3c:9a:58:15:9d: e2:d1:13:49:a6:1a:aa:63:ab:5e:b7:aa:f8:b0:a5:84: 6f:29:20:e6:20:27:ea:94:ad:22:81:d8:5f:04:e6:72: b4:30:8d:68:23:43:af:c6:65:dc:37:12:1a:1d:24:0d: 68:a1:e1:39:de:0b:c4:b3:d0:70:bc:6e:ff:e5:47:ab: b7:6f:aa:a7:49:cf:11:bd:47:40:4f:01:4f:8d:bb:62: a4:8d:b2:be:16:93:db:c8:c6:d9:94:b7:35:f6:a1:1b: 23:22:57:c7:2e:37:df:9e:32:38:55:74:73:b8:2f:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:40:d7:83:02:01:cd:ab:93:12:b6:c5:34:ad:1b:cf: 5b:06:ed:67:63:43:9b:3f:b1:8b:24:1a:1c:9b:5b:f4: d5:e7:a8:8f:02:51:b3:27:cc:11:78:4a:40:4a:a9:f9: 6c:52:8a:c7:e3:19:36:62:98:8a:d3:1e:74:f3:6b:5a: fa:c4:27:e0:c8:34:91:e9:bc:27:dc:90:68:85:17:dd: 03:33:60:34:b4:2b:77:dc:9a:09:02:16:4e:14:cc:02: 9f:81:30:91:cd:3a:e5:c7:26:ef:0d:93:1b:e6:08:c2: 85:2c:e2:a5:39:a8:4d:47:64:0d:9c:d4:2c:5f:c2:6d: a7:aa:89:97:fd:ec:5f:1d:77:51:a0:3e:6f:6e:26:07: 76:86:a4:ab:f1:f8:1a:09:67:9d:1a:7b:a6:d0:ef:c5: b1:83:b5:91:67:ec:ea:c7:01:fe:41:ad:2b:ba:0e:ad: 32:94:aa:15:cb:5a:0e:1a:1a:f2:59:5a:20:8e:ad:ae: ce:26:a1:0a:f4:e1:94:70:73:91:cf:63:82:51:9c:1b: a2:81:77:91:e1:ff:51:81:7c:52:70:4d:46:4c:fa:da: 3b:c6:92:74:56:84:6e:7f:ef:e0:b0:28:69:e8:a5:90: f6:14:75:7a:b9:1a:94:c3:af:8d:3a:56:1f:30:4e:4a Fingerprint (SHA-256): 7F:B2:79:71:CC:8C:B2:D6:E0:F1:BC:AC:0C:52:BE:83:FB:0B:3B:88:F8:0A:76:9D:72:6A:66:10:BA:ED:23:E6 Fingerprint (SHA1): 6D:3E:25:B9:00:D2:47:2C:1F:CC:DD:64:2B:7F:45:E3:6C:78:36:C7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231560 (0x300e1e08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:15:55 2017 Not After : Sat Aug 06 23:15:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:86:a1:5c:67:b2:22:4f:cb:73:5a:c1:3d:71:b2:62: e7:32:d8:af:93:f5:12:4f:63:15:5d:dc:7a:d1:6c:08: 4d:d6:ac:0f:fc:44:84:2d:25:29:89:c5:c3:26:21:aa: 79:0a:e1:a1:68:ae:e6:e0:de:1f:a5:b1:35:ba:25:01: 8b:a7:6a:64:f0:63:15:2d:0d:fc:29:16:b6:32:86:0d: 8d:4c:0f:95:75:f7:dd:a9:85:4a:a7:22:01:2d:7e:55: 98:ae:26:19:2d:25:3e:ae:5a:4d:44:eb:5f:8b:74:c4: 6c:bb:a2:5c:46:fe:db:3a:75:bc:40:d8:75:d8:86:0d: 71:86:3c:9c:68:41:25:3c:9a:af:70:3c:9a:58:15:9d: e2:d1:13:49:a6:1a:aa:63:ab:5e:b7:aa:f8:b0:a5:84: 6f:29:20:e6:20:27:ea:94:ad:22:81:d8:5f:04:e6:72: b4:30:8d:68:23:43:af:c6:65:dc:37:12:1a:1d:24:0d: 68:a1:e1:39:de:0b:c4:b3:d0:70:bc:6e:ff:e5:47:ab: b7:6f:aa:a7:49:cf:11:bd:47:40:4f:01:4f:8d:bb:62: a4:8d:b2:be:16:93:db:c8:c6:d9:94:b7:35:f6:a1:1b: 23:22:57:c7:2e:37:df:9e:32:38:55:74:73:b8:2f:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:40:d7:83:02:01:cd:ab:93:12:b6:c5:34:ad:1b:cf: 5b:06:ed:67:63:43:9b:3f:b1:8b:24:1a:1c:9b:5b:f4: d5:e7:a8:8f:02:51:b3:27:cc:11:78:4a:40:4a:a9:f9: 6c:52:8a:c7:e3:19:36:62:98:8a:d3:1e:74:f3:6b:5a: fa:c4:27:e0:c8:34:91:e9:bc:27:dc:90:68:85:17:dd: 03:33:60:34:b4:2b:77:dc:9a:09:02:16:4e:14:cc:02: 9f:81:30:91:cd:3a:e5:c7:26:ef:0d:93:1b:e6:08:c2: 85:2c:e2:a5:39:a8:4d:47:64:0d:9c:d4:2c:5f:c2:6d: a7:aa:89:97:fd:ec:5f:1d:77:51:a0:3e:6f:6e:26:07: 76:86:a4:ab:f1:f8:1a:09:67:9d:1a:7b:a6:d0:ef:c5: b1:83:b5:91:67:ec:ea:c7:01:fe:41:ad:2b:ba:0e:ad: 32:94:aa:15:cb:5a:0e:1a:1a:f2:59:5a:20:8e:ad:ae: ce:26:a1:0a:f4:e1:94:70:73:91:cf:63:82:51:9c:1b: a2:81:77:91:e1:ff:51:81:7c:52:70:4d:46:4c:fa:da: 3b:c6:92:74:56:84:6e:7f:ef:e0:b0:28:69:e8:a5:90: f6:14:75:7a:b9:1a:94:c3:af:8d:3a:56:1f:30:4e:4a Fingerprint (SHA-256): 7F:B2:79:71:CC:8C:B2:D6:E0:F1:BC:AC:0C:52:BE:83:FB:0B:3B:88:F8:0A:76:9D:72:6A:66:10:BA:ED:23:E6 Fingerprint (SHA1): 6D:3E:25:B9:00:D2:47:2C:1F:CC:DD:64:2B:7F:45:E3:6C:78:36:C7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7112: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231563 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7113: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7114: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7115: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7116: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231564 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7117: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7118: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7119: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7120: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231565 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7121: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7122: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7123: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7124: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 806231566 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7125: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7126: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7127: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7128: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806231567 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7129: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7130: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7131: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7132: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806231568 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7133: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7134: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #7135: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7136: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 806231569 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7137: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7138: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7139: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #7140: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #7141: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7142: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #7143: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231563 (0x300e1e0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:15:57 2017 Not After : Sat Aug 06 23:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:6d:c3:4a:95:1d:f3:3b:d1:7e:df:a6:4b:f6:33:e5: 9c:ce:9b:ef:ab:ef:ca:dd:2c:60:db:19:b8:03:9e:79: d0:61:9c:38:0f:4e:f4:2b:f5:7a:18:34:25:c4:a8:7e: 61:5c:c8:56:7a:7d:aa:8a:1b:11:f0:05:ef:de:61:ea: 28:d2:44:6c:31:10:6f:cf:00:44:61:b6:a5:f3:95:75: 25:58:e3:3b:a2:92:2c:cc:e5:ca:70:43:46:52:03:11: 2a:c2:f6:72:54:12:e9:aa:28:8a:93:c8:50:3e:4b:4f: 94:79:f3:3d:e9:3f:2a:14:2d:f8:cd:e6:50:d3:8b:d5: 49:42:48:69:30:c3:54:54:28:a1:a0:0d:71:0f:91:00: 6f:0c:76:7f:21:52:81:6b:4b:62:b4:ff:b1:29:e4:d8: 7a:07:8b:f8:2b:f2:df:20:b7:82:8a:29:fd:10:72:8b: 25:05:12:1b:c4:f9:78:2e:b2:87:34:bd:fe:3a:0d:50: 87:1c:98:90:08:5d:c0:2e:02:a1:5d:bb:46:92:9b:df: 3a:c7:5e:c4:f0:75:c1:4d:8d:c5:a3:b2:bf:71:82:5c: 06:62:e7:c5:1a:02:20:5a:c2:15:c8:14:fa:6d:00:e6: 7f:5c:ff:7d:ad:ca:ca:81:a5:3d:54:96:20:e6:df:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:22:da:53:61:79:58:f0:32:94:24:62:a9:cb:b3:d3: 57:15:c0:08:17:84:27:2c:38:87:7e:f4:a1:01:4b:6d: 84:34:d8:2f:28:24:4f:9a:d7:3b:42:7d:4d:5e:f9:ed: 7f:f4:49:b4:54:2d:00:d6:cb:3b:4e:79:e0:ac:00:c7: 19:cb:08:32:26:71:ec:3a:d7:04:48:e0:1c:42:3c:df: d5:4c:9c:a6:ba:3f:27:39:73:1a:e1:36:4e:4d:2c:64: 56:47:5e:3a:4c:d9:78:f5:18:30:ea:09:32:fc:88:10: f3:23:79:ba:76:ac:06:0e:d5:e2:dc:8c:77:ee:7d:ef: e7:c6:c3:27:b0:e1:e5:5a:94:7d:c7:b8:a7:7d:53:1f: 16:19:da:83:e9:6e:55:2f:15:3c:a4:6c:13:aa:4a:6b: 5a:99:df:18:07:85:0b:c8:4c:3d:f2:d0:dc:bf:28:97: 4c:52:c1:13:3a:eb:dc:75:da:16:df:eb:f2:10:ae:d4: 6d:67:66:0d:80:b8:b6:99:28:90:84:e2:49:60:a5:68: 8c:91:cf:81:9c:57:98:28:8b:7b:f6:88:7d:ab:3b:94: 28:e7:5d:c7:dd:ce:5a:8a:c2:35:b9:51:ec:c7:d9:44: 0e:60:6e:a1:b2:fb:f7:d6:14:da:27:ae:ff:d5:9f:04 Fingerprint (SHA-256): DB:FB:B2:A5:81:D0:A3:CE:1A:8A:2F:DF:95:F2:CD:B0:98:DE:53:7E:CA:0E:1C:4D:E7:47:D7:6A:62:49:01:58 Fingerprint (SHA1): AE:1E:6B:80:CD:18:61:7F:C1:67:F1:EF:AF:CE:41:E2:CC:6B:3E:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7144: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7146: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231563 (0x300e1e0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:15:57 2017 Not After : Sat Aug 06 23:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:6d:c3:4a:95:1d:f3:3b:d1:7e:df:a6:4b:f6:33:e5: 9c:ce:9b:ef:ab:ef:ca:dd:2c:60:db:19:b8:03:9e:79: d0:61:9c:38:0f:4e:f4:2b:f5:7a:18:34:25:c4:a8:7e: 61:5c:c8:56:7a:7d:aa:8a:1b:11:f0:05:ef:de:61:ea: 28:d2:44:6c:31:10:6f:cf:00:44:61:b6:a5:f3:95:75: 25:58:e3:3b:a2:92:2c:cc:e5:ca:70:43:46:52:03:11: 2a:c2:f6:72:54:12:e9:aa:28:8a:93:c8:50:3e:4b:4f: 94:79:f3:3d:e9:3f:2a:14:2d:f8:cd:e6:50:d3:8b:d5: 49:42:48:69:30:c3:54:54:28:a1:a0:0d:71:0f:91:00: 6f:0c:76:7f:21:52:81:6b:4b:62:b4:ff:b1:29:e4:d8: 7a:07:8b:f8:2b:f2:df:20:b7:82:8a:29:fd:10:72:8b: 25:05:12:1b:c4:f9:78:2e:b2:87:34:bd:fe:3a:0d:50: 87:1c:98:90:08:5d:c0:2e:02:a1:5d:bb:46:92:9b:df: 3a:c7:5e:c4:f0:75:c1:4d:8d:c5:a3:b2:bf:71:82:5c: 06:62:e7:c5:1a:02:20:5a:c2:15:c8:14:fa:6d:00:e6: 7f:5c:ff:7d:ad:ca:ca:81:a5:3d:54:96:20:e6:df:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:22:da:53:61:79:58:f0:32:94:24:62:a9:cb:b3:d3: 57:15:c0:08:17:84:27:2c:38:87:7e:f4:a1:01:4b:6d: 84:34:d8:2f:28:24:4f:9a:d7:3b:42:7d:4d:5e:f9:ed: 7f:f4:49:b4:54:2d:00:d6:cb:3b:4e:79:e0:ac:00:c7: 19:cb:08:32:26:71:ec:3a:d7:04:48:e0:1c:42:3c:df: d5:4c:9c:a6:ba:3f:27:39:73:1a:e1:36:4e:4d:2c:64: 56:47:5e:3a:4c:d9:78:f5:18:30:ea:09:32:fc:88:10: f3:23:79:ba:76:ac:06:0e:d5:e2:dc:8c:77:ee:7d:ef: e7:c6:c3:27:b0:e1:e5:5a:94:7d:c7:b8:a7:7d:53:1f: 16:19:da:83:e9:6e:55:2f:15:3c:a4:6c:13:aa:4a:6b: 5a:99:df:18:07:85:0b:c8:4c:3d:f2:d0:dc:bf:28:97: 4c:52:c1:13:3a:eb:dc:75:da:16:df:eb:f2:10:ae:d4: 6d:67:66:0d:80:b8:b6:99:28:90:84:e2:49:60:a5:68: 8c:91:cf:81:9c:57:98:28:8b:7b:f6:88:7d:ab:3b:94: 28:e7:5d:c7:dd:ce:5a:8a:c2:35:b9:51:ec:c7:d9:44: 0e:60:6e:a1:b2:fb:f7:d6:14:da:27:ae:ff:d5:9f:04 Fingerprint (SHA-256): DB:FB:B2:A5:81:D0:A3:CE:1A:8A:2F:DF:95:F2:CD:B0:98:DE:53:7E:CA:0E:1C:4D:E7:47:D7:6A:62:49:01:58 Fingerprint (SHA1): AE:1E:6B:80:CD:18:61:7F:C1:67:F1:EF:AF:CE:41:E2:CC:6B:3E:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7148: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7150: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231570 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7151: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7152: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7153: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7154: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231571 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7155: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7156: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #7157: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7158: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 806231572 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7159: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7160: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #7161: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7162: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 806231573 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7163: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7164: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7165: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7166: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 806231574 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7167: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7168: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #7169: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7170: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 806231575 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7171: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7172: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #7173: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7174: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 806231576 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7175: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7176: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7177: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7178: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 806231577 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7179: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7180: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #7181: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7182: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 806231578 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7183: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7184: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #7185: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7186: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 806231579 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7187: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7188: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7189: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7190: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 806231580 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7191: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7192: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #7193: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7194: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 806231581 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7195: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7196: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #7197: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7198: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 806231582 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7199: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7200: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7201: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7202: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 806231583 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7203: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7204: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #7205: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7206: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 806231584 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7207: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7208: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #7209: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7210: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 806231585 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7211: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7212: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #7213: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7214: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 806231586 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7215: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7216: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #7217: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7218: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 806231587 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7219: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7220: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #7221: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7222: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 806231588 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7223: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7224: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #7225: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7226: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 806231589 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7227: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7228: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #7229: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7230: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 806231590 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7231: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7232: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #7233: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7234: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 806231591 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7235: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7236: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #7237: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7238: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 806231592 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7239: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7240: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #7241: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7242: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 806231593 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7243: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7244: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #7245: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7246: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 806231594 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7247: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7248: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #7249: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7250: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 806231595 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7251: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7252: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #7253: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7254: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 806231596 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7255: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7256: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #7257: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7258: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 806231597 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7259: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7260: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #7261: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7262: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 806231598 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7263: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7264: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #7265: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7266: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 806231599 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7267: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7268: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7269: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7270: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7273: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7277: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7281: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7284: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7288: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7289: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7290: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7291: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231570 (0x300e1e12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:00 2017 Not After : Sat Aug 06 23:16:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:79:c6:04:ab:38:8c:43:13:66:f9:a9:d0:15:58:89: 66:5d:ac:c3:5d:30:40:b1:6a:6c:99:ce:5c:e0:c5:90: 3c:bb:6a:1a:e2:be:a0:04:7f:5a:f5:17:15:42:90:85: 1a:17:46:61:fe:cf:2a:5c:0f:e4:f1:ed:3e:01:51:ce: 82:31:db:9c:73:0e:0d:b5:b2:09:ed:b0:18:93:6c:11: 64:1b:eb:d3:9b:c4:31:1c:28:04:ac:42:e9:9c:43:34: b0:19:a3:1e:32:68:16:c8:ef:69:b9:60:a8:20:df:50: b9:69:ef:5c:d6:aa:0c:f1:60:ca:62:f4:85:e9:72:79: 65:50:fd:47:e1:27:41:8b:bf:8c:78:3f:2f:29:ac:eb: 6a:98:c4:05:ec:dc:41:e5:15:bb:83:e8:1a:29:12:ac: 2c:3b:b3:6b:3d:29:5e:c6:1b:81:09:1b:c8:f0:ae:87: 88:e0:50:b9:ad:d4:9e:4f:19:20:3d:01:8a:19:b7:bf: cc:95:34:6b:61:32:ef:97:51:b5:c2:06:93:69:77:0d: 99:0e:04:65:fd:1f:65:27:e8:c0:82:55:63:4a:b3:c6: 99:2b:8f:9e:3d:d4:09:75:08:b8:b9:fd:28:b6:c2:f2: 7a:8a:4d:4d:45:db:db:34:2e:65:51:d2:92:30:23:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:2c:22:a1:6e:1e:77:5f:40:36:81:dc:ab:81:aa:24: ba:2a:fa:f4:31:a7:6e:3b:1c:fc:af:f0:8f:a2:c1:93: 7b:3e:fa:6c:48:c6:d9:62:a7:b8:5e:70:9e:29:ee:42: 03:39:e0:e1:2f:d2:6e:c8:fa:71:71:41:75:64:1e:b1: 3c:bb:92:c7:ec:07:e6:45:03:e4:3d:d9:81:f2:ea:2e: f2:f3:26:eb:e3:02:fc:e0:b6:0e:d7:c3:35:dd:85:07: 7b:45:bc:c4:13:fc:cd:06:b4:6b:ae:23:2f:fa:fd:ec: 14:22:40:77:8d:45:4d:c5:bf:88:5a:bc:e4:ea:f1:9a: 52:04:98:db:e4:6a:b5:3f:4b:4b:90:19:eb:1a:22:9f: 05:ed:86:31:41:f6:58:af:12:30:56:0f:1f:31:46:a1: 08:07:b5:b0:a4:eb:c7:b3:d8:4a:4b:66:84:d6:d9:b5: a8:5e:bc:69:51:f6:ab:7b:f5:b4:2e:6a:f8:86:4b:b4: 75:fa:76:a5:8d:3e:14:dc:5b:46:60:dd:c4:4b:8b:42: 94:04:53:f9:32:3f:29:4f:39:15:f0:21:fc:02:27:c8: 2e:b7:f6:eb:ee:d3:25:43:b4:af:ce:45:3e:01:7e:ce: 2c:70:5f:2f:c5:43:e9:67:5e:54:ef:3a:49:e6:35:05 Fingerprint (SHA-256): 4E:6D:95:DF:DD:1C:29:CF:06:59:54:68:CA:9B:A7:75:B4:AE:30:54:C9:D7:60:B5:CA:75:EB:96:7B:47:02:6B Fingerprint (SHA1): 09:70:99:17:0D:47:A2:CF:35:35:C2:6E:C9:5D:24:3D:64:42:2E:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7292: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7293: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7294: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231600 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7295: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7296: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #7297: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7298: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 806231601 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7299: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7300: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #7301: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7302: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 806231602 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7303: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7304: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #7305: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7306: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 806231603 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7307: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7308: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #7309: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7310: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 806231604 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7311: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7312: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #7313: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7314: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 806231605 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7315: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7316: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #7317: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7318: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 806231606 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7319: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7320: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7321: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231600 (0x300e1e30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:14 2017 Not After : Sat Aug 06 23:16:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c8:d0:77:e4:03:07:ee:bf:c0:91:51:fa:b4:82:5e: 16:f0:d0:71:22:31:8e:90:76:37:da:bf:93:f1:9c:0f: 30:28:8f:be:ba:4e:90:0c:5e:4b:a7:ff:38:41:67:24: a4:b9:f8:7e:a8:62:f6:e4:e9:39:67:b7:1a:df:2d:e9: 5d:a6:b3:93:b8:ef:ae:3a:f1:9a:37:db:99:01:27:e6: 47:97:c3:70:3e:de:12:e6:06:06:15:67:33:b4:24:93: ca:3a:f3:02:76:81:5e:bf:6b:e1:41:df:b2:70:b4:ec: b7:f7:21:ea:00:42:4d:78:8a:e3:44:f0:5c:28:bf:1e: 62:81:e7:7c:28:fa:b2:0c:a2:8e:4c:4f:ca:99:79:e4: 1d:7b:8c:5d:6d:25:28:c6:9a:f0:de:e5:ed:be:7e:87: d8:47:00:d8:bd:21:91:f5:54:f6:4e:5d:39:3f:2d:e3: 2f:8e:54:29:56:36:61:20:6a:0b:53:df:b2:33:12:23: 6e:f1:44:0f:cc:b5:5d:5b:19:ff:49:f0:fc:82:e6:6c: 3e:bd:d1:e2:3a:de:ed:9b:cf:56:80:c1:4d:18:a4:cb: 36:b5:29:94:d3:59:e8:dd:fe:ab:dc:df:de:65:c1:38: 74:3c:72:4c:a0:6c:77:05:7f:ca:e6:1f:85:a1:e4:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:2f:e2:e0:56:74:fc:8d:19:87:be:43:ed:73:b5:fa: 16:27:45:94:a2:e4:0c:e0:f6:95:67:1a:8d:af:e4:10: d0:cf:6e:98:43:cf:97:96:23:70:36:e8:29:3c:42:67: 89:87:2f:1a:e9:c8:f8:93:cf:8a:31:2d:b5:95:b9:93: a7:e7:6c:59:ee:bb:c2:55:f1:ee:db:de:a2:7d:af:cf: 75:8b:85:aa:e6:ba:d7:56:5f:22:11:2b:0a:25:a6:8b: 9c:1a:81:69:92:9d:50:0e:90:96:f8:ac:63:16:6c:ad: 3a:e7:b1:56:0c:98:3b:72:f3:09:64:23:88:79:5f:96: 67:07:c7:94:0c:cb:90:cf:27:04:3a:5b:5e:4e:5c:e7: f8:f6:3f:f5:d2:03:fb:52:23:af:2d:6b:25:08:49:fe: 35:56:8e:98:98:96:17:c5:19:f4:9d:14:19:2a:a8:76: 75:8f:97:24:d4:c3:38:25:76:56:d6:a5:5a:e8:93:ca: f8:e3:13:f3:75:ce:53:16:50:44:53:3e:b6:8d:ad:64: 7b:7c:43:72:30:74:f3:64:fd:33:ad:9c:e6:8f:75:b5: d9:4b:77:29:87:4d:8f:37:fb:79:e8:46:5f:c7:b1:b1: c4:32:f3:22:89:24:65:e0:43:72:f7:cd:b6:15:f4:8f Fingerprint (SHA-256): 91:42:F5:8A:0C:62:FC:06:AB:DC:56:B2:DD:3D:92:A1:37:D9:7D:BE:2A:64:1D:8D:73:24:58:C4:C1:99:13:29 Fingerprint (SHA1): 39:6C:61:2E:F3:23:CA:F6:A8:17:32:DF:03:02:9F:D2:8C:99:EF:0C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7322: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7323: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7324: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7325: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231600 (0x300e1e30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:14 2017 Not After : Sat Aug 06 23:16:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c8:d0:77:e4:03:07:ee:bf:c0:91:51:fa:b4:82:5e: 16:f0:d0:71:22:31:8e:90:76:37:da:bf:93:f1:9c:0f: 30:28:8f:be:ba:4e:90:0c:5e:4b:a7:ff:38:41:67:24: a4:b9:f8:7e:a8:62:f6:e4:e9:39:67:b7:1a:df:2d:e9: 5d:a6:b3:93:b8:ef:ae:3a:f1:9a:37:db:99:01:27:e6: 47:97:c3:70:3e:de:12:e6:06:06:15:67:33:b4:24:93: ca:3a:f3:02:76:81:5e:bf:6b:e1:41:df:b2:70:b4:ec: b7:f7:21:ea:00:42:4d:78:8a:e3:44:f0:5c:28:bf:1e: 62:81:e7:7c:28:fa:b2:0c:a2:8e:4c:4f:ca:99:79:e4: 1d:7b:8c:5d:6d:25:28:c6:9a:f0:de:e5:ed:be:7e:87: d8:47:00:d8:bd:21:91:f5:54:f6:4e:5d:39:3f:2d:e3: 2f:8e:54:29:56:36:61:20:6a:0b:53:df:b2:33:12:23: 6e:f1:44:0f:cc:b5:5d:5b:19:ff:49:f0:fc:82:e6:6c: 3e:bd:d1:e2:3a:de:ed:9b:cf:56:80:c1:4d:18:a4:cb: 36:b5:29:94:d3:59:e8:dd:fe:ab:dc:df:de:65:c1:38: 74:3c:72:4c:a0:6c:77:05:7f:ca:e6:1f:85:a1:e4:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:2f:e2:e0:56:74:fc:8d:19:87:be:43:ed:73:b5:fa: 16:27:45:94:a2:e4:0c:e0:f6:95:67:1a:8d:af:e4:10: d0:cf:6e:98:43:cf:97:96:23:70:36:e8:29:3c:42:67: 89:87:2f:1a:e9:c8:f8:93:cf:8a:31:2d:b5:95:b9:93: a7:e7:6c:59:ee:bb:c2:55:f1:ee:db:de:a2:7d:af:cf: 75:8b:85:aa:e6:ba:d7:56:5f:22:11:2b:0a:25:a6:8b: 9c:1a:81:69:92:9d:50:0e:90:96:f8:ac:63:16:6c:ad: 3a:e7:b1:56:0c:98:3b:72:f3:09:64:23:88:79:5f:96: 67:07:c7:94:0c:cb:90:cf:27:04:3a:5b:5e:4e:5c:e7: f8:f6:3f:f5:d2:03:fb:52:23:af:2d:6b:25:08:49:fe: 35:56:8e:98:98:96:17:c5:19:f4:9d:14:19:2a:a8:76: 75:8f:97:24:d4:c3:38:25:76:56:d6:a5:5a:e8:93:ca: f8:e3:13:f3:75:ce:53:16:50:44:53:3e:b6:8d:ad:64: 7b:7c:43:72:30:74:f3:64:fd:33:ad:9c:e6:8f:75:b5: d9:4b:77:29:87:4d:8f:37:fb:79:e8:46:5f:c7:b1:b1: c4:32:f3:22:89:24:65:e0:43:72:f7:cd:b6:15:f4:8f Fingerprint (SHA-256): 91:42:F5:8A:0C:62:FC:06:AB:DC:56:B2:DD:3D:92:A1:37:D9:7D:BE:2A:64:1D:8D:73:24:58:C4:C1:99:13:29 Fingerprint (SHA1): 39:6C:61:2E:F3:23:CA:F6:A8:17:32:DF:03:02:9F:D2:8C:99:EF:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7326: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7327: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7328: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7329: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231607 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7330: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7331: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7332: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7333: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231608 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7334: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7335: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7336: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7337: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231609 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7338: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7339: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7340: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7341: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231610 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7342: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7343: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7344: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7345: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7346: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7347: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231607 (0x300e1e37) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:18 2017 Not After : Sat Aug 06 23:16:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:e3:ae:da:5d:81:23:02:94:43:25:ae:93:2c:dc:a0: fc:86:68:12:bb:ed:3b:a4:e1:b2:b7:a6:b0:0d:83:a5: 54:aa:22:fc:2e:7e:ab:84:64:03:36:a8:e2:6d:1c:26: 15:76:35:31:03:b3:fb:bb:37:43:68:1d:a9:0a:97:f1: 25:82:0f:9d:76:3b:0e:60:e0:9d:88:b3:6d:2e:36:a4: c3:a2:dc:d1:cb:a2:8d:e2:da:fd:66:25:f1:73:15:7d: b7:57:75:d3:cb:b6:87:c5:d6:95:5b:7b:2a:a9:2f:f3: 91:58:72:bc:b7:ac:6b:cc:1b:18:71:cf:7a:27:31:b5: 31:23:a0:9b:18:28:42:5e:25:05:22:a9:91:8b:c3:34: ad:06:87:f6:c4:b8:79:ab:73:e7:55:b5:62:86:9c:2e: 35:b7:56:19:bf:f0:a9:54:0c:e9:5a:4b:d8:be:4f:8d: 70:7b:1d:8d:b4:7c:02:93:d7:66:6e:dd:d4:dc:6d:2c: d6:4e:09:cd:9d:7e:92:2f:40:ba:7c:ce:ba:94:9d:2a: 39:24:85:51:c9:12:b6:11:c4:2e:f9:4b:06:e2:66:08: 81:5f:77:9d:96:d0:17:66:92:ac:e9:94:f5:7a:af:2c: eb:05:b2:73:99:a3:c0:63:e2:4e:26:2e:05:0e:52:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:8d:6f:31:7d:c9:d4:3f:63:0f:af:a7:59:f1:41:68: 72:32:88:55:e8:d0:33:d5:b5:e7:df:c3:90:fb:65:21: d5:5b:89:7f:8e:d4:65:62:6f:9c:0e:72:19:20:06:01: f7:e9:5a:9d:24:ad:34:8a:8f:47:6f:94:67:e6:13:45: 9d:c5:5f:31:fe:49:12:72:aa:47:dd:58:85:77:f6:fe: 73:be:d3:0c:92:de:ff:b6:8a:9f:b0:2c:58:22:b3:d3: a5:9f:21:7b:93:cb:25:93:da:c6:a9:30:0c:9a:3b:f2: 25:33:e0:f6:1f:64:89:52:59:9d:15:76:16:7b:63:db: 99:ca:e9:d3:36:42:99:35:db:2b:d4:a4:60:37:1e:68: 75:37:54:5f:4d:63:ad:e4:75:69:6f:e0:91:8f:8a:21: ab:b0:43:83:5f:e6:99:26:0a:6d:3b:09:48:2e:4d:89: b1:65:b7:e6:83:ea:83:c0:b6:17:97:ae:e7:35:fb:e3: 0b:de:cf:8a:fd:ef:b5:75:b3:ae:ea:a4:bd:06:41:1c: 53:e5:4f:58:c3:6b:5b:eb:51:f8:d4:e1:a4:5b:98:a5: df:b2:8c:ac:1a:60:ce:12:0f:77:c1:8c:42:69:06:8a: 25:96:c0:5e:bb:a5:5a:0d:cd:92:35:6a:5b:1e:0f:19 Fingerprint (SHA-256): 8E:85:5E:FF:1C:1D:F5:9E:D0:90:F8:F8:99:51:5B:BD:42:A0:B5:72:F4:79:BF:2E:AE:8B:6C:23:D4:10:57:F4 Fingerprint (SHA1): 99:10:25:8C:D5:E8:35:A7:A0:C1:30:26:C5:45:01:F2:2C:01:7B:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7348: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231608 (0x300e1e38) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:18 2017 Not After : Sat Aug 06 23:16:18 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:64:b6:ba:fd:a1:66:d0:3a:e6:1c:43:37:28:db:d8: e5:54:86:de:bf:95:b2:3f:ff:ee:cb:f9:ac:aa:e3:fa: b7:ae:4b:75:5e:48:4b:1a:c6:17:13:8f:d1:bb:58:bb: ab:49:a9:8f:37:c4:f8:64:1b:8b:61:c8:37:5e:0d:8a: 6d:9e:7c:36:c3:03:a3:6b:3c:a8:27:97:cc:89:ea:c7: 86:4c:a5:b4:e1:0d:eb:70:a0:10:fe:39:20:7f:1f:0d: 79:98:66:b6:31:5d:21:bf:36:be:e6:df:09:73:80:7f: 52:95:34:ed:6e:a3:12:9f:9f:cb:32:fc:65:53:45:29: c0:27:a6:23:11:34:66:4a:b4:7b:cd:a8:a1:8d:3e:8c: 6b:72:63:44:19:df:77:9f:20:a9:72:83:37:7e:f1:8b: 1b:b5:2f:79:e6:20:4b:cc:b0:42:f6:5d:f3:3f:48:95: 99:09:a7:a7:76:04:5a:8a:a6:3e:0d:cb:80:b5:5f:3b: 12:87:66:9a:ea:4c:50:9a:99:73:78:70:57:1f:71:7d: 9e:30:05:62:92:66:a6:bc:cc:ee:90:64:8b:4f:88:ce: 20:5b:92:89:00:ba:45:f8:5a:c3:a0:74:ac:45:6f:8c: 36:a2:57:d1:a1:21:6b:9a:cf:f8:38:69:68:3d:57:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:64:f1:2d:63:40:3c:ff:64:28:77:2e:40:8e:7f:87: d2:06:e1:17:dc:c2:d2:dd:f1:13:2d:88:e0:b6:6a:33: a4:cf:e1:f6:fe:86:e7:ea:c3:53:e7:89:26:2e:ac:1c: 94:0c:12:12:c8:fd:38:a1:cc:8d:73:a6:bc:bd:29:99: 5d:8e:09:b6:41:38:02:b3:9e:25:40:7c:47:90:21:92: f2:ad:70:21:3d:86:8a:21:c7:a9:64:90:c1:2a:18:3a: dc:97:00:04:25:d5:89:ec:54:73:98:e8:5f:d2:2b:72: bf:39:f7:7f:bf:6a:92:7c:22:60:30:c3:fa:ae:e2:83: 29:a4:24:aa:af:34:9d:24:5b:d6:05:29:62:cf:ee:d9: 57:4e:7b:39:df:c3:80:07:fd:b3:92:12:a1:98:f3:81: 4b:7d:24:9c:77:d7:ff:92:d1:01:bc:03:7c:2d:ba:78: 64:e4:f5:18:2d:32:0c:34:90:4c:03:35:44:9a:8b:b3: 5a:4b:01:65:e1:79:ce:3e:99:e4:9d:eb:e2:e6:8a:45: c5:b2:42:23:26:28:02:fd:57:41:2b:c3:ba:27:da:a6: 4d:74:2c:2e:5a:78:f1:a8:c6:41:95:0f:b0:75:d5:28: 07:42:ed:43:75:d8:3a:88:70:d8:ef:74:da:8f:70:d1 Fingerprint (SHA-256): 89:C1:52:3B:80:2A:7E:D0:AE:3A:1F:58:24:8C:F9:2D:1A:DE:C9:B7:DD:FD:3A:17:77:01:C0:F1:54:E7:7A:1F Fingerprint (SHA1): 14:3E:60:D5:71:04:85:CE:DE:E7:27:58:11:5F:13:43:28:76:57:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231609 (0x300e1e39) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:16:19 2017 Not After : Sat Aug 06 23:16:19 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:fd:78:f4:52:6b:05:d7:13:b5:a4:0e:97:69:48:38: 2f:d8:29:80:3b:34:d9:09:72:ad:8c:3d:f8:38:ec:6e: ac:88:7f:16:d3:ac:66:ed:2b:96:d3:ce:6c:d0:87:2d: 0c:78:71:da:04:30:9d:27:5a:13:91:db:6f:07:8c:ad: f9:e7:ba:ee:5c:17:5f:8d:c9:33:f0:1d:9c:19:f6:f6: 1d:d1:1d:70:84:5a:7f:b8:da:6a:0c:1e:1f:c2:61:b5: af:31:d1:a4:0f:9e:70:6b:d3:a3:ea:9b:7e:6b:9a:1b: af:1f:a2:3f:2c:92:bc:e1:af:a0:b3:c7:e6:aa:0f:8e: 75:78:4a:6d:74:7e:c2:a0:09:0d:1c:97:3a:b0:46:4b: 4e:ac:36:83:d0:f8:f8:07:a1:eb:89:27:16:dd:93:68: f1:e9:b3:87:72:c7:b5:0b:3b:a5:de:be:80:49:ea:d5: fd:5b:82:53:b6:6d:a9:f9:8f:76:33:bf:c8:b3:3d:95: f8:e1:31:6c:d8:d2:d4:af:0d:c4:b6:2d:48:75:a3:6a: a9:51:a0:f6:a2:e7:67:43:e5:62:ad:37:41:3f:b4:5b: 05:70:83:a1:9f:36:69:38:cf:2b:f1:00:a2:ff:6c:54: 91:d5:99:1f:8b:0b:bb:58:63:d0:32:c8:5d:d0:16:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:3d:eb:60:fe:92:f3:18:5c:e4:84:b5:5d:93:37:7a: 49:e2:69:9d:4c:46:22:b6:27:85:35:c4:84:a0:d6:7b: 27:e3:ae:3c:a0:c1:f1:f0:f8:a5:dc:73:8a:f3:01:d9: 2f:9d:42:8f:60:47:ec:94:9a:bb:23:89:9c:a8:05:22: 41:9e:fb:a8:12:cf:68:4a:8f:2a:7d:d2:af:f5:70:81: 54:8a:eb:c2:b3:a7:35:24:30:95:9f:80:d0:e6:84:4b: 88:14:19:42:bb:e6:b0:aa:13:e0:5a:f9:20:8a:18:01: 08:9c:2c:ad:f0:9f:f6:9b:a9:9f:cb:34:45:70:19:bd: 27:82:4f:da:ce:05:7b:67:fd:a9:8b:a8:c0:15:fd:29: 41:80:63:ab:57:01:dc:e7:90:eb:fb:8a:e5:95:bf:ec: 92:b7:15:0e:a4:37:34:c5:35:0b:6d:1d:03:0d:d2:98: 61:02:a4:14:d8:5d:1f:75:99:46:8f:19:4a:0f:3a:0e: 15:73:bc:b3:5b:4d:91:35:01:48:f4:13:e0:5e:03:47: f0:97:73:e7:30:e4:fe:ec:d2:fc:59:05:e8:0a:18:77: 3a:b6:8a:49:8f:ad:e3:b4:f9:58:fb:cb:2e:52:bf:01: 87:58:5c:fe:fd:50:15:15:3d:b5:23:75:8e:db:bc:b7 Fingerprint (SHA-256): 04:AD:70:4C:46:2D:3E:9B:09:0A:4F:0E:30:38:8A:24:CB:B8:4C:58:5F:D4:14:FA:2D:88:49:4F:09:54:22:AE Fingerprint (SHA1): CC:65:EB:47:19:00:F1:FE:90:22:5E:3E:81:9C:C9:ED:44:BC:39:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7354: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231611 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7355: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7356: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7357: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7358: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231612 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7359: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7360: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7361: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7362: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231613 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7363: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7364: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7365: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7366: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 806231614 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7367: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7368: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7369: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7370: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 806231615 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7371: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7372: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7373: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7374: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7375: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7376: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #7377: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231611 (0x300e1e3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:20 2017 Not After : Sat Aug 06 23:16:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:c9:a3:fb:91:68:cf:99:34:69:11:05:fd:f8:8f:b0: 76:7c:46:a1:96:6e:4b:eb:ed:70:41:fb:95:9e:7d:30: 19:2a:c3:f1:8a:64:86:53:2d:b2:ac:b5:5a:a8:51:aa: 32:48:7a:5c:6a:2b:2a:94:c1:db:57:7f:a9:d1:41:88: 09:d7:14:3d:df:08:ba:6d:d7:ae:82:42:58:88:76:99: 22:a7:cb:0f:34:6d:01:ea:ce:c3:a0:5d:a7:cb:25:ca: 3b:0f:fe:35:1b:46:76:98:a4:39:cb:86:2f:d6:01:3b: e4:bf:4e:ad:38:67:50:7d:f9:c1:fe:a8:67:2d:5c:06: 18:ee:3d:3a:58:16:e7:8e:a9:17:fc:c8:57:9c:b7:ab: 30:38:88:bc:1e:21:36:8a:56:ed:c8:31:7e:25:7a:b7: 8d:98:a7:b5:d6:99:c4:17:a1:4f:c0:db:89:b6:d1:f3: fd:40:83:41:a5:98:ba:93:56:40:e4:c8:d0:da:f0:50: b2:fd:fe:c4:98:c4:0b:17:a3:99:e4:52:e0:74:81:e2: 0e:ff:50:70:8c:f4:5e:d1:51:e7:67:b7:64:4d:96:03: 66:4d:63:d8:13:5e:8d:a9:27:98:90:ac:13:b7:89:d0: 4f:f1:d0:06:5f:bb:08:42:58:a4:a3:ab:a3:d7:a4:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:76:2a:49:c8:e7:da:13:c4:d6:9e:a5:c0:c8:92:66: dc:4b:13:0d:74:75:ec:90:b2:ac:db:50:7d:4a:db:62: be:5d:3c:d5:1f:e1:cd:8b:d2:38:f0:21:35:30:06:4c: ee:97:0b:f8:10:8a:b1:d1:9a:e8:ba:7f:d0:93:4d:6c: a9:54:66:69:89:98:e9:1f:80:e4:87:1e:29:72:1c:f8: 25:6b:24:41:70:70:84:a5:5e:0a:3d:f6:c4:08:78:3a: 63:e5:c1:e8:c6:2c:9c:f0:f3:18:8a:88:ae:82:7e:6d: 88:c7:1f:15:3d:4a:38:b5:d5:06:42:02:f9:db:a1:a4: 08:36:d2:00:af:bb:e1:7d:e2:77:f4:8c:aa:79:bd:d7: 2e:d9:00:41:3f:f3:05:68:a9:59:d3:9a:0f:b3:2f:0f: 4c:55:05:e6:21:09:96:48:57:b7:3b:11:84:da:1b:9c: a8:9b:47:0d:77:1b:d5:96:c5:d0:3c:ef:6f:89:f9:a7: d2:96:05:1b:c3:36:02:0a:21:6c:6c:f7:0f:77:18:00: 8b:1c:51:76:77:c8:ee:33:fa:56:bb:18:a3:c5:17:5f: c8:32:6e:1f:e8:76:26:a1:21:c2:d0:70:a8:2d:10:48: 5d:4d:aa:0f:3f:a2:e1:19:82:09:2c:a6:2e:ce:99:ad Fingerprint (SHA-256): D1:8C:CE:65:D4:87:31:76:2A:7F:66:F8:B8:48:70:53:E8:0D:FC:36:D0:8B:5A:75:5F:43:6E:1C:BC:F4:66:37 Fingerprint (SHA1): 62:49:43:DE:54:D4:64:6C:C8:97:E8:CF:28:9F:18:92:78:5A:02:35 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7378: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231612 (0x300e1e3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:20 2017 Not After : Sat Aug 06 23:16:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:36:18:db:40:4a:c8:d2:60:03:c1:3e:b3:01:4c:f7: 31:95:59:b6:3f:a9:29:37:8a:0e:3a:89:75:49:86:6b: 38:40:3a:d3:19:b4:a1:be:6e:ed:b0:74:ab:4b:7f:62: 50:72:6c:bc:f0:48:68:50:58:4c:6d:b1:c4:29:69:fa: 40:a2:b8:b2:a5:6d:32:7f:fb:d1:53:8b:24:12:cd:55: a8:94:7c:12:71:52:d1:77:7d:0a:30:f0:32:11:16:5f: ec:5e:20:cb:d0:49:b5:0f:82:61:e7:0f:89:87:71:61: 46:cc:9c:24:9d:d8:ca:46:5f:e1:33:ff:b3:b9:5e:3d: 7e:50:7b:14:59:cd:6a:07:c9:03:e6:eb:cb:d3:1a:02: 63:fb:ac:15:41:c9:ce:eb:95:ad:4b:52:7b:ba:44:ab: 65:bc:1b:4a:ef:94:63:5a:58:98:cd:76:5e:ff:37:4d: 02:18:b1:12:65:f0:4e:ae:a0:5a:57:ee:13:a9:e8:84: 8d:6a:ca:42:8f:d6:0b:21:6a:1c:70:3c:f4:80:24:02: 0c:a2:fa:c0:20:2c:e9:08:0d:87:ae:dd:1f:39:38:ce: e4:66:dd:11:af:da:da:98:88:4b:01:0c:21:51:47:a8: 98:37:71:19:dd:97:6f:83:9a:b1:7c:e2:21:be:4b:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:5f:6f:af:e3:40:fe:5a:89:9c:94:b1:8d:27:0c:9b: dc:0b:21:92:9a:ac:8e:7d:7b:ce:58:7b:8c:82:73:0a: 03:d7:2e:32:49:25:2d:7a:cc:21:da:1f:e9:ed:d8:f9: 9b:b6:da:71:18:06:18:37:cd:3f:85:f7:74:16:60:53: d4:3e:ab:f6:34:45:67:cb:ab:33:00:9a:68:fe:46:77: 30:34:8f:e3:8a:10:8d:bc:54:05:da:d9:ee:b8:03:0b: c1:e1:c9:2b:49:cd:ba:79:c0:2e:be:01:d0:00:e3:43: 26:ca:14:e3:85:cb:99:d4:9c:10:b6:e3:49:f8:af:29: 53:d9:33:92:2c:69:e9:a8:e3:bf:f1:4e:89:40:af:46: fe:91:02:d0:98:93:51:e5:f7:e4:62:85:a3:1b:fe:2f: 59:0b:d4:ef:0f:a7:9c:d5:a3:01:d2:68:df:bb:7d:b5: 1b:31:14:35:7b:50:2e:68:ba:0d:50:cf:a8:91:9e:00: b5:61:07:86:1d:37:ad:79:59:cd:e1:ec:5b:ae:b9:91: e8:aa:2e:47:10:07:68:70:22:b0:f9:35:5a:39:e4:10: 99:e6:82:9e:85:37:77:02:a9:ea:ea:56:75:7c:7c:0b: e1:f9:05:e8:fb:9f:57:b6:04:3c:82:85:3d:6f:1e:86 Fingerprint (SHA-256): 13:11:35:8D:84:10:28:01:C5:C6:C1:0B:5E:81:46:BB:94:CE:A2:E3:33:D0:07:C7:2D:98:A9:B8:B8:B5:48:16 Fingerprint (SHA1): 84:7D:08:A0:E5:CA:06:F3:F3:A5:F7:DE:01:6F:97:CB:54:30:0A:DB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231613 (0x300e1e3d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:16:20 2017 Not After : Sat Aug 06 23:16:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:86:af:a7:d6:38:d2:ca:9b:7c:2c:da:ea:36:e0: 34:75:40:d9:33:48:74:d3:e8:0e:08:4b:d4:4b:28:e3: f2:88:59:4b:79:7a:89:18:5d:d2:2a:c9:f5:c1:c2:81: 80:be:d1:48:87:b3:1e:93:85:a8:cc:ca:e9:a9:d4:db: f8:02:ce:fc:9c:ae:fe:63:99:92:71:b9:b9:67:3b:dd: ed:ef:5a:3e:19:20:8e:ce:c8:36:d5:a7:ac:b5:5f:b5: ca:8c:98:21:39:ba:5b:2e:d4:1c:4d:6a:be:17:09:99: 5a:7a:ca:9b:b2:e6:49:1b:d0:e1:dd:6a:0d:f1:a6:29: ab:a4:61:e8:f5:e4:ca:22:9e:9e:d7:1b:64:e5:ba:f1: b4:32:7d:c7:82:d0:6e:94:f3:17:20:6a:29:24:37:56: 59:af:ef:84:41:2f:e6:d3:d1:bc:cc:10:f5:46:46:de: 0a:61:bf:5c:9a:d2:b2:7d:64:f3:db:c8:fa:f3:b9:3a: 01:47:00:24:cd:16:46:e3:ca:73:6e:cd:0b:1e:a8:12: bd:38:c2:cb:cf:32:96:e3:4b:03:c6:76:36:6e:7d:10: 82:cd:0f:ea:b5:86:9a:6a:a4:93:6d:f9:c4:12:4f:d2: 62:52:22:2f:0e:71:c0:ca:f9:60:64:85:e7:61:5f:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:30:60:73:2d:af:02:49:6e:d8:1e:dc:ad:40:bb:6a: 95:95:28:cb:de:3b:a9:5a:1d:c3:cf:87:93:0f:75:3e: b0:4b:be:37:bd:f2:dd:3f:30:88:da:55:07:7f:1a:18: f0:9f:3b:9b:b9:20:96:92:27:aa:6f:39:dc:89:36:f0: 98:03:29:82:6c:72:40:c0:c4:d0:db:27:73:b5:96:4d: a9:a1:eb:d6:e7:33:60:80:23:bd:10:1b:cf:c3:b2:9c: 06:71:82:fe:d8:4c:40:3d:b2:26:40:86:50:0e:10:b6: fe:85:63:97:ec:7b:f4:e5:dd:42:5d:17:7e:f0:5d:e2: bc:94:65:dd:a7:61:3c:20:10:04:3c:13:1d:61:03:ea: f8:45:70:ce:c1:db:14:98:ef:d1:e2:cd:27:47:ba:bb: 54:09:26:c3:6f:aa:89:0f:bf:09:27:54:02:94:f7:17: 36:f4:d9:71:f0:04:09:0d:bc:c1:96:bc:8a:66:6b:8d: 78:e6:f2:56:5e:d0:f2:96:42:fd:27:7e:a7:bf:b4:9a: c7:61:27:c0:f8:e5:1c:c3:95:df:06:db:63:76:83:ac: 8c:56:67:b3:d7:fc:3a:dc:9c:83:97:21:73:40:91:0d: cf:b6:fb:86:44:6a:74:36:a6:fe:85:48:49:dc:94:b7 Fingerprint (SHA-256): 9A:4A:17:AF:64:DC:A1:BE:0B:A8:70:C3:6B:89:C0:38:04:C8:5D:65:83:04:66:2B:79:B3:5E:A4:52:3D:AC:34 Fingerprint (SHA1): 22:BC:88:36:11:69:BC:E3:41:56:3B:70:F3:D6:86:45:F9:E4:80:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7384: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231616 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7385: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7386: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7387: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7388: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231617 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7389: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7390: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7391: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7392: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231618 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA1Root-806231525.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7393: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7394: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7395: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7396: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231619 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7397: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7398: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #7399: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231616 (0x300e1e40) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:22 2017 Not After : Sat Aug 06 23:16:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:71:5d:2d:c8:85:e8:81:9b:41:db:20:be:77:ff:62: 58:fb:0d:ba:9f:3f:7b:0e:5b:21:39:7f:ff:83:3e:b9: 94:d8:e7:8a:06:ff:f7:5f:26:22:b9:7e:60:c8:ac:47: fe:a1:04:3f:76:15:03:65:61:56:61:51:4b:88:f1:24: e9:10:09:f7:68:45:82:34:64:a0:b6:e7:a0:8d:8a:61: 15:17:e9:9a:b6:79:0e:6e:7c:20:72:b5:30:3c:e9:fe: 0e:91:fe:b3:de:dc:14:1e:ad:a4:01:79:3b:8d:42:bd: 78:b1:29:46:e0:66:b6:44:f5:47:8c:59:ad:c8:15:f8: 74:21:8c:92:ca:a0:06:72:0c:14:b5:bd:db:4e:4f:1a: 80:54:02:96:19:60:ca:59:d3:15:78:8e:f0:51:ac:be: d7:60:06:09:eb:3c:e3:45:fb:d1:9f:c3:c8:a0:21:ab: a6:65:87:11:0e:7f:c3:2f:15:74:a8:d2:ec:09:29:3e: cf:df:28:2c:fa:e8:f3:b0:cb:ce:0e:02:0d:89:ce:61: 82:78:fd:b8:dc:b0:b6:b7:97:2b:c6:d7:48:78:f6:7d: f2:80:12:a9:49:0d:69:8d:dc:ec:73:49:ee:d9:06:48: be:03:33:2e:66:f3:1e:a5:ae:9a:53:46:fd:dc:08:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:04:60:b5:fa:f2:4d:67:c6:e9:01:b5:f0:7d:5e:4e: 42:db:93:a7:be:b2:0b:c6:57:dd:24:f4:16:21:32:fd: ac:6b:b8:8e:f5:91:ee:d4:7c:ea:22:51:ad:14:8f:55: 78:c1:49:80:2f:86:03:f6:04:7a:a0:f3:d9:83:74:4b: 44:13:41:7a:26:d4:d9:cc:64:61:8f:45:3d:14:e8:2a: 82:ad:ad:f1:4a:2d:70:8f:4c:76:5c:aa:77:f6:b8:31: 2e:f0:41:cb:8b:69:71:06:eb:09:41:e2:73:95:56:ee: e0:5d:1a:24:e8:b2:5c:ab:5f:33:ba:25:5d:ce:01:37: 67:ac:20:cd:f0:0f:84:01:77:80:8c:4a:42:55:5f:b9: 6d:a6:f6:a1:5c:27:a9:a1:81:26:34:c3:42:34:df:cb: d2:17:e5:59:a9:44:af:99:99:9d:da:7c:58:b9:2d:8a: 1e:bd:28:7d:2d:cb:c7:cc:56:f9:5b:97:ca:af:23:55: 24:1a:87:c6:14:36:41:87:a5:8e:c6:a1:68:84:2c:69: d9:1c:49:5d:4e:c3:42:14:29:ee:1c:b2:18:8b:8d:3c: 5f:36:53:42:b2:23:b9:5c:aa:ff:46:e2:f7:c8:9c:aa: c4:42:84:ec:76:6c:1c:91:d6:89:66:28:3b:55:44:0a Fingerprint (SHA-256): 67:8B:7F:EA:1B:E3:9E:E7:D7:BE:E2:C4:84:59:EF:7C:EF:7B:D4:46:3B:22:02:06:F0:A8:C3:39:10:85:12:F6 Fingerprint (SHA1): 25:0B:69:38:F1:61:A2:56:5D:4C:B0:CF:C0:C2:CD:F2:C1:58:8A:6E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7401: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231620 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7402: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7403: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7404: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231621 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7405: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7406: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7407: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7408: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231622 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7409: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7410: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231623 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7411: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7412: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7413: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7414: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7415: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231624 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806231526.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7416: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7417: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7418: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7419: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231625 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7420: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7421: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7422: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231621 (0x300e1e45) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:25 2017 Not After : Sat Aug 06 23:16:25 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:e6:2b:c2:44:d5:fa:0b:70:79:2e:f1:fd:29:b7:28: 3a:f6:c2:56:2f:67:66:8f:39:28:6c:9d:47:49:26:54: 61:b7:35:6f:55:c9:83:44:90:7a:87:54:9a:d4:a0:43: 0c:41:70:63:ba:81:55:dd:b5:72:7a:16:be:42:5f:50: cd:de:b6:e6:d1:e3:6e:a0:ac:24:7e:d0:43:0a:8a:91: d2:6c:50:24:d2:8e:b7:21:d8:09:eb:21:99:43:fe:8c: 1b:0d:b9:00:16:fa:91:83:7b:f7:8a:8b:18:9a:f2:06: 38:47:68:03:5d:6b:2f:92:2f:f2:d0:46:f7:f2:86:0c: cd:46:53:cc:07:cd:89:f8:63:85:bc:37:cd:fe:81:f8: 43:01:61:d5:a7:66:2c:f9:75:ac:63:21:67:29:22:e5: cc:b6:7e:0b:7b:bd:f0:e7:61:ed:21:b1:6e:9c:2b:37: 75:1b:b2:0a:d3:7f:cb:73:03:1f:3a:61:7e:e4:85:10: fe:79:8e:68:f1:ed:71:42:63:c9:3f:f4:65:21:75:b1: 18:15:0d:96:53:10:6d:12:09:86:a9:51:26:ef:4c:80: 65:c1:a1:a1:4e:03:14:d3:9e:48:be:f3:cb:6b:da:e4: 53:c2:ee:37:32:a6:89:b0:fc:83:d9:37:7f:ca:9c:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:df:04:a1:6f:9a:0f:51:73:f7:f1:d7:86:a3:c9:0e: 3b:b2:b3:af:50:55:6a:d3:3b:30:b6:3f:c2:e0:02:ab: fa:12:9e:e3:f5:69:87:11:cf:5e:44:de:5f:51:50:54: 56:b7:ff:b3:94:af:02:33:06:f0:4d:b2:6a:59:5e:29: 03:7a:d8:7c:b3:55:0e:7c:97:fc:ed:80:c2:9f:69:5a: 18:fe:78:66:be:00:45:b3:6d:c9:5d:fe:27:a0:6c:5f: aa:b0:b2:33:1e:ee:9c:96:ae:e4:64:12:00:4b:f0:ea: 5d:c4:9d:a2:cc:48:c6:49:29:7e:da:cb:df:a4:2a:23: f6:ad:ce:74:b4:65:93:8d:ee:89:05:84:b6:e3:af:d7: f8:01:87:f3:95:58:86:bb:96:cf:d0:d4:21:15:a5:19: 58:c0:06:e0:9b:3b:3c:3b:03:03:7d:2e:46:9d:d9:03: 49:cc:3f:62:84:8e:af:77:23:8e:5e:c5:81:44:a9:54: b7:ca:55:fb:0e:82:1e:30:5b:da:f1:3f:dd:61:cb:ad: 85:5c:a9:6e:8b:d4:32:70:16:07:b9:69:87:2d:76:2a: ac:44:73:d8:26:bc:71:d2:f2:86:85:87:8b:82:d0:fe: 4f:fe:62:03:a0:35:6c:68:ac:f2:b0:c4:fd:79:11:45 Fingerprint (SHA-256): 85:2C:10:E3:3E:33:91:E8:4D:5B:E1:92:AD:C3:3F:F7:0F:58:D0:3E:E3:11:2A:21:36:CD:3E:33:14:38:0A:CA Fingerprint (SHA1): 9E:EA:1F:20:65:DA:FE:EB:95:3B:95:AD:CA:CF:95:99:B6:1D:21:96 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231621 (0x300e1e45) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:25 2017 Not After : Sat Aug 06 23:16:25 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:e6:2b:c2:44:d5:fa:0b:70:79:2e:f1:fd:29:b7:28: 3a:f6:c2:56:2f:67:66:8f:39:28:6c:9d:47:49:26:54: 61:b7:35:6f:55:c9:83:44:90:7a:87:54:9a:d4:a0:43: 0c:41:70:63:ba:81:55:dd:b5:72:7a:16:be:42:5f:50: cd:de:b6:e6:d1:e3:6e:a0:ac:24:7e:d0:43:0a:8a:91: d2:6c:50:24:d2:8e:b7:21:d8:09:eb:21:99:43:fe:8c: 1b:0d:b9:00:16:fa:91:83:7b:f7:8a:8b:18:9a:f2:06: 38:47:68:03:5d:6b:2f:92:2f:f2:d0:46:f7:f2:86:0c: cd:46:53:cc:07:cd:89:f8:63:85:bc:37:cd:fe:81:f8: 43:01:61:d5:a7:66:2c:f9:75:ac:63:21:67:29:22:e5: cc:b6:7e:0b:7b:bd:f0:e7:61:ed:21:b1:6e:9c:2b:37: 75:1b:b2:0a:d3:7f:cb:73:03:1f:3a:61:7e:e4:85:10: fe:79:8e:68:f1:ed:71:42:63:c9:3f:f4:65:21:75:b1: 18:15:0d:96:53:10:6d:12:09:86:a9:51:26:ef:4c:80: 65:c1:a1:a1:4e:03:14:d3:9e:48:be:f3:cb:6b:da:e4: 53:c2:ee:37:32:a6:89:b0:fc:83:d9:37:7f:ca:9c:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:df:04:a1:6f:9a:0f:51:73:f7:f1:d7:86:a3:c9:0e: 3b:b2:b3:af:50:55:6a:d3:3b:30:b6:3f:c2:e0:02:ab: fa:12:9e:e3:f5:69:87:11:cf:5e:44:de:5f:51:50:54: 56:b7:ff:b3:94:af:02:33:06:f0:4d:b2:6a:59:5e:29: 03:7a:d8:7c:b3:55:0e:7c:97:fc:ed:80:c2:9f:69:5a: 18:fe:78:66:be:00:45:b3:6d:c9:5d:fe:27:a0:6c:5f: aa:b0:b2:33:1e:ee:9c:96:ae:e4:64:12:00:4b:f0:ea: 5d:c4:9d:a2:cc:48:c6:49:29:7e:da:cb:df:a4:2a:23: f6:ad:ce:74:b4:65:93:8d:ee:89:05:84:b6:e3:af:d7: f8:01:87:f3:95:58:86:bb:96:cf:d0:d4:21:15:a5:19: 58:c0:06:e0:9b:3b:3c:3b:03:03:7d:2e:46:9d:d9:03: 49:cc:3f:62:84:8e:af:77:23:8e:5e:c5:81:44:a9:54: b7:ca:55:fb:0e:82:1e:30:5b:da:f1:3f:dd:61:cb:ad: 85:5c:a9:6e:8b:d4:32:70:16:07:b9:69:87:2d:76:2a: ac:44:73:d8:26:bc:71:d2:f2:86:85:87:8b:82:d0:fe: 4f:fe:62:03:a0:35:6c:68:ac:f2:b0:c4:fd:79:11:45 Fingerprint (SHA-256): 85:2C:10:E3:3E:33:91:E8:4D:5B:E1:92:AD:C3:3F:F7:0F:58:D0:3E:E3:11:2A:21:36:CD:3E:33:14:38:0A:CA Fingerprint (SHA1): 9E:EA:1F:20:65:DA:FE:EB:95:3B:95:AD:CA:CF:95:99:B6:1D:21:96 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7426: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231626 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7427: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7428: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7429: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231627 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7430: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7431: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7432: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7433: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231628 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7434: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7435: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231629 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7436: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7437: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7438: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7439: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7440: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231630 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806231527.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7441: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7442: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7443: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7444: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231631 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7445: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7446: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7447: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7448: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806231632 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-BridgeNavy-806231528.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7449: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7450: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7451: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7452: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231633 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7453: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7454: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7455: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231627 (0x300e1e4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:27 2017 Not After : Sat Aug 06 23:16:27 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:26:de:2e:ce:0a:09:c4:5f:e5:1d:5e:e6:1c:71:57: 25:48:aa:25:60:ba:d2:e6:0b:67:3b:91:35:cb:a7:fb: cb:b3:d4:a2:ea:19:f6:2d:80:da:d6:2d:80:6c:d6:af: 46:1c:bb:0f:8c:e9:57:0a:c1:94:b0:03:72:21:f0:17: 50:f2:a7:e5:75:9c:a6:af:d7:9f:c0:e2:1b:3f:34:4c: 41:9d:c4:ad:56:04:38:28:ff:37:79:c3:f1:4c:71:e1: b8:29:1f:81:00:7e:28:62:0f:89:7a:ab:0c:54:2e:eb: 97:a6:74:21:aa:5f:18:a4:cc:86:26:37:c6:a2:ef:7d: 0b:f4:d1:1a:28:d2:33:e6:1e:aa:3e:2f:31:0f:d0:0a: 6d:1a:d7:c4:32:c9:39:d3:22:82:23:04:47:df:a4:39: b9:43:a9:84:7e:b3:30:4c:48:67:34:e7:06:53:37:ee: 50:09:c3:87:d7:76:f5:ac:7c:73:df:1d:fc:a4:ed:3f: 4c:ab:b3:9d:4d:f0:d4:43:e0:3f:9a:ea:3f:a4:48:d5: cc:15:5a:df:2a:5d:e8:59:31:35:f6:e3:90:b3:81:ae: b8:ac:d5:aa:77:7b:96:fd:cd:f1:bf:e4:e4:24:5f:39: 40:ae:aa:ab:60:99:ff:8b:71:84:02:2e:eb:f9:d3:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e0:97:bf:53:77:65:c3:09:e7:0c:1d:67:38:bd:6b:39: 5a:79:7b:e3:a5:7a:75:59:76:2f:30:e2:d8:dd:02:f7: e3:e4:3c:1f:5b:cd:18:b4:71:5b:dc:3e:9e:e5:83:c1: 36:53:40:45:e9:62:2d:fb:4b:e0:23:7b:d4:b6:0a:37: c3:48:d0:15:83:7e:78:43:cc:78:ba:ca:81:ac:6e:b4: 24:12:f4:bb:12:d9:5e:a4:ff:24:0a:aa:99:0a:89:e6: dd:2c:bc:1c:45:f9:ab:fa:42:3f:81:2d:a1:bd:c1:89: bd:26:0f:a6:2d:0d:be:22:80:4e:ea:41:e1:4c:b1:e6: a0:42:9c:a9:cf:61:58:60:5e:34:36:50:3f:f8:e4:35: 45:5b:bc:1d:91:b8:27:5e:a3:80:aa:8f:f5:60:c4:24: 91:09:44:94:19:c4:7b:9c:37:1e:b6:5e:62:92:7c:6a: b3:ed:c5:94:9d:1b:3c:a0:6f:73:37:0d:ea:bd:c2:30: 94:ad:ca:f6:01:ec:92:6a:10:f3:48:76:2a:87:ef:69: 00:31:bc:20:3c:8a:63:81:b1:15:fc:bb:fd:73:e7:a4: 19:fd:3b:5a:ad:5b:68:42:3c:85:3f:81:8d:7b:60:81: 25:b3:93:f8:cd:2d:7a:70:cc:cc:99:e1:93:1c:4d:7f Fingerprint (SHA-256): A5:AD:2E:82:96:1F:E5:55:22:8C:10:97:F4:57:03:C7:66:8D:CC:A1:6B:52:18:4F:21:C5:F3:1C:D5:41:61:C6 Fingerprint (SHA1): 83:07:C6:8D:DF:0B:07:12:CE:6A:8F:DA:30:E6:56:1A:8E:56:8D:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231627 (0x300e1e4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:27 2017 Not After : Sat Aug 06 23:16:27 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:26:de:2e:ce:0a:09:c4:5f:e5:1d:5e:e6:1c:71:57: 25:48:aa:25:60:ba:d2:e6:0b:67:3b:91:35:cb:a7:fb: cb:b3:d4:a2:ea:19:f6:2d:80:da:d6:2d:80:6c:d6:af: 46:1c:bb:0f:8c:e9:57:0a:c1:94:b0:03:72:21:f0:17: 50:f2:a7:e5:75:9c:a6:af:d7:9f:c0:e2:1b:3f:34:4c: 41:9d:c4:ad:56:04:38:28:ff:37:79:c3:f1:4c:71:e1: b8:29:1f:81:00:7e:28:62:0f:89:7a:ab:0c:54:2e:eb: 97:a6:74:21:aa:5f:18:a4:cc:86:26:37:c6:a2:ef:7d: 0b:f4:d1:1a:28:d2:33:e6:1e:aa:3e:2f:31:0f:d0:0a: 6d:1a:d7:c4:32:c9:39:d3:22:82:23:04:47:df:a4:39: b9:43:a9:84:7e:b3:30:4c:48:67:34:e7:06:53:37:ee: 50:09:c3:87:d7:76:f5:ac:7c:73:df:1d:fc:a4:ed:3f: 4c:ab:b3:9d:4d:f0:d4:43:e0:3f:9a:ea:3f:a4:48:d5: cc:15:5a:df:2a:5d:e8:59:31:35:f6:e3:90:b3:81:ae: b8:ac:d5:aa:77:7b:96:fd:cd:f1:bf:e4:e4:24:5f:39: 40:ae:aa:ab:60:99:ff:8b:71:84:02:2e:eb:f9:d3:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e0:97:bf:53:77:65:c3:09:e7:0c:1d:67:38:bd:6b:39: 5a:79:7b:e3:a5:7a:75:59:76:2f:30:e2:d8:dd:02:f7: e3:e4:3c:1f:5b:cd:18:b4:71:5b:dc:3e:9e:e5:83:c1: 36:53:40:45:e9:62:2d:fb:4b:e0:23:7b:d4:b6:0a:37: c3:48:d0:15:83:7e:78:43:cc:78:ba:ca:81:ac:6e:b4: 24:12:f4:bb:12:d9:5e:a4:ff:24:0a:aa:99:0a:89:e6: dd:2c:bc:1c:45:f9:ab:fa:42:3f:81:2d:a1:bd:c1:89: bd:26:0f:a6:2d:0d:be:22:80:4e:ea:41:e1:4c:b1:e6: a0:42:9c:a9:cf:61:58:60:5e:34:36:50:3f:f8:e4:35: 45:5b:bc:1d:91:b8:27:5e:a3:80:aa:8f:f5:60:c4:24: 91:09:44:94:19:c4:7b:9c:37:1e:b6:5e:62:92:7c:6a: b3:ed:c5:94:9d:1b:3c:a0:6f:73:37:0d:ea:bd:c2:30: 94:ad:ca:f6:01:ec:92:6a:10:f3:48:76:2a:87:ef:69: 00:31:bc:20:3c:8a:63:81:b1:15:fc:bb:fd:73:e7:a4: 19:fd:3b:5a:ad:5b:68:42:3c:85:3f:81:8d:7b:60:81: 25:b3:93:f8:cd:2d:7a:70:cc:cc:99:e1:93:1c:4d:7f Fingerprint (SHA-256): A5:AD:2E:82:96:1F:E5:55:22:8C:10:97:F4:57:03:C7:66:8D:CC:A1:6B:52:18:4F:21:C5:F3:1C:D5:41:61:C6 Fingerprint (SHA1): 83:07:C6:8D:DF:0B:07:12:CE:6A:8F:DA:30:E6:56:1A:8E:56:8D:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #7459: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231626 (0x300e1e4a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:16:26 2017 Not After : Sat Aug 06 23:16:26 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:6b:34:6a:92:02:e7:e5:8e:81:60:d2:dd:e0:87:50: 4f:67:1b:32:35:d0:4e:b6:f6:2d:aa:9b:55:20:4d:b2: 9c:31:15:7c:f7:55:45:0d:46:ac:11:2f:5c:3f:6e:cf: 38:0c:20:87:71:ab:20:68:88:15:74:bf:48:cd:8c:34: 2f:e2:b5:0b:73:a0:fa:7a:ec:d8:0b:b3:c1:23:ae:93: 33:e0:76:b6:2f:49:55:51:04:66:02:47:be:2f:33:cb: 06:52:29:c3:eb:4d:ea:6b:dc:72:70:ec:9c:3b:59:80: 47:0d:c5:81:b1:3a:bb:4a:38:ae:53:89:3f:4d:8c:d8: 1a:4a:c9:fe:5e:06:72:47:7c:85:b4:1f:73:e2:31:ea: 4f:25:7f:c1:77:bc:6b:01:94:0a:14:e1:f2:0a:48:98: 90:3f:61:6c:2a:ec:3e:4c:3f:4c:7f:63:b1:06:b0:63: 25:e6:0f:f9:36:95:a4:9b:81:b3:bc:3f:82:b8:ca:d7: fe:8f:77:76:2c:1a:bc:e9:8e:33:2d:65:57:d7:eb:a3: 66:64:ed:19:ab:83:39:e3:82:a6:d7:0d:8d:a5:d0:7a: 3c:7c:ec:38:d8:f2:fe:c5:46:8b:af:ac:e9:67:0c:e0: a7:9d:ea:c3:86:94:23:b8:ea:6c:38:0f:19:f3:38:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:89:3d:e9:f8:4d:ac:ad:d6:f4:c0:16:3e:46:3c:3c: 13:13:71:30:d0:ab:2e:17:7e:07:79:e8:4a:77:55:d1: d2:f2:c6:ba:15:60:8f:bd:9e:02:06:c6:2b:cd:fc:c8: d6:3a:ff:94:44:19:2b:e0:c7:27:f6:12:95:15:ed:90: 21:51:ba:f6:94:0f:f9:73:f6:07:35:27:b9:14:e6:63: e2:72:2a:83:14:cf:15:95:28:42:55:3d:ac:89:90:83: c9:4e:fb:d1:52:cb:0e:41:eb:64:20:ae:e4:e3:3f:cf: cf:bf:e1:df:80:b3:83:a5:d0:1b:bd:f1:f6:2e:a4:07: dd:95:37:6e:d2:58:05:14:f4:69:44:24:92:74:9f:9a: 25:ba:3d:66:99:1e:7b:57:08:7f:d7:e5:ad:00:20:10: cd:7f:5e:8d:fb:67:cc:b5:5b:e2:93:0e:2a:47:83:f8: 7d:84:74:b6:5e:4b:ff:0d:a1:76:4d:82:c3:4d:3a:b8: 8b:f9:09:e2:1e:b3:15:db:40:71:9f:56:21:a9:ae:0c: ae:6d:9e:3e:a8:c5:7d:20:4f:6c:a3:a4:26:83:dd:90: dc:17:8b:6f:77:75:0d:15:bd:6b:bf:9a:09:71:95:b1: bc:41:63:07:4b:ac:3a:1a:06:07:49:35:5c:50:9d:00 Fingerprint (SHA-256): 94:70:B2:36:D1:24:5B:1F:81:6B:AD:7C:96:0D:CD:FA:32:2B:31:35:54:E2:58:2B:5E:5F:C3:78:CF:47:E9:8E Fingerprint (SHA1): B4:79:CC:04:91:51:26:2E:45:7B:F5:01:67:EE:03:06:22:C7:78:37 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231627 (0x300e1e4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:27 2017 Not After : Sat Aug 06 23:16:27 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:26:de:2e:ce:0a:09:c4:5f:e5:1d:5e:e6:1c:71:57: 25:48:aa:25:60:ba:d2:e6:0b:67:3b:91:35:cb:a7:fb: cb:b3:d4:a2:ea:19:f6:2d:80:da:d6:2d:80:6c:d6:af: 46:1c:bb:0f:8c:e9:57:0a:c1:94:b0:03:72:21:f0:17: 50:f2:a7:e5:75:9c:a6:af:d7:9f:c0:e2:1b:3f:34:4c: 41:9d:c4:ad:56:04:38:28:ff:37:79:c3:f1:4c:71:e1: b8:29:1f:81:00:7e:28:62:0f:89:7a:ab:0c:54:2e:eb: 97:a6:74:21:aa:5f:18:a4:cc:86:26:37:c6:a2:ef:7d: 0b:f4:d1:1a:28:d2:33:e6:1e:aa:3e:2f:31:0f:d0:0a: 6d:1a:d7:c4:32:c9:39:d3:22:82:23:04:47:df:a4:39: b9:43:a9:84:7e:b3:30:4c:48:67:34:e7:06:53:37:ee: 50:09:c3:87:d7:76:f5:ac:7c:73:df:1d:fc:a4:ed:3f: 4c:ab:b3:9d:4d:f0:d4:43:e0:3f:9a:ea:3f:a4:48:d5: cc:15:5a:df:2a:5d:e8:59:31:35:f6:e3:90:b3:81:ae: b8:ac:d5:aa:77:7b:96:fd:cd:f1:bf:e4:e4:24:5f:39: 40:ae:aa:ab:60:99:ff:8b:71:84:02:2e:eb:f9:d3:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e0:97:bf:53:77:65:c3:09:e7:0c:1d:67:38:bd:6b:39: 5a:79:7b:e3:a5:7a:75:59:76:2f:30:e2:d8:dd:02:f7: e3:e4:3c:1f:5b:cd:18:b4:71:5b:dc:3e:9e:e5:83:c1: 36:53:40:45:e9:62:2d:fb:4b:e0:23:7b:d4:b6:0a:37: c3:48:d0:15:83:7e:78:43:cc:78:ba:ca:81:ac:6e:b4: 24:12:f4:bb:12:d9:5e:a4:ff:24:0a:aa:99:0a:89:e6: dd:2c:bc:1c:45:f9:ab:fa:42:3f:81:2d:a1:bd:c1:89: bd:26:0f:a6:2d:0d:be:22:80:4e:ea:41:e1:4c:b1:e6: a0:42:9c:a9:cf:61:58:60:5e:34:36:50:3f:f8:e4:35: 45:5b:bc:1d:91:b8:27:5e:a3:80:aa:8f:f5:60:c4:24: 91:09:44:94:19:c4:7b:9c:37:1e:b6:5e:62:92:7c:6a: b3:ed:c5:94:9d:1b:3c:a0:6f:73:37:0d:ea:bd:c2:30: 94:ad:ca:f6:01:ec:92:6a:10:f3:48:76:2a:87:ef:69: 00:31:bc:20:3c:8a:63:81:b1:15:fc:bb:fd:73:e7:a4: 19:fd:3b:5a:ad:5b:68:42:3c:85:3f:81:8d:7b:60:81: 25:b3:93:f8:cd:2d:7a:70:cc:cc:99:e1:93:1c:4d:7f Fingerprint (SHA-256): A5:AD:2E:82:96:1F:E5:55:22:8C:10:97:F4:57:03:C7:66:8D:CC:A1:6B:52:18:4F:21:C5:F3:1C:D5:41:61:C6 Fingerprint (SHA1): 83:07:C6:8D:DF:0B:07:12:CE:6A:8F:DA:30:E6:56:1A:8E:56:8D:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231627 (0x300e1e4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:27 2017 Not After : Sat Aug 06 23:16:27 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:26:de:2e:ce:0a:09:c4:5f:e5:1d:5e:e6:1c:71:57: 25:48:aa:25:60:ba:d2:e6:0b:67:3b:91:35:cb:a7:fb: cb:b3:d4:a2:ea:19:f6:2d:80:da:d6:2d:80:6c:d6:af: 46:1c:bb:0f:8c:e9:57:0a:c1:94:b0:03:72:21:f0:17: 50:f2:a7:e5:75:9c:a6:af:d7:9f:c0:e2:1b:3f:34:4c: 41:9d:c4:ad:56:04:38:28:ff:37:79:c3:f1:4c:71:e1: b8:29:1f:81:00:7e:28:62:0f:89:7a:ab:0c:54:2e:eb: 97:a6:74:21:aa:5f:18:a4:cc:86:26:37:c6:a2:ef:7d: 0b:f4:d1:1a:28:d2:33:e6:1e:aa:3e:2f:31:0f:d0:0a: 6d:1a:d7:c4:32:c9:39:d3:22:82:23:04:47:df:a4:39: b9:43:a9:84:7e:b3:30:4c:48:67:34:e7:06:53:37:ee: 50:09:c3:87:d7:76:f5:ac:7c:73:df:1d:fc:a4:ed:3f: 4c:ab:b3:9d:4d:f0:d4:43:e0:3f:9a:ea:3f:a4:48:d5: cc:15:5a:df:2a:5d:e8:59:31:35:f6:e3:90:b3:81:ae: b8:ac:d5:aa:77:7b:96:fd:cd:f1:bf:e4:e4:24:5f:39: 40:ae:aa:ab:60:99:ff:8b:71:84:02:2e:eb:f9:d3:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e0:97:bf:53:77:65:c3:09:e7:0c:1d:67:38:bd:6b:39: 5a:79:7b:e3:a5:7a:75:59:76:2f:30:e2:d8:dd:02:f7: e3:e4:3c:1f:5b:cd:18:b4:71:5b:dc:3e:9e:e5:83:c1: 36:53:40:45:e9:62:2d:fb:4b:e0:23:7b:d4:b6:0a:37: c3:48:d0:15:83:7e:78:43:cc:78:ba:ca:81:ac:6e:b4: 24:12:f4:bb:12:d9:5e:a4:ff:24:0a:aa:99:0a:89:e6: dd:2c:bc:1c:45:f9:ab:fa:42:3f:81:2d:a1:bd:c1:89: bd:26:0f:a6:2d:0d:be:22:80:4e:ea:41:e1:4c:b1:e6: a0:42:9c:a9:cf:61:58:60:5e:34:36:50:3f:f8:e4:35: 45:5b:bc:1d:91:b8:27:5e:a3:80:aa:8f:f5:60:c4:24: 91:09:44:94:19:c4:7b:9c:37:1e:b6:5e:62:92:7c:6a: b3:ed:c5:94:9d:1b:3c:a0:6f:73:37:0d:ea:bd:c2:30: 94:ad:ca:f6:01:ec:92:6a:10:f3:48:76:2a:87:ef:69: 00:31:bc:20:3c:8a:63:81:b1:15:fc:bb:fd:73:e7:a4: 19:fd:3b:5a:ad:5b:68:42:3c:85:3f:81:8d:7b:60:81: 25:b3:93:f8:cd:2d:7a:70:cc:cc:99:e1:93:1c:4d:7f Fingerprint (SHA-256): A5:AD:2E:82:96:1F:E5:55:22:8C:10:97:F4:57:03:C7:66:8D:CC:A1:6B:52:18:4F:21:C5:F3:1C:D5:41:61:C6 Fingerprint (SHA1): 83:07:C6:8D:DF:0B:07:12:CE:6A:8F:DA:30:E6:56:1A:8E:56:8D:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7463: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231634 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7464: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7465: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7466: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231635 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7467: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7468: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #7469: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7470: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 806231636 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7471: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7472: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #7473: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7474: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 806231637 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7475: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7476: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7477: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7478: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 806231638 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7479: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7480: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 806231639 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7481: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7482: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #7483: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7484: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7485: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231640 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7486: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7487: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7488: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7489: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806231641 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7490: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7491: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7492: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7493: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231642 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7494: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7495: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7496: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7497: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231643 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7498: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7499: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7500: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231634 (0x300e1e52) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:16:30 2017 Not After : Sat Aug 06 23:16:30 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:08:27:5c:34:f6:f4:1f:6a:4b:e0:30:8e:6b:6f:cd: 65:11:b7:aa:ae:7a:17:55:61:a1:99:58:c0:c3:45:b0: 30:7f:4b:77:a2:7e:d5:b9:94:cc:95:03:c6:8c:5a:91: 7e:40:a6:b7:ab:97:05:5a:f7:fe:2b:29:b2:84:cb:23: e4:8d:43:1b:30:71:39:28:56:a7:90:ff:5d:f8:14:de: 51:c3:28:89:10:9b:04:f7:a3:07:14:44:de:b3:d0:f0: 5a:f9:c3:5c:33:f5:d3:fd:ad:db:62:48:09:ec:24:50: 18:fb:3a:8c:44:fc:8d:5d:65:3a:6f:5a:8c:a0:b7:04: 04:79:45:b1:77:00:9d:b8:1d:62:dd:dd:e9:dd:d2:1e: ba:f9:85:84:f4:17:83:7c:10:a6:c6:f7:31:e3:29:a7: a7:3a:d9:1c:a8:e6:45:0c:09:a4:8f:86:9e:c6:03:40: 3d:55:be:15:31:e9:37:b5:79:c4:0a:49:af:24:df:a5: fe:24:ba:f8:36:93:81:8f:49:c0:5e:ff:f9:f1:a4:4d: d3:17:6a:b8:e4:06:3d:56:bf:44:dc:52:de:43:7f:5a: 2d:d0:cc:83:d3:68:ef:ec:29:55:d0:e2:fc:20:ac:f2: 24:26:22:b6:0a:ac:a4:4a:5a:cc:db:7f:9d:1c:80:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:ef:db:b9:9f:37:e5:bc:68:6a:c8:12:91:c2:78:3d: 28:e2:03:0e:9f:da:f5:cd:48:6e:a9:38:f7:80:c5:7f: 45:79:59:5a:8b:b2:b3:82:d2:ec:04:78:67:07:73:21: d9:a4:2e:ca:de:c9:a3:54:34:37:92:ca:f7:39:df:83: 69:b3:32:ca:a4:5b:35:17:31:c7:1a:22:c1:80:ec:8c: 13:27:58:8d:5e:70:1a:f8:26:88:82:23:10:5e:7c:25: 24:0f:86:52:8f:ad:1d:3f:e2:b3:7e:75:51:a1:e5:28: fb:8a:e6:ae:2c:e6:c6:34:34:d7:a6:b0:97:5b:98:51: a2:1b:d6:3d:b5:ec:5f:9d:b2:85:bb:66:01:c0:39:7e: 56:f0:b4:9d:58:e1:a6:20:2d:75:f3:14:58:df:f3:57: 58:57:31:f3:ec:cd:d5:69:68:c0:0e:53:94:91:dd:1f: 99:4f:7a:84:5b:67:ea:17:be:b2:c0:07:a4:51:12:83: 4d:08:79:7a:77:b2:0e:41:d0:7b:15:7b:a9:d2:d2:6b: e7:91:78:1f:a1:54:84:8f:04:f0:ae:0f:cd:1f:a2:53: ff:14:16:6c:00:06:c9:dd:50:d6:99:e9:ce:6a:87:b8: 5f:11:e3:af:2c:ea:3d:6c:e9:80:98:94:1f:6c:f3:a5 Fingerprint (SHA-256): 0F:F6:D8:40:25:D7:E0:F4:10:8B:12:45:76:09:4C:73:52:FD:A8:4E:E6:95:4B:81:43:9B:2C:08:1F:33:79:AE Fingerprint (SHA1): 92:B4:19:12:FA:8B:37:9E:D0:D0:D8:F5:3A:EE:5B:D8:DD:58:D8:30 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #7501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231635 (0x300e1e53) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:30 2017 Not After : Sat Aug 06 23:16:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:c8:b7:b1:8f:2b:9b:c0:35:e9:00:62:66:8a:8f:84: 72:4b:24:c5:a4:e2:5c:99:7d:d5:1e:a7:65:00:cf:ef: 6b:f4:fb:c3:6b:35:40:06:ee:13:e6:26:b5:39:55:97: 6c:52:cf:43:25:0d:38:98:c4:29:63:73:bb:44:11:90: d9:df:21:73:4b:00:2d:a4:68:a4:2b:e9:5b:c5:09:5b: 79:2f:3d:d2:2b:3f:a4:18:ce:19:27:13:75:57:4e:74: c8:b1:93:e2:6f:b5:d3:19:18:68:23:49:19:6d:62:9f: 1c:20:e8:f4:d2:e5:b3:5a:c7:7c:6d:3c:47:cb:98:bd: 4c:d0:6e:db:97:85:e9:5d:1c:81:ae:bb:34:1c:02:f2: 99:6d:44:d4:e7:6d:ef:11:3d:e6:92:70:8b:2d:79:cf: a3:09:c0:2d:bf:e2:31:46:b5:67:b5:31:36:ff:a0:57: 2b:03:e3:3d:c1:13:40:d2:50:b0:69:32:b4:fa:25:c9: 7b:66:6d:31:7d:ef:5a:c6:25:d8:84:b8:b7:9c:ef:bf: ff:b4:4d:6e:51:5f:1f:ff:c7:d3:61:0f:c3:8f:94:75: db:c7:2e:5a:80:4f:28:4d:e8:ea:82:4b:ef:c7:e3:2c: e2:49:cf:98:ab:7b:fe:e0:3a:49:a6:cf:22:d7:c2:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:fe:8c:ea:58:4e:64:5f:8d:0b:05:fd:f7:6c:d5:83: 13:a2:b3:14:c0:a3:e1:7f:62:9d:b2:93:21:ee:66:65: b0:4f:c6:8f:db:61:3c:79:35:a3:06:5a:5c:af:39:46: 5c:c2:2d:94:7a:c7:a0:68:31:32:15:32:c8:c9:5f:b5: c7:7b:b1:ba:1d:b9:69:c1:d4:98:d8:a5:ec:12:df:db: 0c:51:58:23:46:4e:fd:9f:9b:7f:e5:93:81:5c:7f:08: c4:1e:3e:9c:8e:53:3a:71:a0:63:c5:fb:03:1e:a9:b4: 37:fe:25:44:7b:07:dc:b7:d5:90:48:8b:0f:9a:2f:ca: 0f:85:46:b2:a9:5d:af:9b:47:36:5e:b6:e0:c4:fb:6c: e4:7a:06:8b:08:3c:50:6e:eb:7e:51:ab:43:e2:30:39: 3c:04:15:2e:b7:01:33:e5:95:89:e4:da:a0:48:82:0c: 3b:64:44:54:2b:7c:d9:6d:c3:5e:e8:cb:77:85:ed:ac: 13:92:a9:66:dc:73:6c:4b:73:3b:89:20:61:61:b8:ae: 3e:ab:a1:90:b9:81:53:87:e7:0d:32:68:3c:8b:72:f8: f7:1c:ae:1e:96:e6:21:27:1d:64:5e:0c:7b:8b:4d:42: cb:b4:1e:5e:35:64:57:60:5a:e9:7b:95:5d:78:bc:47 Fingerprint (SHA-256): 46:1D:0E:F2:9E:14:38:71:EB:6A:A8:C8:09:55:31:03:13:3A:26:ED:B8:93:5D:E0:E3:F8:21:46:27:54:15:39 Fingerprint (SHA1): 52:77:81:65:F9:8E:9D:A2:BE:46:C1:64:E4:04:5E:16:C9:14:FA:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #7510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7516: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #7517: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #7518: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #7519: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #7520: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #7521: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #7522: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #7523: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7524: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7525: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #7526: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #7527: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7528: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231644 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7529: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7530: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7531: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7532: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231645 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7533: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7534: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7535: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7536: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231646 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7537: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7538: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7539: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7540: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 806231647 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7541: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7542: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7543: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7544: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231648 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7545: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7546: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7547: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7548: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 806231649 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7549: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7550: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7551: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7552: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 806231650 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7553: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7554: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #7555: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7556: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 806231651 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7557: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7558: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7559: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7560: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 806231652 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7561: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7562: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7563: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231644 (0x300e1e5c) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:35 2017 Not After : Sat Aug 06 23:16:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 5e:6a:b4:46:ac:1e:4b:fa:fe:51:ae:b3:1c:53:e8:9a: 74:9e:7e:eb:fd:5d:b3:f2:7c:d4:a8:32:b1:f9:f4:d1: da:bc:6c:6c:a3:e4:00:03:10:1d:86:c4:52:5a:da:af: b4:70:ee:d5:78:7b:4f:b0:30:2d:53:47:c1:53:cb:7a: ad:c1:86:4a:67:74:77:c9:b0:a6:fe:66:37:ee:65:af: 66:74:bd:7a:57:3f:7f:70:97:c4:cf:3d:41:5b:5b:94: ad:d0:39:44:85:7f:5d:7c:29:45:a4:24:a1:19:87:5e: 16:6d:73:34:c7:94:c3:35:66:c4:d0:6b:04:44:ae:e7: f1:be:d2:ed:01:ed:25:9f:a6:13:a4:88:f8:98:aa:20: 0f:8e:69:2b:52:0d:07:2b:26:c0:2f:cf:17:76:62:1f: d2:21:c3:43:3c:50:fd:06:6d:df:f9:cc:42:f4:13:1a: 54:b5:1d:5f:58:1e:1e:9a:4f:5c:5f:99:50:76:32:29: 2e:ae:69:e3:09:29:c3:b0:92:d3:b1:4a:7e:57:0f:d5: 0b:0b:f3:fe:2a:4b:96:fe:78:81:c5:45:32:07:bd:4f: 7c:c4:6e:35:9d:15:37:0f:00:3d:12:39:09:63:48:e7: 03:c4:92:cc:b8:89:be:7f:93:71:a3:3d:80:3b:e6:ab Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:16:d7:e0:ff:6e:ee:46:57:a9:7c:7e:23: 55:f8:c3:c2:56:5d:70:50:84:3b:d4:8a:fd:1a:34:dc: 02:1c:16:06:a0:0e:c6:92:57:45:fa:41:13:9b:23:20: 89:7c:c2:6e:a0:13:5e:43:f0:fa:9b:80:db:73 Fingerprint (SHA-256): 7E:DD:2C:AA:2B:F8:8C:18:43:93:45:98:6E:3D:8B:69:8A:6C:E1:DA:AF:02:3A:B2:29:20:D6:AB:F5:A5:D8:87 Fingerprint (SHA1): 43:3E:36:62:34:AE:BC:2F:37:23:38:A7:2E:99:5C:95:BA:9B:0C:49 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7564: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231644 (0x300e1e5c) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:35 2017 Not After : Sat Aug 06 23:16:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 5e:6a:b4:46:ac:1e:4b:fa:fe:51:ae:b3:1c:53:e8:9a: 74:9e:7e:eb:fd:5d:b3:f2:7c:d4:a8:32:b1:f9:f4:d1: da:bc:6c:6c:a3:e4:00:03:10:1d:86:c4:52:5a:da:af: b4:70:ee:d5:78:7b:4f:b0:30:2d:53:47:c1:53:cb:7a: ad:c1:86:4a:67:74:77:c9:b0:a6:fe:66:37:ee:65:af: 66:74:bd:7a:57:3f:7f:70:97:c4:cf:3d:41:5b:5b:94: ad:d0:39:44:85:7f:5d:7c:29:45:a4:24:a1:19:87:5e: 16:6d:73:34:c7:94:c3:35:66:c4:d0:6b:04:44:ae:e7: f1:be:d2:ed:01:ed:25:9f:a6:13:a4:88:f8:98:aa:20: 0f:8e:69:2b:52:0d:07:2b:26:c0:2f:cf:17:76:62:1f: d2:21:c3:43:3c:50:fd:06:6d:df:f9:cc:42:f4:13:1a: 54:b5:1d:5f:58:1e:1e:9a:4f:5c:5f:99:50:76:32:29: 2e:ae:69:e3:09:29:c3:b0:92:d3:b1:4a:7e:57:0f:d5: 0b:0b:f3:fe:2a:4b:96:fe:78:81:c5:45:32:07:bd:4f: 7c:c4:6e:35:9d:15:37:0f:00:3d:12:39:09:63:48:e7: 03:c4:92:cc:b8:89:be:7f:93:71:a3:3d:80:3b:e6:ab Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:16:d7:e0:ff:6e:ee:46:57:a9:7c:7e:23: 55:f8:c3:c2:56:5d:70:50:84:3b:d4:8a:fd:1a:34:dc: 02:1c:16:06:a0:0e:c6:92:57:45:fa:41:13:9b:23:20: 89:7c:c2:6e:a0:13:5e:43:f0:fa:9b:80:db:73 Fingerprint (SHA-256): 7E:DD:2C:AA:2B:F8:8C:18:43:93:45:98:6E:3D:8B:69:8A:6C:E1:DA:AF:02:3A:B2:29:20:D6:AB:F5:A5:D8:87 Fingerprint (SHA1): 43:3E:36:62:34:AE:BC:2F:37:23:38:A7:2E:99:5C:95:BA:9B:0C:49 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7565: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231644 (0x300e1e5c) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:35 2017 Not After : Sat Aug 06 23:16:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 5e:6a:b4:46:ac:1e:4b:fa:fe:51:ae:b3:1c:53:e8:9a: 74:9e:7e:eb:fd:5d:b3:f2:7c:d4:a8:32:b1:f9:f4:d1: da:bc:6c:6c:a3:e4:00:03:10:1d:86:c4:52:5a:da:af: b4:70:ee:d5:78:7b:4f:b0:30:2d:53:47:c1:53:cb:7a: ad:c1:86:4a:67:74:77:c9:b0:a6:fe:66:37:ee:65:af: 66:74:bd:7a:57:3f:7f:70:97:c4:cf:3d:41:5b:5b:94: ad:d0:39:44:85:7f:5d:7c:29:45:a4:24:a1:19:87:5e: 16:6d:73:34:c7:94:c3:35:66:c4:d0:6b:04:44:ae:e7: f1:be:d2:ed:01:ed:25:9f:a6:13:a4:88:f8:98:aa:20: 0f:8e:69:2b:52:0d:07:2b:26:c0:2f:cf:17:76:62:1f: d2:21:c3:43:3c:50:fd:06:6d:df:f9:cc:42:f4:13:1a: 54:b5:1d:5f:58:1e:1e:9a:4f:5c:5f:99:50:76:32:29: 2e:ae:69:e3:09:29:c3:b0:92:d3:b1:4a:7e:57:0f:d5: 0b:0b:f3:fe:2a:4b:96:fe:78:81:c5:45:32:07:bd:4f: 7c:c4:6e:35:9d:15:37:0f:00:3d:12:39:09:63:48:e7: 03:c4:92:cc:b8:89:be:7f:93:71:a3:3d:80:3b:e6:ab Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:16:d7:e0:ff:6e:ee:46:57:a9:7c:7e:23: 55:f8:c3:c2:56:5d:70:50:84:3b:d4:8a:fd:1a:34:dc: 02:1c:16:06:a0:0e:c6:92:57:45:fa:41:13:9b:23:20: 89:7c:c2:6e:a0:13:5e:43:f0:fa:9b:80:db:73 Fingerprint (SHA-256): 7E:DD:2C:AA:2B:F8:8C:18:43:93:45:98:6E:3D:8B:69:8A:6C:E1:DA:AF:02:3A:B2:29:20:D6:AB:F5:A5:D8:87 Fingerprint (SHA1): 43:3E:36:62:34:AE:BC:2F:37:23:38:A7:2E:99:5C:95:BA:9B:0C:49 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7566: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231644 (0x300e1e5c) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:35 2017 Not After : Sat Aug 06 23:16:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 5e:6a:b4:46:ac:1e:4b:fa:fe:51:ae:b3:1c:53:e8:9a: 74:9e:7e:eb:fd:5d:b3:f2:7c:d4:a8:32:b1:f9:f4:d1: da:bc:6c:6c:a3:e4:00:03:10:1d:86:c4:52:5a:da:af: b4:70:ee:d5:78:7b:4f:b0:30:2d:53:47:c1:53:cb:7a: ad:c1:86:4a:67:74:77:c9:b0:a6:fe:66:37:ee:65:af: 66:74:bd:7a:57:3f:7f:70:97:c4:cf:3d:41:5b:5b:94: ad:d0:39:44:85:7f:5d:7c:29:45:a4:24:a1:19:87:5e: 16:6d:73:34:c7:94:c3:35:66:c4:d0:6b:04:44:ae:e7: f1:be:d2:ed:01:ed:25:9f:a6:13:a4:88:f8:98:aa:20: 0f:8e:69:2b:52:0d:07:2b:26:c0:2f:cf:17:76:62:1f: d2:21:c3:43:3c:50:fd:06:6d:df:f9:cc:42:f4:13:1a: 54:b5:1d:5f:58:1e:1e:9a:4f:5c:5f:99:50:76:32:29: 2e:ae:69:e3:09:29:c3:b0:92:d3:b1:4a:7e:57:0f:d5: 0b:0b:f3:fe:2a:4b:96:fe:78:81:c5:45:32:07:bd:4f: 7c:c4:6e:35:9d:15:37:0f:00:3d:12:39:09:63:48:e7: 03:c4:92:cc:b8:89:be:7f:93:71:a3:3d:80:3b:e6:ab Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:16:d7:e0:ff:6e:ee:46:57:a9:7c:7e:23: 55:f8:c3:c2:56:5d:70:50:84:3b:d4:8a:fd:1a:34:dc: 02:1c:16:06:a0:0e:c6:92:57:45:fa:41:13:9b:23:20: 89:7c:c2:6e:a0:13:5e:43:f0:fa:9b:80:db:73 Fingerprint (SHA-256): 7E:DD:2C:AA:2B:F8:8C:18:43:93:45:98:6E:3D:8B:69:8A:6C:E1:DA:AF:02:3A:B2:29:20:D6:AB:F5:A5:D8:87 Fingerprint (SHA1): 43:3E:36:62:34:AE:BC:2F:37:23:38:A7:2E:99:5C:95:BA:9B:0C:49 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #7567: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7568: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7569: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7570: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7571: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7572: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7573: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7574: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7575: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7576: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7577: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7578: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7579: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7580: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7581: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7582: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #7583: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7584: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7585: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7586: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7587: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7588: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7589: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7590: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7591: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7592: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7593: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7594: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806231643Z nextupdate=20180806231643Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:16:43 2017 Next Update: Mon Aug 06 23:16:43 2018 CRL Extensions: chains.sh: #7595: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231643Z nextupdate=20180806231643Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:16:43 2017 Next Update: Mon Aug 06 23:16:43 2018 CRL Extensions: chains.sh: #7596: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231643Z nextupdate=20180806231643Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:16:43 2017 Next Update: Mon Aug 06 23:16:43 2018 CRL Extensions: chains.sh: #7597: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806231643Z nextupdate=20180806231643Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:16:43 2017 Next Update: Mon Aug 06 23:16:43 2018 CRL Extensions: chains.sh: #7598: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231644Z addcert 14 20170806231644Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:16:44 2017 Next Update: Mon Aug 06 23:16:43 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Sun Aug 06 23:16:44 2017 CRL Extensions: chains.sh: #7599: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231645Z addcert 15 20170806231645Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:16:45 2017 Next Update: Mon Aug 06 23:16:43 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Sun Aug 06 23:16:45 2017 CRL Extensions: chains.sh: #7600: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7601: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7602: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7603: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #7604: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #7605: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #7606: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #7607: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #7608: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #7609: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:40 2017 Not After : Sat Aug 06 23:16:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:7c:f2:dc:be:3a:ee:45:d1:ba:bc:c8:33:4f:70:7a: c6:21:0a:32:55:2d:a6:d9:c9:98:86:29:9e:91:a1:4c: e2:32:19:d3:8d:ac:fd:fe:8b:b0:8f:2b:96:48:7d:03: 5c:f2:6e:2b:dc:aa:6e:67:3f:7d:60:76:4c:e9:9d:6b: 4b:0c:7b:02:ec:ee:01:a6:01:72:41:43:13:f1:73:fc: a9:bd:a0:8e:a4:8f:c7:b3:4a:fa:c6:6f:3c:24:c7:07: 29:04:a8:a0:d7:c5:bd:23:13:b2:22:5a:76:32:6f:9d: f6:c7:4d:ea:a2:40:0e:48:33:6e:9b:50:c9:16:00:1d: 8f:ca:10:b9:28:4b:fa:bf:06:88:70:98:92:c1:9e:ba: bc:60:c9:99:aa:d4:bc:a5:71:48:02:6f:ca:14:ad:e0: b5:05:e9:97:3f:0d:52:3f:52:5a:ee:b5:a5:6a:e3:b6: 1e:33:1a:37:92:5b:d2:62:3c:de:eb:88:5e:c4:5b:dd: 85:75:23:ac:a9:36:19:fc:35:ad:b6:b4:f4:d4:3a:3f: d8:9c:07:6a:29:54:98:11:b2:2a:97:e2:99:44:dc:d7: ae:d6:62:84:55:c5:b8:95:5c:40:9d:02:c3:40:a5:fa: 4c:4a:d3:8d:a5:a1:cf:75:ee:22:d7:3a:c1:45:55:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:f2:3e:bb:e5:68:e5:82:6d:96:39:af:68:e5:34:8d: aa:fb:49:4e:69:97:84:d9:23:78:ab:c6:9e:34:04:53: c1:ed:e0:4a:7e:b5:75:58:76:ad:b5:aa:62:90:29:ce: ac:a8:a1:b3:42:38:8b:64:45:7e:26:b3:5a:80:5c:2e: 57:8b:25:3f:d5:1b:5c:e3:32:99:32:56:a2:91:34:bd: 07:0a:d0:ab:66:08:ca:0c:5d:30:8e:6f:11:73:0b:7d: dd:eb:40:dc:b6:b0:74:de:fd:81:55:c4:5c:b1:10:05: dd:2c:8c:9b:f8:67:d8:70:7d:8d:c6:16:a7:ed:03:8e: e3:b5:23:34:6f:8e:c7:01:15:15:d4:d4:71:90:be:aa: 07:5c:54:7e:0b:7b:15:a0:8b:0b:9b:c0:7d:b9:49:a4: b6:8e:7e:7c:5c:6d:fe:42:d0:2d:59:db:37:dd:e9:40: b9:64:dd:5e:c4:fc:ee:c3:a9:2b:f9:60:77:12:49:21: 8d:d0:77:f7:82:54:52:4d:a3:fd:41:6c:0d:89:77:6b: d8:00:a2:d6:df:00:29:1b:38:a4:9f:26:6d:72:48:7d: 3c:08:dc:29:96:fd:fb:50:f9:eb:46:71:e5:9e:6f:13: b5:07:4e:a5:5b:38:7b:7b:93:1e:01:6b:37:c8:23:e6 Fingerprint (SHA-256): 98:5C:96:EA:CF:95:9B:CD:6B:12:18:CC:71:FC:6F:A6:EE:39:05:CF:DE:3C:2E:90:A1:D6:64:22:E3:E9:15:35 Fingerprint (SHA1): 3C:DD:AA:20:52:23:17:E5:04:F2:09:45:4E:4A:04:E7:13:40:E2:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7610: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7611: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:40 2017 Not After : Sat Aug 06 23:16:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:7c:f2:dc:be:3a:ee:45:d1:ba:bc:c8:33:4f:70:7a: c6:21:0a:32:55:2d:a6:d9:c9:98:86:29:9e:91:a1:4c: e2:32:19:d3:8d:ac:fd:fe:8b:b0:8f:2b:96:48:7d:03: 5c:f2:6e:2b:dc:aa:6e:67:3f:7d:60:76:4c:e9:9d:6b: 4b:0c:7b:02:ec:ee:01:a6:01:72:41:43:13:f1:73:fc: a9:bd:a0:8e:a4:8f:c7:b3:4a:fa:c6:6f:3c:24:c7:07: 29:04:a8:a0:d7:c5:bd:23:13:b2:22:5a:76:32:6f:9d: f6:c7:4d:ea:a2:40:0e:48:33:6e:9b:50:c9:16:00:1d: 8f:ca:10:b9:28:4b:fa:bf:06:88:70:98:92:c1:9e:ba: bc:60:c9:99:aa:d4:bc:a5:71:48:02:6f:ca:14:ad:e0: b5:05:e9:97:3f:0d:52:3f:52:5a:ee:b5:a5:6a:e3:b6: 1e:33:1a:37:92:5b:d2:62:3c:de:eb:88:5e:c4:5b:dd: 85:75:23:ac:a9:36:19:fc:35:ad:b6:b4:f4:d4:3a:3f: d8:9c:07:6a:29:54:98:11:b2:2a:97:e2:99:44:dc:d7: ae:d6:62:84:55:c5:b8:95:5c:40:9d:02:c3:40:a5:fa: 4c:4a:d3:8d:a5:a1:cf:75:ee:22:d7:3a:c1:45:55:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:f2:3e:bb:e5:68:e5:82:6d:96:39:af:68:e5:34:8d: aa:fb:49:4e:69:97:84:d9:23:78:ab:c6:9e:34:04:53: c1:ed:e0:4a:7e:b5:75:58:76:ad:b5:aa:62:90:29:ce: ac:a8:a1:b3:42:38:8b:64:45:7e:26:b3:5a:80:5c:2e: 57:8b:25:3f:d5:1b:5c:e3:32:99:32:56:a2:91:34:bd: 07:0a:d0:ab:66:08:ca:0c:5d:30:8e:6f:11:73:0b:7d: dd:eb:40:dc:b6:b0:74:de:fd:81:55:c4:5c:b1:10:05: dd:2c:8c:9b:f8:67:d8:70:7d:8d:c6:16:a7:ed:03:8e: e3:b5:23:34:6f:8e:c7:01:15:15:d4:d4:71:90:be:aa: 07:5c:54:7e:0b:7b:15:a0:8b:0b:9b:c0:7d:b9:49:a4: b6:8e:7e:7c:5c:6d:fe:42:d0:2d:59:db:37:dd:e9:40: b9:64:dd:5e:c4:fc:ee:c3:a9:2b:f9:60:77:12:49:21: 8d:d0:77:f7:82:54:52:4d:a3:fd:41:6c:0d:89:77:6b: d8:00:a2:d6:df:00:29:1b:38:a4:9f:26:6d:72:48:7d: 3c:08:dc:29:96:fd:fb:50:f9:eb:46:71:e5:9e:6f:13: b5:07:4e:a5:5b:38:7b:7b:93:1e:01:6b:37:c8:23:e6 Fingerprint (SHA-256): 98:5C:96:EA:CF:95:9B:CD:6B:12:18:CC:71:FC:6F:A6:EE:39:05:CF:DE:3C:2E:90:A1:D6:64:22:E3:E9:15:35 Fingerprint (SHA1): 3C:DD:AA:20:52:23:17:E5:04:F2:09:45:4E:4A:04:E7:13:40:E2:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7612: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7613: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7614: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231653 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7615: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7616: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7617: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7618: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 806231654 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7619: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7620: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7621: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231544.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7622: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806231529.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7623: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7624: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7625: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231544.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7626: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 806231655 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7627: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7628: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7629: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231544.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7630: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806231530.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7631: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7632: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7633: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7634: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 806231656 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7635: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7636: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7637: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231544.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7638: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806231531.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7639: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7640: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7641: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231544.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7642: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806231532.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7643: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7644: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806231648Z nextupdate=20180806231648Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:16:48 2017 Next Update: Mon Aug 06 23:16:48 2018 CRL Extensions: chains.sh: #7645: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231648Z nextupdate=20180806231648Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:16:48 2017 Next Update: Mon Aug 06 23:16:48 2018 CRL Extensions: chains.sh: #7646: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231648Z nextupdate=20180806231648Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:16:48 2017 Next Update: Mon Aug 06 23:16:48 2018 CRL Extensions: chains.sh: #7647: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806231648Z nextupdate=20180806231648Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:16:48 2017 Next Update: Mon Aug 06 23:16:48 2018 CRL Extensions: chains.sh: #7648: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231649Z addcert 20 20170806231649Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:16:49 2017 Next Update: Mon Aug 06 23:16:48 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:16:49 2017 CRL Extensions: chains.sh: #7649: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231650Z addcert 40 20170806231650Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:16:50 2017 Next Update: Mon Aug 06 23:16:48 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:16:49 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Sun Aug 06 23:16:50 2017 CRL Extensions: chains.sh: #7650: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7651: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7652: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7653: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231653 (0x300e1e65) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:45 2017 Not After : Sat Aug 06 23:16:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:48:03:06:cb:ec:37:fd:14:d1:35:26:72:4b:a7:1f: 3c:8f:b3:d6:1d:60:19:64:59:49:f3:c3:86:b9:48:03: 4e:87:7d:fe:c4:2a:ee:7c:38:08:a3:60:c2:6e:50:28: 39:7c:bb:63:9e:7f:9e:81:83:17:9c:7d:15:93:23:99: f3:da:17:bf:09:02:7e:0c:b1:fc:ac:27:3d:51:71:27: 49:ac:1f:d4:f6:fe:57:21:85:6e:38:c8:59:52:ec:78: 7f:74:78:6a:3b:3d:25:e5:8e:2b:f5:3a:78:67:c2:24: 8d:27:ad:65:6d:14:c9:61:19:44:a7:2c:ee:b0:be:2d: 2e:47:58:d5:8d:88:ec:78:b0:c3:72:e8:a3:b2:63:fa: fe:79:65:a5:a1:84:9a:50:83:43:02:01:6f:a3:b4:f5: c9:11:78:fe:4a:9c:89:c3:1f:59:fa:0f:67:f1:8d:96: 85:d5:0b:5f:a8:7d:c3:0a:e7:af:1a:45:03:32:2b:a3: 02:5f:30:4e:dd:a2:3d:13:78:25:57:7b:63:66:f3:c0: e8:13:5d:3a:af:bf:e2:f2:ca:ba:47:a7:4b:b9:39:ba: 1f:0d:eb:7c:a9:66:09:5e:9a:24:2e:44:f1:26:7f:16: 9c:f3:c0:1c:3f:dc:b5:c8:ad:ae:61:83:a7:7c:d0:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:e8:bb:18:ef:87:ca:74:2e:64:3a:c1:8b:24:10:f8: ee:97:91:ea:2b:6e:22:34:1a:db:d0:b2:e9:1c:c9:73: af:90:dd:9d:84:98:8b:c3:10:a2:e2:42:52:e0:66:c8: 92:cd:c4:72:06:8b:79:bf:bc:ee:62:d7:cd:db:ad:f5: 8e:33:ec:e8:17:08:08:25:40:89:76:d1:db:ca:d1:c7: 8b:03:85:54:e1:b7:e3:88:c7:b5:dd:be:66:fe:7a:f7: 37:24:ef:f3:37:f5:66:66:3c:ff:ee:4c:0e:6b:5d:19: ec:36:d9:0b:b2:6b:27:a0:f1:fb:6a:45:37:93:70:02: 31:00:b0:c4:1d:6a:69:48:89:e0:51:5f:31:1e:a3:28: 15:5d:94:5c:8b:cd:c9:8e:e5:ae:6b:3a:24:9b:8b:74: 5f:db:b7:cb:d6:22:1e:ca:26:b6:d8:60:b9:6d:9e:a1: 6b:24:84:d0:63:6d:41:34:70:6b:87:77:b7:9f:80:a2: 4d:fd:d5:71:a8:a9:74:d1:40:89:99:eb:f1:32:32:d6: 69:58:26:2c:12:9c:61:2e:d4:df:fe:82:a4:61:7a:8e: ec:91:9e:d9:1b:c1:fc:05:ed:93:69:42:bd:d0:95:c4: 1e:5e:46:ca:e8:10:fa:d1:b3:9e:0b:00:1d:d3:71:dd Fingerprint (SHA-256): D6:87:AD:78:D0:A5:79:D5:22:87:91:BA:C3:9B:35:E8:BA:0F:D8:D5:E7:B5:37:00:C1:A0:67:F0:A2:14:2F:C0 Fingerprint (SHA1): B4:48:18:16:A6:03:FB:C3:88:72:84:96:E7:75:4F:54:63:B7:6E:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7654: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7655: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231653 (0x300e1e65) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:16:45 2017 Not After : Sat Aug 06 23:16:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:48:03:06:cb:ec:37:fd:14:d1:35:26:72:4b:a7:1f: 3c:8f:b3:d6:1d:60:19:64:59:49:f3:c3:86:b9:48:03: 4e:87:7d:fe:c4:2a:ee:7c:38:08:a3:60:c2:6e:50:28: 39:7c:bb:63:9e:7f:9e:81:83:17:9c:7d:15:93:23:99: f3:da:17:bf:09:02:7e:0c:b1:fc:ac:27:3d:51:71:27: 49:ac:1f:d4:f6:fe:57:21:85:6e:38:c8:59:52:ec:78: 7f:74:78:6a:3b:3d:25:e5:8e:2b:f5:3a:78:67:c2:24: 8d:27:ad:65:6d:14:c9:61:19:44:a7:2c:ee:b0:be:2d: 2e:47:58:d5:8d:88:ec:78:b0:c3:72:e8:a3:b2:63:fa: fe:79:65:a5:a1:84:9a:50:83:43:02:01:6f:a3:b4:f5: c9:11:78:fe:4a:9c:89:c3:1f:59:fa:0f:67:f1:8d:96: 85:d5:0b:5f:a8:7d:c3:0a:e7:af:1a:45:03:32:2b:a3: 02:5f:30:4e:dd:a2:3d:13:78:25:57:7b:63:66:f3:c0: e8:13:5d:3a:af:bf:e2:f2:ca:ba:47:a7:4b:b9:39:ba: 1f:0d:eb:7c:a9:66:09:5e:9a:24:2e:44:f1:26:7f:16: 9c:f3:c0:1c:3f:dc:b5:c8:ad:ae:61:83:a7:7c:d0:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:e8:bb:18:ef:87:ca:74:2e:64:3a:c1:8b:24:10:f8: ee:97:91:ea:2b:6e:22:34:1a:db:d0:b2:e9:1c:c9:73: af:90:dd:9d:84:98:8b:c3:10:a2:e2:42:52:e0:66:c8: 92:cd:c4:72:06:8b:79:bf:bc:ee:62:d7:cd:db:ad:f5: 8e:33:ec:e8:17:08:08:25:40:89:76:d1:db:ca:d1:c7: 8b:03:85:54:e1:b7:e3:88:c7:b5:dd:be:66:fe:7a:f7: 37:24:ef:f3:37:f5:66:66:3c:ff:ee:4c:0e:6b:5d:19: ec:36:d9:0b:b2:6b:27:a0:f1:fb:6a:45:37:93:70:02: 31:00:b0:c4:1d:6a:69:48:89:e0:51:5f:31:1e:a3:28: 15:5d:94:5c:8b:cd:c9:8e:e5:ae:6b:3a:24:9b:8b:74: 5f:db:b7:cb:d6:22:1e:ca:26:b6:d8:60:b9:6d:9e:a1: 6b:24:84:d0:63:6d:41:34:70:6b:87:77:b7:9f:80:a2: 4d:fd:d5:71:a8:a9:74:d1:40:89:99:eb:f1:32:32:d6: 69:58:26:2c:12:9c:61:2e:d4:df:fe:82:a4:61:7a:8e: ec:91:9e:d9:1b:c1:fc:05:ed:93:69:42:bd:d0:95:c4: 1e:5e:46:ca:e8:10:fa:d1:b3:9e:0b:00:1d:d3:71:dd Fingerprint (SHA-256): D6:87:AD:78:D0:A5:79:D5:22:87:91:BA:C3:9B:35:E8:BA:0F:D8:D5:E7:B5:37:00:C1:A0:67:F0:A2:14:2F:C0 Fingerprint (SHA1): B4:48:18:16:A6:03:FB:C3:88:72:84:96:E7:75:4F:54:63:B7:6E:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7656: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7657: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7658: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231657 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7659: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7660: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7661: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7662: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231658 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7663: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7664: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7665: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7666: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231659 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7667: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7668: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7669: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7670: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 806231660 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7671: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7672: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #7673: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231661 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7674: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #7675: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #7676: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7677: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 806231662 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7678: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7679: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7680: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7681: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 806231663 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7682: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7683: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #7684: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #7685: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #7686: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231657 (0x300e1e69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:51 2017 Not After : Sat Aug 06 23:16:51 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ab:94:f5:be:b5:57:17:35:da:62:5a:f3:d4:ee:60: 12:bc:87:8e:41:ab:35:ba:e7:c3:92:e9:16:ce:b1:6a: 13:9c:43:9e:2c:60:81:b5:76:a0:d1:ef:5a:ad:bc:18: 21:31:dc:4a:f1:fd:93:0b:93:a2:0f:ea:26:e9:79:18: 52:e0:0f:67:86:e9:32:18:e6:9c:4c:df:31:67:eb:49: d8:ae:ad:d0:48:7e:1c:cb:ff:f3:16:ad:4f:46:94:c3: a0:c5:98:06:65:e7:4c:0b:7b:3c:23:65:cd:ac:f2:14: 7d:a0:b7:91:42:bf:fa:c3:38:fd:af:82:0b:35:89:d2: 83:d1:90:0b:a0:8b:f7:4f:d8:bb:f0:98:6e:00:27:18: 97:52:76:04:18:01:fa:c7:9c:5b:a0:0a:47:06:f3:4b: be:91:25:94:38:ce:46:22:a3:69:94:ff:92:b0:7e:fa: a4:20:d3:35:46:32:0d:c5:fb:73:ac:59:0e:7a:2b:44: e6:64:41:d6:57:53:92:df:36:cd:a2:1d:f4:84:14:27: 97:e9:60:49:ef:d8:7e:50:9c:8f:0e:03:20:53:81:16: 8b:08:60:40:20:9d:4d:f2:cc:1d:79:ff:20:80:75:bc: 60:ad:82:ee:d6:f5:95:21:43:1f:1c:8f:46:46:3a:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:88:b2:a5:11:dc:cd:1b:82:9a:46:66:b0:7b:5b:7b: 8b:c3:ca:64:00:0f:91:6a:e6:82:ed:04:be:2b:66:e9: 07:42:7e:a7:6a:5b:b5:34:d9:ff:fe:84:9d:80:22:be: 78:a4:c5:9a:be:80:00:d3:f9:d7:73:ca:f4:14:35:7f: 89:41:78:da:73:98:7b:e3:f0:bb:f4:40:e9:0b:d5:5f: fd:6c:50:22:41:f6:e1:57:99:8c:5f:19:66:4f:b2:dd: e7:b4:0b:98:7a:30:d5:30:aa:9e:44:b8:85:b1:4d:54: 12:59:56:ad:99:7d:48:69:05:cf:18:9e:58:b6:00:df: f9:fd:2c:aa:f6:04:9c:f7:2a:7a:b8:70:78:06:42:fb: 5b:d9:d7:aa:5b:81:09:23:ff:37:05:55:fa:8b:c0:e0: 4b:78:75:67:8a:24:9b:8e:59:b8:f7:c9:b3:c9:54:98: c1:15:a0:62:44:d4:de:9b:49:01:2f:29:49:f6:a4:21: 0e:a5:6a:94:19:f5:e7:c9:8d:5d:17:7c:90:37:c8:33: be:43:71:07:28:52:68:33:a8:56:09:b1:22:1a:0d:c1: cf:0b:c6:a8:2d:80:11:fa:f3:e9:fe:af:28:60:7f:0a: 70:bd:bc:bd:79:cb:12:34:8a:65:b5:87:40:78:d9:6f Fingerprint (SHA-256): 17:4A:82:CC:AA:43:91:DB:AC:AB:A5:30:5F:A2:C0:62:EF:AD:55:B0:BC:40:C4:F8:87:7B:DD:29:A2:65:91:C1 Fingerprint (SHA1): 0D:16:00:AC:71:5F:ED:8D:D2:A2:CD:68:76:60:A7:21:98:75:94:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7687: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231659 (0x300e1e6b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:16:51 2017 Not After : Sat Aug 06 23:16:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:76:30:95:4c:93:c5:c8:10:0b:d2:46:35:cf:c7:28: 1f:93:74:34:a4:38:53:4e:41:bf:61:7b:71:77:90:ff: e0:de:fb:15:a1:f4:a9:c9:e9:d6:9f:7e:9a:d2:90:2d: 69:ad:f8:f7:19:31:56:a5:23:8d:69:9b:c6:d4:6e:6a: 10:bc:2a:55:ec:5d:19:ce:c0:4d:e6:fb:3e:eb:b4:dd: 17:aa:68:21:e4:51:67:d2:1d:a4:4a:62:fa:9b:d0:63: 08:e8:c3:a1:09:d1:ff:ef:ea:32:7f:c4:f3:d4:c0:75: 51:02:e4:f2:9f:d9:17:74:ab:4c:08:1c:08:89:59:6f: ea:0f:80:cf:fb:16:09:1e:1b:b8:34:48:1f:8a:ae:b5: 14:91:3f:e7:5d:ec:2b:f5:04:fc:91:8d:aa:c8:42:10: 48:5f:7c:cb:35:1d:3a:72:18:13:43:0d:48:01:36:47: ee:33:9b:b8:04:fd:f4:50:aa:09:91:19:ab:cf:79:ad: 5d:4c:a3:16:c9:9c:55:54:05:4e:5d:13:b3:1d:b2:e3: c9:ae:e1:6b:26:5a:e0:76:49:1d:88:ae:2a:47:5e:85: 1c:4e:da:eb:48:c2:ed:56:82:d0:8d:34:5d:df:a2:e0: 68:e7:0b:49:55:2e:61:61:5b:49:8e:4b:63:3d:6f:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:5d:52:3e:93:bc:80:c6:04:84:89:60:72:26:3c:4f: aa:9f:70:9e:d0:d2:1d:b9:a6:13:74:80:d9:bf:6c:20: 86:f0:58:03:05:9e:df:74:6d:11:68:b8:f3:50:a6:1e: 9f:ea:bc:92:88:04:e4:dd:12:52:57:94:ce:15:43:57: 43:60:16:f9:23:81:58:23:f8:e3:b2:d3:b6:90:fd:5e: ae:ef:7c:ee:e8:3d:ed:10:8b:55:e8:b1:07:06:08:36: b6:46:4d:76:98:08:da:50:1f:d0:ca:f9:6b:14:2e:bf: b2:0f:2a:eb:a8:9a:f4:92:79:fe:94:5a:8d:04:29:db: 10:ce:ee:48:4d:a1:d0:a3:84:7a:97:78:f4:8a:42:75: ed:d2:3f:3d:87:aa:22:6c:4e:4d:7f:f2:36:30:d6:da: a1:e5:5e:c6:a9:7c:01:f7:55:0b:40:a3:b4:9f:b1:ff: 6a:1b:2e:52:0a:34:9f:aa:3d:2f:04:e0:d2:9b:c3:a4: e8:fa:4a:ac:b5:43:99:01:57:a8:71:da:21:92:22:f0: c3:a0:7e:20:7a:5f:f9:7d:d7:3d:d6:d2:0e:8c:e1:15: 02:b8:b5:cf:80:3c:c3:f5:3d:a8:a8:56:8e:2e:23:78: 25:49:84:ce:fb:67:34:e1:e1:95:cc:d4:42:14:b5:ba Fingerprint (SHA-256): 67:10:E5:8E:01:98:04:DE:5B:9D:A3:E7:A4:36:5D:01:B1:A6:A5:AA:10:31:F6:91:E9:15:77:8B:26:88:50:76 Fingerprint (SHA1): 42:79:C3:C6:A8:76:17:A3:E7:E2:D2:AB:2E:0F:D6:E9:61:98:CD:AF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7688: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231657 (0x300e1e69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:51 2017 Not After : Sat Aug 06 23:16:51 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ab:94:f5:be:b5:57:17:35:da:62:5a:f3:d4:ee:60: 12:bc:87:8e:41:ab:35:ba:e7:c3:92:e9:16:ce:b1:6a: 13:9c:43:9e:2c:60:81:b5:76:a0:d1:ef:5a:ad:bc:18: 21:31:dc:4a:f1:fd:93:0b:93:a2:0f:ea:26:e9:79:18: 52:e0:0f:67:86:e9:32:18:e6:9c:4c:df:31:67:eb:49: d8:ae:ad:d0:48:7e:1c:cb:ff:f3:16:ad:4f:46:94:c3: a0:c5:98:06:65:e7:4c:0b:7b:3c:23:65:cd:ac:f2:14: 7d:a0:b7:91:42:bf:fa:c3:38:fd:af:82:0b:35:89:d2: 83:d1:90:0b:a0:8b:f7:4f:d8:bb:f0:98:6e:00:27:18: 97:52:76:04:18:01:fa:c7:9c:5b:a0:0a:47:06:f3:4b: be:91:25:94:38:ce:46:22:a3:69:94:ff:92:b0:7e:fa: a4:20:d3:35:46:32:0d:c5:fb:73:ac:59:0e:7a:2b:44: e6:64:41:d6:57:53:92:df:36:cd:a2:1d:f4:84:14:27: 97:e9:60:49:ef:d8:7e:50:9c:8f:0e:03:20:53:81:16: 8b:08:60:40:20:9d:4d:f2:cc:1d:79:ff:20:80:75:bc: 60:ad:82:ee:d6:f5:95:21:43:1f:1c:8f:46:46:3a:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:88:b2:a5:11:dc:cd:1b:82:9a:46:66:b0:7b:5b:7b: 8b:c3:ca:64:00:0f:91:6a:e6:82:ed:04:be:2b:66:e9: 07:42:7e:a7:6a:5b:b5:34:d9:ff:fe:84:9d:80:22:be: 78:a4:c5:9a:be:80:00:d3:f9:d7:73:ca:f4:14:35:7f: 89:41:78:da:73:98:7b:e3:f0:bb:f4:40:e9:0b:d5:5f: fd:6c:50:22:41:f6:e1:57:99:8c:5f:19:66:4f:b2:dd: e7:b4:0b:98:7a:30:d5:30:aa:9e:44:b8:85:b1:4d:54: 12:59:56:ad:99:7d:48:69:05:cf:18:9e:58:b6:00:df: f9:fd:2c:aa:f6:04:9c:f7:2a:7a:b8:70:78:06:42:fb: 5b:d9:d7:aa:5b:81:09:23:ff:37:05:55:fa:8b:c0:e0: 4b:78:75:67:8a:24:9b:8e:59:b8:f7:c9:b3:c9:54:98: c1:15:a0:62:44:d4:de:9b:49:01:2f:29:49:f6:a4:21: 0e:a5:6a:94:19:f5:e7:c9:8d:5d:17:7c:90:37:c8:33: be:43:71:07:28:52:68:33:a8:56:09:b1:22:1a:0d:c1: cf:0b:c6:a8:2d:80:11:fa:f3:e9:fe:af:28:60:7f:0a: 70:bd:bc:bd:79:cb:12:34:8a:65:b5:87:40:78:d9:6f Fingerprint (SHA-256): 17:4A:82:CC:AA:43:91:DB:AC:AB:A5:30:5F:A2:C0:62:EF:AD:55:B0:BC:40:C4:F8:87:7B:DD:29:A2:65:91:C1 Fingerprint (SHA1): 0D:16:00:AC:71:5F:ED:8D:D2:A2:CD:68:76:60:A7:21:98:75:94:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7689: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #7690: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231657 (0x300e1e69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:51 2017 Not After : Sat Aug 06 23:16:51 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ab:94:f5:be:b5:57:17:35:da:62:5a:f3:d4:ee:60: 12:bc:87:8e:41:ab:35:ba:e7:c3:92:e9:16:ce:b1:6a: 13:9c:43:9e:2c:60:81:b5:76:a0:d1:ef:5a:ad:bc:18: 21:31:dc:4a:f1:fd:93:0b:93:a2:0f:ea:26:e9:79:18: 52:e0:0f:67:86:e9:32:18:e6:9c:4c:df:31:67:eb:49: d8:ae:ad:d0:48:7e:1c:cb:ff:f3:16:ad:4f:46:94:c3: a0:c5:98:06:65:e7:4c:0b:7b:3c:23:65:cd:ac:f2:14: 7d:a0:b7:91:42:bf:fa:c3:38:fd:af:82:0b:35:89:d2: 83:d1:90:0b:a0:8b:f7:4f:d8:bb:f0:98:6e:00:27:18: 97:52:76:04:18:01:fa:c7:9c:5b:a0:0a:47:06:f3:4b: be:91:25:94:38:ce:46:22:a3:69:94:ff:92:b0:7e:fa: a4:20:d3:35:46:32:0d:c5:fb:73:ac:59:0e:7a:2b:44: e6:64:41:d6:57:53:92:df:36:cd:a2:1d:f4:84:14:27: 97:e9:60:49:ef:d8:7e:50:9c:8f:0e:03:20:53:81:16: 8b:08:60:40:20:9d:4d:f2:cc:1d:79:ff:20:80:75:bc: 60:ad:82:ee:d6:f5:95:21:43:1f:1c:8f:46:46:3a:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:88:b2:a5:11:dc:cd:1b:82:9a:46:66:b0:7b:5b:7b: 8b:c3:ca:64:00:0f:91:6a:e6:82:ed:04:be:2b:66:e9: 07:42:7e:a7:6a:5b:b5:34:d9:ff:fe:84:9d:80:22:be: 78:a4:c5:9a:be:80:00:d3:f9:d7:73:ca:f4:14:35:7f: 89:41:78:da:73:98:7b:e3:f0:bb:f4:40:e9:0b:d5:5f: fd:6c:50:22:41:f6:e1:57:99:8c:5f:19:66:4f:b2:dd: e7:b4:0b:98:7a:30:d5:30:aa:9e:44:b8:85:b1:4d:54: 12:59:56:ad:99:7d:48:69:05:cf:18:9e:58:b6:00:df: f9:fd:2c:aa:f6:04:9c:f7:2a:7a:b8:70:78:06:42:fb: 5b:d9:d7:aa:5b:81:09:23:ff:37:05:55:fa:8b:c0:e0: 4b:78:75:67:8a:24:9b:8e:59:b8:f7:c9:b3:c9:54:98: c1:15:a0:62:44:d4:de:9b:49:01:2f:29:49:f6:a4:21: 0e:a5:6a:94:19:f5:e7:c9:8d:5d:17:7c:90:37:c8:33: be:43:71:07:28:52:68:33:a8:56:09:b1:22:1a:0d:c1: cf:0b:c6:a8:2d:80:11:fa:f3:e9:fe:af:28:60:7f:0a: 70:bd:bc:bd:79:cb:12:34:8a:65:b5:87:40:78:d9:6f Fingerprint (SHA-256): 17:4A:82:CC:AA:43:91:DB:AC:AB:A5:30:5F:A2:C0:62:EF:AD:55:B0:BC:40:C4:F8:87:7B:DD:29:A2:65:91:C1 Fingerprint (SHA1): 0D:16:00:AC:71:5F:ED:8D:D2:A2:CD:68:76:60:A7:21:98:75:94:F8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7691: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231659 (0x300e1e6b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:16:51 2017 Not After : Sat Aug 06 23:16:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:76:30:95:4c:93:c5:c8:10:0b:d2:46:35:cf:c7:28: 1f:93:74:34:a4:38:53:4e:41:bf:61:7b:71:77:90:ff: e0:de:fb:15:a1:f4:a9:c9:e9:d6:9f:7e:9a:d2:90:2d: 69:ad:f8:f7:19:31:56:a5:23:8d:69:9b:c6:d4:6e:6a: 10:bc:2a:55:ec:5d:19:ce:c0:4d:e6:fb:3e:eb:b4:dd: 17:aa:68:21:e4:51:67:d2:1d:a4:4a:62:fa:9b:d0:63: 08:e8:c3:a1:09:d1:ff:ef:ea:32:7f:c4:f3:d4:c0:75: 51:02:e4:f2:9f:d9:17:74:ab:4c:08:1c:08:89:59:6f: ea:0f:80:cf:fb:16:09:1e:1b:b8:34:48:1f:8a:ae:b5: 14:91:3f:e7:5d:ec:2b:f5:04:fc:91:8d:aa:c8:42:10: 48:5f:7c:cb:35:1d:3a:72:18:13:43:0d:48:01:36:47: ee:33:9b:b8:04:fd:f4:50:aa:09:91:19:ab:cf:79:ad: 5d:4c:a3:16:c9:9c:55:54:05:4e:5d:13:b3:1d:b2:e3: c9:ae:e1:6b:26:5a:e0:76:49:1d:88:ae:2a:47:5e:85: 1c:4e:da:eb:48:c2:ed:56:82:d0:8d:34:5d:df:a2:e0: 68:e7:0b:49:55:2e:61:61:5b:49:8e:4b:63:3d:6f:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:5d:52:3e:93:bc:80:c6:04:84:89:60:72:26:3c:4f: aa:9f:70:9e:d0:d2:1d:b9:a6:13:74:80:d9:bf:6c:20: 86:f0:58:03:05:9e:df:74:6d:11:68:b8:f3:50:a6:1e: 9f:ea:bc:92:88:04:e4:dd:12:52:57:94:ce:15:43:57: 43:60:16:f9:23:81:58:23:f8:e3:b2:d3:b6:90:fd:5e: ae:ef:7c:ee:e8:3d:ed:10:8b:55:e8:b1:07:06:08:36: b6:46:4d:76:98:08:da:50:1f:d0:ca:f9:6b:14:2e:bf: b2:0f:2a:eb:a8:9a:f4:92:79:fe:94:5a:8d:04:29:db: 10:ce:ee:48:4d:a1:d0:a3:84:7a:97:78:f4:8a:42:75: ed:d2:3f:3d:87:aa:22:6c:4e:4d:7f:f2:36:30:d6:da: a1:e5:5e:c6:a9:7c:01:f7:55:0b:40:a3:b4:9f:b1:ff: 6a:1b:2e:52:0a:34:9f:aa:3d:2f:04:e0:d2:9b:c3:a4: e8:fa:4a:ac:b5:43:99:01:57:a8:71:da:21:92:22:f0: c3:a0:7e:20:7a:5f:f9:7d:d7:3d:d6:d2:0e:8c:e1:15: 02:b8:b5:cf:80:3c:c3:f5:3d:a8:a8:56:8e:2e:23:78: 25:49:84:ce:fb:67:34:e1:e1:95:cc:d4:42:14:b5:ba Fingerprint (SHA-256): 67:10:E5:8E:01:98:04:DE:5B:9D:A3:E7:A4:36:5D:01:B1:A6:A5:AA:10:31:F6:91:E9:15:77:8B:26:88:50:76 Fingerprint (SHA1): 42:79:C3:C6:A8:76:17:A3:E7:E2:D2:AB:2E:0F:D6:E9:61:98:CD:AF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7692: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #7693: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #7694: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #7695: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231657 (0x300e1e69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:51 2017 Not After : Sat Aug 06 23:16:51 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ab:94:f5:be:b5:57:17:35:da:62:5a:f3:d4:ee:60: 12:bc:87:8e:41:ab:35:ba:e7:c3:92:e9:16:ce:b1:6a: 13:9c:43:9e:2c:60:81:b5:76:a0:d1:ef:5a:ad:bc:18: 21:31:dc:4a:f1:fd:93:0b:93:a2:0f:ea:26:e9:79:18: 52:e0:0f:67:86:e9:32:18:e6:9c:4c:df:31:67:eb:49: d8:ae:ad:d0:48:7e:1c:cb:ff:f3:16:ad:4f:46:94:c3: a0:c5:98:06:65:e7:4c:0b:7b:3c:23:65:cd:ac:f2:14: 7d:a0:b7:91:42:bf:fa:c3:38:fd:af:82:0b:35:89:d2: 83:d1:90:0b:a0:8b:f7:4f:d8:bb:f0:98:6e:00:27:18: 97:52:76:04:18:01:fa:c7:9c:5b:a0:0a:47:06:f3:4b: be:91:25:94:38:ce:46:22:a3:69:94:ff:92:b0:7e:fa: a4:20:d3:35:46:32:0d:c5:fb:73:ac:59:0e:7a:2b:44: e6:64:41:d6:57:53:92:df:36:cd:a2:1d:f4:84:14:27: 97:e9:60:49:ef:d8:7e:50:9c:8f:0e:03:20:53:81:16: 8b:08:60:40:20:9d:4d:f2:cc:1d:79:ff:20:80:75:bc: 60:ad:82:ee:d6:f5:95:21:43:1f:1c:8f:46:46:3a:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:88:b2:a5:11:dc:cd:1b:82:9a:46:66:b0:7b:5b:7b: 8b:c3:ca:64:00:0f:91:6a:e6:82:ed:04:be:2b:66:e9: 07:42:7e:a7:6a:5b:b5:34:d9:ff:fe:84:9d:80:22:be: 78:a4:c5:9a:be:80:00:d3:f9:d7:73:ca:f4:14:35:7f: 89:41:78:da:73:98:7b:e3:f0:bb:f4:40:e9:0b:d5:5f: fd:6c:50:22:41:f6:e1:57:99:8c:5f:19:66:4f:b2:dd: e7:b4:0b:98:7a:30:d5:30:aa:9e:44:b8:85:b1:4d:54: 12:59:56:ad:99:7d:48:69:05:cf:18:9e:58:b6:00:df: f9:fd:2c:aa:f6:04:9c:f7:2a:7a:b8:70:78:06:42:fb: 5b:d9:d7:aa:5b:81:09:23:ff:37:05:55:fa:8b:c0:e0: 4b:78:75:67:8a:24:9b:8e:59:b8:f7:c9:b3:c9:54:98: c1:15:a0:62:44:d4:de:9b:49:01:2f:29:49:f6:a4:21: 0e:a5:6a:94:19:f5:e7:c9:8d:5d:17:7c:90:37:c8:33: be:43:71:07:28:52:68:33:a8:56:09:b1:22:1a:0d:c1: cf:0b:c6:a8:2d:80:11:fa:f3:e9:fe:af:28:60:7f:0a: 70:bd:bc:bd:79:cb:12:34:8a:65:b5:87:40:78:d9:6f Fingerprint (SHA-256): 17:4A:82:CC:AA:43:91:DB:AC:AB:A5:30:5F:A2:C0:62:EF:AD:55:B0:BC:40:C4:F8:87:7B:DD:29:A2:65:91:C1 Fingerprint (SHA1): 0D:16:00:AC:71:5F:ED:8D:D2:A2:CD:68:76:60:A7:21:98:75:94:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7696: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231661 (0x300e1e6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:16:52 2017 Not After : Sat Aug 06 23:16:52 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:23:0a:34:45:93:ee:f1:4c:d4:1c:2a:88:07:a7:c3: c5:27:1a:4a:b3:5e:0e:5c:42:37:78:e4:73:72:b5:48: 65:40:15:6b:f9:08:1d:4b:74:17:14:a1:6f:cd:18:36: 98:a5:7a:15:c1:5d:a5:be:bb:9d:b4:44:4e:b2:fc:93: 1f:ed:5a:69:fb:1a:8b:3f:7b:a4:0d:31:8e:27:44:6c: dc:16:5c:c9:75:49:58:af:c9:02:d7:f2:cb:9f:09:5c: 5e:91:24:d8:6d:ba:2d:ea:9e:75:d0:1a:de:64:67:8d: ef:54:eb:b6:09:2d:30:9b:2f:b5:63:e9:bc:2e:a1:c4: 71:ac:ba:fd:f7:7e:84:b7:90:4b:9f:0a:a0:20:ac:c0: 29:03:80:19:92:cb:f6:c1:1d:48:06:3f:09:4a:b4:6a: 1b:67:57:ba:80:7b:1a:60:c4:52:15:17:3f:9e:bc:4b: f0:3b:c5:76:ce:2c:ea:fc:18:f3:39:1c:e5:e5:aa:34: 58:00:98:50:6a:2c:e0:65:42:97:9a:81:a7:2e:dc:24: 2e:21:42:4a:2d:a4:83:db:1b:a0:e2:fd:5d:1a:63:fe: ed:3e:69:5e:b4:9d:d2:1d:e5:7a:fa:f2:93:ce:ce:35: f7:11:34:25:3f:b8:48:5a:60:eb:72:ed:a5:4b:88:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:43:4b:6b:93:22:4c:69:f8:c3:33:c9:8e:25:d5:47: 56:f4:35:93:08:37:e5:88:31:06:37:77:dc:6a:cc:cd: 79:e1:6c:f0:bf:e6:c2:99:b1:e8:4e:f3:05:fc:6f:54: 38:47:38:08:93:45:10:78:64:a0:a7:ea:92:93:aa:a6: 94:8b:d1:6e:e8:a6:0d:78:df:8a:9b:a6:f1:25:38:3b: f2:fd:b7:46:63:6b:6d:c3:e6:50:e2:b2:ab:23:e2:d4: 09:29:ae:b1:f2:b4:79:c4:06:63:cb:ae:ea:ca:8f:b8: cf:b6:12:fc:50:17:fa:d3:4f:56:92:3e:35:c3:29:63: bb:ae:11:92:65:91:71:ce:93:9e:0e:0b:fb:1f:64:89: e1:61:f1:f8:8a:1e:a9:b5:fc:b2:90:17:18:86:ac:5a: 9d:da:27:b9:78:d2:88:36:00:ec:a6:f4:40:5b:5e:49: 73:e9:dd:de:b7:16:c3:56:5f:35:e7:f6:72:bd:e2:15: 06:f0:1d:94:d9:09:a7:c9:a8:17:51:bb:63:64:ab:db: 0f:65:ce:56:6b:c4:97:39:01:e4:98:4c:1a:f0:0f:39: 27:c7:18:d6:d4:71:87:9a:e9:9d:c7:ad:ad:0f:85:0f: 31:89:af:44:ed:31:9d:93:5b:d8:c8:bf:94:00:dd:b1 Fingerprint (SHA-256): 6F:4C:62:77:E9:52:F0:66:35:D2:BA:2A:B3:A9:39:ED:AE:8F:CA:64:2F:62:47:27:3B:93:CE:02:EB:38:BC:1A Fingerprint (SHA1): 91:74:C1:3C:A0:61:89:8B:60:28:B4:9D:A6:E6:CB:BB:87:57:5A:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #7697: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231657 (0x300e1e69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:16:51 2017 Not After : Sat Aug 06 23:16:51 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ab:94:f5:be:b5:57:17:35:da:62:5a:f3:d4:ee:60: 12:bc:87:8e:41:ab:35:ba:e7:c3:92:e9:16:ce:b1:6a: 13:9c:43:9e:2c:60:81:b5:76:a0:d1:ef:5a:ad:bc:18: 21:31:dc:4a:f1:fd:93:0b:93:a2:0f:ea:26:e9:79:18: 52:e0:0f:67:86:e9:32:18:e6:9c:4c:df:31:67:eb:49: d8:ae:ad:d0:48:7e:1c:cb:ff:f3:16:ad:4f:46:94:c3: a0:c5:98:06:65:e7:4c:0b:7b:3c:23:65:cd:ac:f2:14: 7d:a0:b7:91:42:bf:fa:c3:38:fd:af:82:0b:35:89:d2: 83:d1:90:0b:a0:8b:f7:4f:d8:bb:f0:98:6e:00:27:18: 97:52:76:04:18:01:fa:c7:9c:5b:a0:0a:47:06:f3:4b: be:91:25:94:38:ce:46:22:a3:69:94:ff:92:b0:7e:fa: a4:20:d3:35:46:32:0d:c5:fb:73:ac:59:0e:7a:2b:44: e6:64:41:d6:57:53:92:df:36:cd:a2:1d:f4:84:14:27: 97:e9:60:49:ef:d8:7e:50:9c:8f:0e:03:20:53:81:16: 8b:08:60:40:20:9d:4d:f2:cc:1d:79:ff:20:80:75:bc: 60:ad:82:ee:d6:f5:95:21:43:1f:1c:8f:46:46:3a:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:88:b2:a5:11:dc:cd:1b:82:9a:46:66:b0:7b:5b:7b: 8b:c3:ca:64:00:0f:91:6a:e6:82:ed:04:be:2b:66:e9: 07:42:7e:a7:6a:5b:b5:34:d9:ff:fe:84:9d:80:22:be: 78:a4:c5:9a:be:80:00:d3:f9:d7:73:ca:f4:14:35:7f: 89:41:78:da:73:98:7b:e3:f0:bb:f4:40:e9:0b:d5:5f: fd:6c:50:22:41:f6:e1:57:99:8c:5f:19:66:4f:b2:dd: e7:b4:0b:98:7a:30:d5:30:aa:9e:44:b8:85:b1:4d:54: 12:59:56:ad:99:7d:48:69:05:cf:18:9e:58:b6:00:df: f9:fd:2c:aa:f6:04:9c:f7:2a:7a:b8:70:78:06:42:fb: 5b:d9:d7:aa:5b:81:09:23:ff:37:05:55:fa:8b:c0:e0: 4b:78:75:67:8a:24:9b:8e:59:b8:f7:c9:b3:c9:54:98: c1:15:a0:62:44:d4:de:9b:49:01:2f:29:49:f6:a4:21: 0e:a5:6a:94:19:f5:e7:c9:8d:5d:17:7c:90:37:c8:33: be:43:71:07:28:52:68:33:a8:56:09:b1:22:1a:0d:c1: cf:0b:c6:a8:2d:80:11:fa:f3:e9:fe:af:28:60:7f:0a: 70:bd:bc:bd:79:cb:12:34:8a:65:b5:87:40:78:d9:6f Fingerprint (SHA-256): 17:4A:82:CC:AA:43:91:DB:AC:AB:A5:30:5F:A2:C0:62:EF:AD:55:B0:BC:40:C4:F8:87:7B:DD:29:A2:65:91:C1 Fingerprint (SHA1): 0D:16:00:AC:71:5F:ED:8D:D2:A2:CD:68:76:60:A7:21:98:75:94:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7698: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #7699: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #7700: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #7701: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #7702: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #7703: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231662 (0x300e1e6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:16:53 2017 Not After : Sat Aug 06 23:16:53 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:b7:bb:6e:65:37:ed:2e:30:19:40:8c:89:a7:70:c2: d6:78:a6:37:81:1e:85:7a:80:d0:5c:98:6d:5b:1a:3c: 25:ef:2d:4b:f6:4a:40:f0:ac:cf:84:d6:19:9f:5a:a0: 5e:1c:8a:d8:61:53:65:2c:64:03:14:6f:ee:3a:59:73: d8:7a:da:40:b3:64:12:aa:14:97:84:50:6b:e2:82:20: e4:92:fa:cb:85:d1:62:2b:6e:d5:84:cd:a6:a4:df:08: 3c:aa:51:14:30:35:4c:95:60:8f:45:71:06:d3:dd:5b: f0:69:e4:68:e7:5c:0f:1f:df:49:c4:57:47:75:4c:cd: 66:12:8d:4f:0a:39:71:28:3d:65:eb:e9:20:ce:7f:96: 47:f2:8d:d1:a5:ca:39:ca:d8:7d:be:2f:95:06:0e:77: 44:5c:32:4a:28:31:68:e0:93:80:8a:bb:c1:d1:76:ba: 2c:44:92:65:c7:26:91:74:65:af:6f:20:a3:ac:5c:83: 2b:26:2a:7a:01:e1:36:5c:90:ce:fa:d0:9b:fc:3d:95: 78:6e:a3:34:d5:2a:36:6f:5a:c2:da:31:70:23:68:2c: fd:4d:3d:3c:85:f9:1f:04:3d:14:ef:07:4b:df:2f:0b: cf:65:db:14:76:33:bb:d9:8f:9c:45:73:9f:d9:cc:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:d3:69:66:8c:f2:b0:39:ba:59:af:bc:05:9f:75:21: 90:01:0b:5a:eb:17:48:92:3c:ba:5f:24:06:c9:3a:a6: 1e:cf:80:56:2e:45:62:25:31:93:41:11:50:3c:35:5c: 7b:75:dd:8a:f7:73:7d:4d:95:61:3f:1e:33:aa:c4:51: 01:71:b6:4c:7b:ac:3c:c1:59:67:c0:d2:3d:55:a1:c8: f4:f3:0d:0e:07:e7:cb:d2:22:0e:dc:c7:eb:48:f2:a6: 77:ae:61:1d:07:00:d7:2e:3a:02:24:d1:22:00:4e:f8: 4f:da:da:0c:f9:7b:bb:85:e5:b3:8f:d2:15:64:ac:81: 91:82:4e:76:ed:91:df:59:e6:55:b1:c8:68:e6:f1:54: 81:f8:6d:2f:2c:f1:26:c8:43:ce:0c:d9:af:6c:f6:2c: 61:32:ba:d2:5f:bc:23:48:e6:9a:12:f0:b5:d6:f8:a1: 10:c4:f0:a9:7e:3b:da:e6:0c:1d:e5:c7:b7:db:a2:62: 70:9e:53:4a:3a:e7:e2:f7:29:7b:3a:61:cf:c0:ba:4a: 92:3e:01:18:a4:f5:1b:61:93:b7:c7:62:20:60:71:c8: fb:66:c3:2e:bc:09:6f:9f:6c:65:95:d1:04:72:e1:a7: d3:08:70:0d:0b:3a:86:60:db:f1:d1:2a:73:86:9e:da Fingerprint (SHA-256): F2:84:A8:8C:D6:78:70:7D:C5:52:A1:62:9A:ED:38:CD:12:1B:3B:90:9F:98:1D:5E:01:60:3B:7B:A9:98:0C:43 Fingerprint (SHA1): BC:EF:00:99:FE:D7:E5:20:FD:07:9B:E5:AB:B1:87:DF:1D:41:F1:67 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #7704: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #7705: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #7706: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #7707: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #7708: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7709: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7710: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7711: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7712: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7713: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7714: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7715: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7716: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7717: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7718: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7719: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7720: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7721: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7722: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #7723: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7724: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7725: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7726: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 8122 at Sun Aug 6 23:16:55 UTC 2017 kill -USR1 8122 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 8122 killed at Sun Aug 6 23:16:55 UTC 2017 httpserv starting at Sun Aug 6 23:16:55 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:16:55 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 23588 >/dev/null 2>/dev/null httpserv with PID 23588 found at Sun Aug 6 23:16:55 UTC 2017 httpserv with PID 23588 started at Sun Aug 6 23:16:55 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7728: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231664 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7729: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7730: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7731: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231665 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7732: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7733: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7734: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7735: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231666 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7736: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7737: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231667 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7738: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7739: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7740: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7741: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7742: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 806231668 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7743: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7744: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7745: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #7746: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #7747: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231665 (0x300e1e71) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:56 2017 Not After : Sat Aug 06 23:16:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:83:1c:c1:24:3c:ee:68:a9:64:15:b2:80:02:60:c9: c8:dd:f1:fd:1e:50:7e:32:4b:c6:7d:6d:a4:d4:97:ef: 8d:90:41:b2:bd:14:5f:95:ad:e4:8d:3a:7f:83:2f:d7: 90:a5:0e:8d:2d:f6:0a:0f:95:92:b1:a4:f5:23:5c:23: 04:1b:ee:ff:60:b4:d1:e4:1e:fe:6a:66:bf:07:f8:82: 90:24:08:15:5a:2b:57:42:31:0c:fe:17:05:9d:93:02: 9f:36:3a:a4:da:01:ae:cd:f2:9b:c8:e2:7d:05:7e:8a: d5:eb:2f:45:2b:12:8c:1b:0a:d7:b8:14:2c:e3:3e:9c: 98:86:86:91:5e:d0:4f:dd:fc:f2:c8:75:ab:04:5e:89: cf:2a:b1:47:5c:23:a8:ac:90:21:9c:93:fd:4f:ba:2d: c5:0f:97:73:08:d8:e8:43:a8:23:f7:91:f6:d9:68:86: e7:b6:a3:94:64:8b:41:a3:cc:ea:ff:eb:67:cf:53:f0: 77:e6:ad:a4:c4:5d:df:df:83:2d:2d:a2:3b:17:f7:2b: ad:11:1e:79:a9:a1:05:41:ae:13:ef:68:22:a1:eb:71: aa:78:4b:f7:74:6a:e7:ea:cc:a3:b2:e6:86:61:80:90: 2d:08:df:fc:68:da:b8:56:2e:3c:1a:cc:6e:11:d3:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:e2:5f:dc:a1:15:d4:8e:26:59:a0:1f:20:9f:fb:4a: 87:4b:6b:76:a8:b7:30:5f:73:85:54:c0:fd:6e:05:cc: 08:f0:0c:22:33:92:60:f2:bf:1e:93:5b:b0:b3:e3:ca: b5:18:62:1e:a3:08:c0:22:a9:90:57:64:0c:c4:5d:48: 2a:6b:bc:0b:cb:16:66:29:f2:76:d5:14:0c:0d:52:63: 98:e2:8f:c3:4b:87:6c:f9:b2:55:d6:4d:c4:4e:5c:c1: 25:ec:c4:a0:77:db:32:d8:60:5b:8b:71:36:d4:2c:ac: 1c:50:20:77:4d:fc:ad:e3:00:8c:a3:1a:40:96:4c:98: bb:19:08:41:98:09:3a:dd:a6:81:ad:44:31:0d:28:78: 6d:cf:ff:37:c4:9e:0c:cf:37:0a:1f:48:45:9d:6b:b6: 8e:9c:4d:83:71:13:d3:fa:1b:97:c2:92:b8:17:3a:45: ea:fb:74:48:cb:1c:48:d9:1c:b1:bc:a2:c4:54:55:45: 8a:f6:c1:2d:1e:ff:e7:dd:59:2c:65:18:46:82:de:b6: f9:b6:a8:06:f9:9e:ec:fd:e3:6d:a5:8b:c8:84:d4:a6: ff:58:3f:d5:38:dc:18:ec:d2:94:91:e1:b8:d3:ce:df: d4:da:43:52:59:a5:32:22:3b:ab:72:64:27:91:b0:08 Fingerprint (SHA-256): 6A:0D:DB:E9:05:01:92:2E:34:A6:F4:0F:93:11:4C:27:03:03:23:3F:F4:56:EC:59:ED:9D:AA:B9:91:64:0B:0B Fingerprint (SHA1): 06:4F:80:C9:BC:70:FD:A3:BF:FA:85:7C:F8:8B:42:AA:C0:96:26:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7748: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231664 (0x300e1e70) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:16:56 2017 Not After : Sat Aug 06 23:16:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:da:00:b5:61:3e:a5:ef:b1:cc:fe:81:87:8c:e9:42: 0b:e9:23:c0:0e:4a:76:2c:8d:bc:af:5e:fe:97:3f:8d: 3b:3d:e9:78:87:0f:66:75:1b:9e:89:72:a6:43:9e:aa: de:6f:57:2e:f4:70:c3:71:2b:57:15:1f:f5:64:12:09: cc:10:f2:0d:86:ea:20:bf:a7:aa:35:6a:3a:c2:6b:05: 12:31:87:e3:86:bf:dc:a9:81:21:c2:01:2c:df:2d:5f: 39:38:a9:54:d5:14:26:b2:0b:cb:09:76:aa:28:cc:20: 7d:2a:3a:ac:39:34:d3:d3:6d:5b:65:4a:b0:1c:5b:56: 7b:bc:8d:13:a2:d9:45:91:03:4f:f9:8b:48:e7:6d:ad: df:d7:97:c1:88:c1:97:19:61:47:e2:d9:4f:e4:bc:15: 43:22:6e:68:1f:ad:06:6b:55:a9:e0:4b:91:c5:be:11: 5b:bb:b3:31:2e:3a:f9:11:ec:4d:67:83:a5:04:3a:2b: 11:8d:c5:00:a8:9d:bb:d3:89:89:60:2b:ad:fb:66:bf: 03:ba:ee:52:67:50:da:a9:02:d6:e5:98:38:7d:8f:19: 55:a0:2e:ea:d0:78:c4:e4:e6:a5:24:d2:6f:ba:07:6e: 61:4d:c3:2b:40:65:f7:11:25:c9:90:44:99:01:a7:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c4:52:39:21:fe:27:29:a4:4d:d2:35:9b:53:91:ea:58: ba:56:f8:aa:e9:46:48:76:44:1b:18:91:0e:16:3d:59: 2e:9b:85:00:24:79:36:d3:9f:74:0a:49:9b:7c:84:60: 8e:5e:a0:ea:3d:36:c5:0b:e4:81:ec:02:6e:79:c1:0b: c2:25:44:c9:0b:be:00:aa:e7:9f:5e:ef:7e:3d:ea:6c: af:57:9e:7c:d0:f4:84:1d:92:cb:44:6b:c6:a9:42:aa: 2a:67:30:f0:21:97:f7:8b:83:1b:7f:60:92:6f:56:f6: 27:f9:08:a4:2a:7a:cd:f5:11:39:3c:17:ad:67:90:50: c7:81:6d:c2:6f:f4:04:af:a1:92:94:c0:74:f9:d6:11: b9:c9:16:b3:96:b5:ca:47:49:cd:d5:ee:cc:ec:cc:3b: 7b:93:92:90:20:45:e0:35:ad:0f:8a:41:5b:23:2d:e5: 9f:66:43:3e:8c:22:14:dd:0f:f1:0b:86:cb:5b:32:55: 50:87:7a:02:78:92:4b:8a:65:03:95:07:b7:bd:b6:e4: 1f:ac:de:9d:df:98:ac:41:3a:dc:4f:8b:09:3b:6d:e6: 3e:48:df:cf:fa:29:27:9b:b0:ec:bf:b5:75:5f:41:42: 77:b3:d8:a6:1e:93:02:7f:ed:81:2c:11:54:f2:a8:b8 Fingerprint (SHA-256): 39:80:3E:84:35:52:DB:6D:C7:F1:C4:ED:68:45:82:B9:AB:D5:35:5D:C0:C2:B2:86:1B:61:D3:84:0B:73:7E:39 Fingerprint (SHA1): 2C:C5:A5:B7:53:BA:40:55:31:BC:11:3D:EB:13:3A:5E:A5:42:3A:D7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7749: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7750: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #7751: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #7752: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231664 (0x300e1e70) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:16:56 2017 Not After : Sat Aug 06 23:16:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:da:00:b5:61:3e:a5:ef:b1:cc:fe:81:87:8c:e9:42: 0b:e9:23:c0:0e:4a:76:2c:8d:bc:af:5e:fe:97:3f:8d: 3b:3d:e9:78:87:0f:66:75:1b:9e:89:72:a6:43:9e:aa: de:6f:57:2e:f4:70:c3:71:2b:57:15:1f:f5:64:12:09: cc:10:f2:0d:86:ea:20:bf:a7:aa:35:6a:3a:c2:6b:05: 12:31:87:e3:86:bf:dc:a9:81:21:c2:01:2c:df:2d:5f: 39:38:a9:54:d5:14:26:b2:0b:cb:09:76:aa:28:cc:20: 7d:2a:3a:ac:39:34:d3:d3:6d:5b:65:4a:b0:1c:5b:56: 7b:bc:8d:13:a2:d9:45:91:03:4f:f9:8b:48:e7:6d:ad: df:d7:97:c1:88:c1:97:19:61:47:e2:d9:4f:e4:bc:15: 43:22:6e:68:1f:ad:06:6b:55:a9:e0:4b:91:c5:be:11: 5b:bb:b3:31:2e:3a:f9:11:ec:4d:67:83:a5:04:3a:2b: 11:8d:c5:00:a8:9d:bb:d3:89:89:60:2b:ad:fb:66:bf: 03:ba:ee:52:67:50:da:a9:02:d6:e5:98:38:7d:8f:19: 55:a0:2e:ea:d0:78:c4:e4:e6:a5:24:d2:6f:ba:07:6e: 61:4d:c3:2b:40:65:f7:11:25:c9:90:44:99:01:a7:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c4:52:39:21:fe:27:29:a4:4d:d2:35:9b:53:91:ea:58: ba:56:f8:aa:e9:46:48:76:44:1b:18:91:0e:16:3d:59: 2e:9b:85:00:24:79:36:d3:9f:74:0a:49:9b:7c:84:60: 8e:5e:a0:ea:3d:36:c5:0b:e4:81:ec:02:6e:79:c1:0b: c2:25:44:c9:0b:be:00:aa:e7:9f:5e:ef:7e:3d:ea:6c: af:57:9e:7c:d0:f4:84:1d:92:cb:44:6b:c6:a9:42:aa: 2a:67:30:f0:21:97:f7:8b:83:1b:7f:60:92:6f:56:f6: 27:f9:08:a4:2a:7a:cd:f5:11:39:3c:17:ad:67:90:50: c7:81:6d:c2:6f:f4:04:af:a1:92:94:c0:74:f9:d6:11: b9:c9:16:b3:96:b5:ca:47:49:cd:d5:ee:cc:ec:cc:3b: 7b:93:92:90:20:45:e0:35:ad:0f:8a:41:5b:23:2d:e5: 9f:66:43:3e:8c:22:14:dd:0f:f1:0b:86:cb:5b:32:55: 50:87:7a:02:78:92:4b:8a:65:03:95:07:b7:bd:b6:e4: 1f:ac:de:9d:df:98:ac:41:3a:dc:4f:8b:09:3b:6d:e6: 3e:48:df:cf:fa:29:27:9b:b0:ec:bf:b5:75:5f:41:42: 77:b3:d8:a6:1e:93:02:7f:ed:81:2c:11:54:f2:a8:b8 Fingerprint (SHA-256): 39:80:3E:84:35:52:DB:6D:C7:F1:C4:ED:68:45:82:B9:AB:D5:35:5D:C0:C2:B2:86:1B:61:D3:84:0B:73:7E:39 Fingerprint (SHA1): 2C:C5:A5:B7:53:BA:40:55:31:BC:11:3D:EB:13:3A:5E:A5:42:3A:D7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7753: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231665 (0x300e1e71) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:56 2017 Not After : Sat Aug 06 23:16:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:83:1c:c1:24:3c:ee:68:a9:64:15:b2:80:02:60:c9: c8:dd:f1:fd:1e:50:7e:32:4b:c6:7d:6d:a4:d4:97:ef: 8d:90:41:b2:bd:14:5f:95:ad:e4:8d:3a:7f:83:2f:d7: 90:a5:0e:8d:2d:f6:0a:0f:95:92:b1:a4:f5:23:5c:23: 04:1b:ee:ff:60:b4:d1:e4:1e:fe:6a:66:bf:07:f8:82: 90:24:08:15:5a:2b:57:42:31:0c:fe:17:05:9d:93:02: 9f:36:3a:a4:da:01:ae:cd:f2:9b:c8:e2:7d:05:7e:8a: d5:eb:2f:45:2b:12:8c:1b:0a:d7:b8:14:2c:e3:3e:9c: 98:86:86:91:5e:d0:4f:dd:fc:f2:c8:75:ab:04:5e:89: cf:2a:b1:47:5c:23:a8:ac:90:21:9c:93:fd:4f:ba:2d: c5:0f:97:73:08:d8:e8:43:a8:23:f7:91:f6:d9:68:86: e7:b6:a3:94:64:8b:41:a3:cc:ea:ff:eb:67:cf:53:f0: 77:e6:ad:a4:c4:5d:df:df:83:2d:2d:a2:3b:17:f7:2b: ad:11:1e:79:a9:a1:05:41:ae:13:ef:68:22:a1:eb:71: aa:78:4b:f7:74:6a:e7:ea:cc:a3:b2:e6:86:61:80:90: 2d:08:df:fc:68:da:b8:56:2e:3c:1a:cc:6e:11:d3:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:e2:5f:dc:a1:15:d4:8e:26:59:a0:1f:20:9f:fb:4a: 87:4b:6b:76:a8:b7:30:5f:73:85:54:c0:fd:6e:05:cc: 08:f0:0c:22:33:92:60:f2:bf:1e:93:5b:b0:b3:e3:ca: b5:18:62:1e:a3:08:c0:22:a9:90:57:64:0c:c4:5d:48: 2a:6b:bc:0b:cb:16:66:29:f2:76:d5:14:0c:0d:52:63: 98:e2:8f:c3:4b:87:6c:f9:b2:55:d6:4d:c4:4e:5c:c1: 25:ec:c4:a0:77:db:32:d8:60:5b:8b:71:36:d4:2c:ac: 1c:50:20:77:4d:fc:ad:e3:00:8c:a3:1a:40:96:4c:98: bb:19:08:41:98:09:3a:dd:a6:81:ad:44:31:0d:28:78: 6d:cf:ff:37:c4:9e:0c:cf:37:0a:1f:48:45:9d:6b:b6: 8e:9c:4d:83:71:13:d3:fa:1b:97:c2:92:b8:17:3a:45: ea:fb:74:48:cb:1c:48:d9:1c:b1:bc:a2:c4:54:55:45: 8a:f6:c1:2d:1e:ff:e7:dd:59:2c:65:18:46:82:de:b6: f9:b6:a8:06:f9:9e:ec:fd:e3:6d:a5:8b:c8:84:d4:a6: ff:58:3f:d5:38:dc:18:ec:d2:94:91:e1:b8:d3:ce:df: d4:da:43:52:59:a5:32:22:3b:ab:72:64:27:91:b0:08 Fingerprint (SHA-256): 6A:0D:DB:E9:05:01:92:2E:34:A6:F4:0F:93:11:4C:27:03:03:23:3F:F4:56:EC:59:ED:9D:AA:B9:91:64:0B:0B Fingerprint (SHA1): 06:4F:80:C9:BC:70:FD:A3:BF:FA:85:7C:F8:8B:42:AA:C0:96:26:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7754: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #7755: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #7756: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7757: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7758: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7759: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231665 (0x300e1e71) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:56 2017 Not After : Sat Aug 06 23:16:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:83:1c:c1:24:3c:ee:68:a9:64:15:b2:80:02:60:c9: c8:dd:f1:fd:1e:50:7e:32:4b:c6:7d:6d:a4:d4:97:ef: 8d:90:41:b2:bd:14:5f:95:ad:e4:8d:3a:7f:83:2f:d7: 90:a5:0e:8d:2d:f6:0a:0f:95:92:b1:a4:f5:23:5c:23: 04:1b:ee:ff:60:b4:d1:e4:1e:fe:6a:66:bf:07:f8:82: 90:24:08:15:5a:2b:57:42:31:0c:fe:17:05:9d:93:02: 9f:36:3a:a4:da:01:ae:cd:f2:9b:c8:e2:7d:05:7e:8a: d5:eb:2f:45:2b:12:8c:1b:0a:d7:b8:14:2c:e3:3e:9c: 98:86:86:91:5e:d0:4f:dd:fc:f2:c8:75:ab:04:5e:89: cf:2a:b1:47:5c:23:a8:ac:90:21:9c:93:fd:4f:ba:2d: c5:0f:97:73:08:d8:e8:43:a8:23:f7:91:f6:d9:68:86: e7:b6:a3:94:64:8b:41:a3:cc:ea:ff:eb:67:cf:53:f0: 77:e6:ad:a4:c4:5d:df:df:83:2d:2d:a2:3b:17:f7:2b: ad:11:1e:79:a9:a1:05:41:ae:13:ef:68:22:a1:eb:71: aa:78:4b:f7:74:6a:e7:ea:cc:a3:b2:e6:86:61:80:90: 2d:08:df:fc:68:da:b8:56:2e:3c:1a:cc:6e:11:d3:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:e2:5f:dc:a1:15:d4:8e:26:59:a0:1f:20:9f:fb:4a: 87:4b:6b:76:a8:b7:30:5f:73:85:54:c0:fd:6e:05:cc: 08:f0:0c:22:33:92:60:f2:bf:1e:93:5b:b0:b3:e3:ca: b5:18:62:1e:a3:08:c0:22:a9:90:57:64:0c:c4:5d:48: 2a:6b:bc:0b:cb:16:66:29:f2:76:d5:14:0c:0d:52:63: 98:e2:8f:c3:4b:87:6c:f9:b2:55:d6:4d:c4:4e:5c:c1: 25:ec:c4:a0:77:db:32:d8:60:5b:8b:71:36:d4:2c:ac: 1c:50:20:77:4d:fc:ad:e3:00:8c:a3:1a:40:96:4c:98: bb:19:08:41:98:09:3a:dd:a6:81:ad:44:31:0d:28:78: 6d:cf:ff:37:c4:9e:0c:cf:37:0a:1f:48:45:9d:6b:b6: 8e:9c:4d:83:71:13:d3:fa:1b:97:c2:92:b8:17:3a:45: ea:fb:74:48:cb:1c:48:d9:1c:b1:bc:a2:c4:54:55:45: 8a:f6:c1:2d:1e:ff:e7:dd:59:2c:65:18:46:82:de:b6: f9:b6:a8:06:f9:9e:ec:fd:e3:6d:a5:8b:c8:84:d4:a6: ff:58:3f:d5:38:dc:18:ec:d2:94:91:e1:b8:d3:ce:df: d4:da:43:52:59:a5:32:22:3b:ab:72:64:27:91:b0:08 Fingerprint (SHA-256): 6A:0D:DB:E9:05:01:92:2E:34:A6:F4:0F:93:11:4C:27:03:03:23:3F:F4:56:EC:59:ED:9D:AA:B9:91:64:0B:0B Fingerprint (SHA1): 06:4F:80:C9:BC:70:FD:A3:BF:FA:85:7C:F8:8B:42:AA:C0:96:26:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7760: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231665 (0x300e1e71) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:16:56 2017 Not After : Sat Aug 06 23:16:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:83:1c:c1:24:3c:ee:68:a9:64:15:b2:80:02:60:c9: c8:dd:f1:fd:1e:50:7e:32:4b:c6:7d:6d:a4:d4:97:ef: 8d:90:41:b2:bd:14:5f:95:ad:e4:8d:3a:7f:83:2f:d7: 90:a5:0e:8d:2d:f6:0a:0f:95:92:b1:a4:f5:23:5c:23: 04:1b:ee:ff:60:b4:d1:e4:1e:fe:6a:66:bf:07:f8:82: 90:24:08:15:5a:2b:57:42:31:0c:fe:17:05:9d:93:02: 9f:36:3a:a4:da:01:ae:cd:f2:9b:c8:e2:7d:05:7e:8a: d5:eb:2f:45:2b:12:8c:1b:0a:d7:b8:14:2c:e3:3e:9c: 98:86:86:91:5e:d0:4f:dd:fc:f2:c8:75:ab:04:5e:89: cf:2a:b1:47:5c:23:a8:ac:90:21:9c:93:fd:4f:ba:2d: c5:0f:97:73:08:d8:e8:43:a8:23:f7:91:f6:d9:68:86: e7:b6:a3:94:64:8b:41:a3:cc:ea:ff:eb:67:cf:53:f0: 77:e6:ad:a4:c4:5d:df:df:83:2d:2d:a2:3b:17:f7:2b: ad:11:1e:79:a9:a1:05:41:ae:13:ef:68:22:a1:eb:71: aa:78:4b:f7:74:6a:e7:ea:cc:a3:b2:e6:86:61:80:90: 2d:08:df:fc:68:da:b8:56:2e:3c:1a:cc:6e:11:d3:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:e2:5f:dc:a1:15:d4:8e:26:59:a0:1f:20:9f:fb:4a: 87:4b:6b:76:a8:b7:30:5f:73:85:54:c0:fd:6e:05:cc: 08:f0:0c:22:33:92:60:f2:bf:1e:93:5b:b0:b3:e3:ca: b5:18:62:1e:a3:08:c0:22:a9:90:57:64:0c:c4:5d:48: 2a:6b:bc:0b:cb:16:66:29:f2:76:d5:14:0c:0d:52:63: 98:e2:8f:c3:4b:87:6c:f9:b2:55:d6:4d:c4:4e:5c:c1: 25:ec:c4:a0:77:db:32:d8:60:5b:8b:71:36:d4:2c:ac: 1c:50:20:77:4d:fc:ad:e3:00:8c:a3:1a:40:96:4c:98: bb:19:08:41:98:09:3a:dd:a6:81:ad:44:31:0d:28:78: 6d:cf:ff:37:c4:9e:0c:cf:37:0a:1f:48:45:9d:6b:b6: 8e:9c:4d:83:71:13:d3:fa:1b:97:c2:92:b8:17:3a:45: ea:fb:74:48:cb:1c:48:d9:1c:b1:bc:a2:c4:54:55:45: 8a:f6:c1:2d:1e:ff:e7:dd:59:2c:65:18:46:82:de:b6: f9:b6:a8:06:f9:9e:ec:fd:e3:6d:a5:8b:c8:84:d4:a6: ff:58:3f:d5:38:dc:18:ec:d2:94:91:e1:b8:d3:ce:df: d4:da:43:52:59:a5:32:22:3b:ab:72:64:27:91:b0:08 Fingerprint (SHA-256): 6A:0D:DB:E9:05:01:92:2E:34:A6:F4:0F:93:11:4C:27:03:03:23:3F:F4:56:EC:59:ED:9D:AA:B9:91:64:0B:0B Fingerprint (SHA1): 06:4F:80:C9:BC:70:FD:A3:BF:FA:85:7C:F8:8B:42:AA:C0:96:26:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7761: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #7762: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #7763: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7764: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7765: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7766: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231664 (0x300e1e70) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:16:56 2017 Not After : Sat Aug 06 23:16:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:da:00:b5:61:3e:a5:ef:b1:cc:fe:81:87:8c:e9:42: 0b:e9:23:c0:0e:4a:76:2c:8d:bc:af:5e:fe:97:3f:8d: 3b:3d:e9:78:87:0f:66:75:1b:9e:89:72:a6:43:9e:aa: de:6f:57:2e:f4:70:c3:71:2b:57:15:1f:f5:64:12:09: cc:10:f2:0d:86:ea:20:bf:a7:aa:35:6a:3a:c2:6b:05: 12:31:87:e3:86:bf:dc:a9:81:21:c2:01:2c:df:2d:5f: 39:38:a9:54:d5:14:26:b2:0b:cb:09:76:aa:28:cc:20: 7d:2a:3a:ac:39:34:d3:d3:6d:5b:65:4a:b0:1c:5b:56: 7b:bc:8d:13:a2:d9:45:91:03:4f:f9:8b:48:e7:6d:ad: df:d7:97:c1:88:c1:97:19:61:47:e2:d9:4f:e4:bc:15: 43:22:6e:68:1f:ad:06:6b:55:a9:e0:4b:91:c5:be:11: 5b:bb:b3:31:2e:3a:f9:11:ec:4d:67:83:a5:04:3a:2b: 11:8d:c5:00:a8:9d:bb:d3:89:89:60:2b:ad:fb:66:bf: 03:ba:ee:52:67:50:da:a9:02:d6:e5:98:38:7d:8f:19: 55:a0:2e:ea:d0:78:c4:e4:e6:a5:24:d2:6f:ba:07:6e: 61:4d:c3:2b:40:65:f7:11:25:c9:90:44:99:01:a7:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c4:52:39:21:fe:27:29:a4:4d:d2:35:9b:53:91:ea:58: ba:56:f8:aa:e9:46:48:76:44:1b:18:91:0e:16:3d:59: 2e:9b:85:00:24:79:36:d3:9f:74:0a:49:9b:7c:84:60: 8e:5e:a0:ea:3d:36:c5:0b:e4:81:ec:02:6e:79:c1:0b: c2:25:44:c9:0b:be:00:aa:e7:9f:5e:ef:7e:3d:ea:6c: af:57:9e:7c:d0:f4:84:1d:92:cb:44:6b:c6:a9:42:aa: 2a:67:30:f0:21:97:f7:8b:83:1b:7f:60:92:6f:56:f6: 27:f9:08:a4:2a:7a:cd:f5:11:39:3c:17:ad:67:90:50: c7:81:6d:c2:6f:f4:04:af:a1:92:94:c0:74:f9:d6:11: b9:c9:16:b3:96:b5:ca:47:49:cd:d5:ee:cc:ec:cc:3b: 7b:93:92:90:20:45:e0:35:ad:0f:8a:41:5b:23:2d:e5: 9f:66:43:3e:8c:22:14:dd:0f:f1:0b:86:cb:5b:32:55: 50:87:7a:02:78:92:4b:8a:65:03:95:07:b7:bd:b6:e4: 1f:ac:de:9d:df:98:ac:41:3a:dc:4f:8b:09:3b:6d:e6: 3e:48:df:cf:fa:29:27:9b:b0:ec:bf:b5:75:5f:41:42: 77:b3:d8:a6:1e:93:02:7f:ed:81:2c:11:54:f2:a8:b8 Fingerprint (SHA-256): 39:80:3E:84:35:52:DB:6D:C7:F1:C4:ED:68:45:82:B9:AB:D5:35:5D:C0:C2:B2:86:1B:61:D3:84:0B:73:7E:39 Fingerprint (SHA1): 2C:C5:A5:B7:53:BA:40:55:31:BC:11:3D:EB:13:3A:5E:A5:42:3A:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7767: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231664 (0x300e1e70) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:16:56 2017 Not After : Sat Aug 06 23:16:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:da:00:b5:61:3e:a5:ef:b1:cc:fe:81:87:8c:e9:42: 0b:e9:23:c0:0e:4a:76:2c:8d:bc:af:5e:fe:97:3f:8d: 3b:3d:e9:78:87:0f:66:75:1b:9e:89:72:a6:43:9e:aa: de:6f:57:2e:f4:70:c3:71:2b:57:15:1f:f5:64:12:09: cc:10:f2:0d:86:ea:20:bf:a7:aa:35:6a:3a:c2:6b:05: 12:31:87:e3:86:bf:dc:a9:81:21:c2:01:2c:df:2d:5f: 39:38:a9:54:d5:14:26:b2:0b:cb:09:76:aa:28:cc:20: 7d:2a:3a:ac:39:34:d3:d3:6d:5b:65:4a:b0:1c:5b:56: 7b:bc:8d:13:a2:d9:45:91:03:4f:f9:8b:48:e7:6d:ad: df:d7:97:c1:88:c1:97:19:61:47:e2:d9:4f:e4:bc:15: 43:22:6e:68:1f:ad:06:6b:55:a9:e0:4b:91:c5:be:11: 5b:bb:b3:31:2e:3a:f9:11:ec:4d:67:83:a5:04:3a:2b: 11:8d:c5:00:a8:9d:bb:d3:89:89:60:2b:ad:fb:66:bf: 03:ba:ee:52:67:50:da:a9:02:d6:e5:98:38:7d:8f:19: 55:a0:2e:ea:d0:78:c4:e4:e6:a5:24:d2:6f:ba:07:6e: 61:4d:c3:2b:40:65:f7:11:25:c9:90:44:99:01:a7:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c4:52:39:21:fe:27:29:a4:4d:d2:35:9b:53:91:ea:58: ba:56:f8:aa:e9:46:48:76:44:1b:18:91:0e:16:3d:59: 2e:9b:85:00:24:79:36:d3:9f:74:0a:49:9b:7c:84:60: 8e:5e:a0:ea:3d:36:c5:0b:e4:81:ec:02:6e:79:c1:0b: c2:25:44:c9:0b:be:00:aa:e7:9f:5e:ef:7e:3d:ea:6c: af:57:9e:7c:d0:f4:84:1d:92:cb:44:6b:c6:a9:42:aa: 2a:67:30:f0:21:97:f7:8b:83:1b:7f:60:92:6f:56:f6: 27:f9:08:a4:2a:7a:cd:f5:11:39:3c:17:ad:67:90:50: c7:81:6d:c2:6f:f4:04:af:a1:92:94:c0:74:f9:d6:11: b9:c9:16:b3:96:b5:ca:47:49:cd:d5:ee:cc:ec:cc:3b: 7b:93:92:90:20:45:e0:35:ad:0f:8a:41:5b:23:2d:e5: 9f:66:43:3e:8c:22:14:dd:0f:f1:0b:86:cb:5b:32:55: 50:87:7a:02:78:92:4b:8a:65:03:95:07:b7:bd:b6:e4: 1f:ac:de:9d:df:98:ac:41:3a:dc:4f:8b:09:3b:6d:e6: 3e:48:df:cf:fa:29:27:9b:b0:ec:bf:b5:75:5f:41:42: 77:b3:d8:a6:1e:93:02:7f:ed:81:2c:11:54:f2:a8:b8 Fingerprint (SHA-256): 39:80:3E:84:35:52:DB:6D:C7:F1:C4:ED:68:45:82:B9:AB:D5:35:5D:C0:C2:B2:86:1B:61:D3:84:0B:73:7E:39 Fingerprint (SHA1): 2C:C5:A5:B7:53:BA:40:55:31:BC:11:3D:EB:13:3A:5E:A5:42:3A:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7768: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #7769: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231669 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7770: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #7771: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #7772: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231670 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7773: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #7774: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #7775: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231671 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7776: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #7777: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #7778: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231672 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7779: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #7780: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #7781: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231673 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7782: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #7783: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #7784: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231674 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7785: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #7786: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #7787: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231675 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7788: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #7789: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #7790: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231676 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7791: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #7792: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #7793: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231677 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7794: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #7795: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #7796: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7797: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 806231678 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7798: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7799: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 806231679 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7800: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7801: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 806231680 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7802: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7803: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #7804: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #7805: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7806: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 806231681 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7807: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7808: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 806231682 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7809: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7810: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 806231683 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7811: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7812: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #7813: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #7814: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7815: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 806231684 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7816: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7817: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 806231685 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7818: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7819: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 806231686 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7820: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7821: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #7822: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #7823: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7824: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 806231687 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7825: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7826: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 806231688 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7827: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7828: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 806231689 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7829: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7830: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #7831: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7832: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7833: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 806231690 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7834: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7835: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7836: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7837: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231691 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7838: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7839: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231669 (0x300e1e75) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Sun Aug 06 23:16:58 2017 Not After : Sat Aug 06 23:16:58 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:a0:07:93:ed:a9:21:ee:bf:66:89:7f:f4:10:24:b8: 11:38:fa:a3:3a:88:f3:56:87:76:d0:39:28:00:c5:7e: 2f:32:e6:32:93:5d:44:34:a6:26:45:f9:55:72:c3:29: 0d:4a:ac:f3:3c:48:9c:3a:96:86:b3:dd:f3:e8:9e:ca: e7:6f:d9:a7:88:d5:87:09:ec:52:34:f9:7c:9e:8b:69: 31:06:21:be:1e:ef:37:29:b2:23:b3:9c:d8:bc:18:dc: 97:41:98:bf:ca:35:a3:d3:9c:d8:69:bf:23:a4:58:6b: 68:a3:3f:e5:c7:ff:5b:08:12:e7:f4:32:c2:a8:cd:b7: a7:ef:41:38:bb:01:bc:9d:7a:bb:6d:53:87:f0:af:bb: 14:bb:7d:79:36:e4:7f:f7:7d:68:04:fb:6c:1e:55:26: 07:de:ba:0d:99:7f:af:7c:b8:12:9e:2a:16:69:12:8b: d3:32:17:4b:f3:9a:5a:14:a5:a8:4e:7b:33:15:7c:c3: 0e:9b:e2:cf:4e:85:42:14:31:5e:20:e8:18:14:5c:58: 3d:1e:6c:5c:38:cf:06:5b:fd:36:89:db:29:1f:44:60: 99:6e:cb:fa:1d:5e:8d:c8:f1:44:8d:b5:68:a5:74:93: 6d:fd:d0:6a:8a:a4:3a:ee:e1:97:1a:f8:4b:97:77:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:80:54:06:90:89:ab:45:8c:ce:3c:e2:46:53:31:62: 46:4b:48:70:f1:0e:5c:88:a3:5e:3d:81:5f:07:ce:e1: e6:9a:7a:30:a8:b7:11:e3:0d:12:16:7a:dd:2a:13:d4: eb:58:14:65:62:8d:e1:df:b5:bf:e3:1e:c2:0d:49:cf: 28:0f:84:c7:53:ba:59:b8:0e:8e:56:c8:e4:81:15:20: e5:4a:15:c7:6e:43:f7:2b:6c:f7:f9:ae:32:f0:72:cb: 4c:96:a1:b8:b3:a3:e8:5d:f9:65:79:dd:64:c6:ac:80: 83:54:62:66:56:b6:bd:de:a5:09:16:8b:e3:f1:5a:32: 61:3f:21:4f:48:27:07:a3:b2:eb:23:44:48:73:31:b4: 55:92:13:fb:8c:61:3c:4c:8c:ab:d2:f0:50:a7:0d:6a: ee:55:0b:2b:28:71:67:89:d9:2f:53:00:96:1f:42:df: 01:0e:06:c0:93:41:b3:e3:42:70:3b:6a:fb:ba:e4:d0: b4:0f:22:e1:28:24:87:0e:c9:7f:f5:8f:c4:31:a8:9b: c0:60:b1:ee:40:34:b0:f1:a6:2f:f7:99:e3:a3:ce:d1: 11:fb:a8:2e:dd:2e:15:9f:7d:1d:60:a7:06:98:87:5c: 80:f2:34:d5:34:a0:37:f6:e9:80:76:05:69:1a:25:b4 Fingerprint (SHA-256): C0:FF:AB:C3:C7:79:60:72:79:82:69:97:11:1A:C8:52:85:55:68:40:CD:86:34:CE:A3:3D:F5:23:1C:35:18:60 Fingerprint (SHA1): 0A:E7:79:DC:C4:4B:D3:0E:49:29:43:8A:F3:E7:D6:4B:B8:98:C3:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7840: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231670 (0x300e1e76) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Sun Aug 06 23:16:59 2017 Not After : Sat Aug 06 23:16:59 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:3c:ab:53:0c:55:94:00:4f:a6:07:a5:d4:6e:0a:dc: a6:0c:0c:98:de:83:e1:8b:20:72:07:30:62:9f:40:52: 79:2a:44:ac:d5:c2:43:09:06:64:7d:91:dd:4e:65:a3: 0a:a5:33:e0:7c:e9:43:a4:c6:44:48:d1:ff:85:b7:45: 54:23:2c:c4:f8:ba:b6:81:66:20:ce:b3:04:d5:20:da: f8:4d:7d:b3:e2:26:34:49:d4:f9:a8:03:c3:be:a8:bf: 9f:05:dc:4e:a8:fa:20:ab:94:46:1c:21:aa:bf:6b:d8: 8e:b1:fa:ae:71:3a:78:3d:a7:c0:8f:20:5e:8b:e1:e0: f4:db:9a:3d:f5:37:db:56:ee:02:a8:1a:a8:82:d3:cd: 9f:eb:19:49:9f:8f:22:68:46:ed:42:89:bc:44:8a:57: 7d:1f:0a:a6:f1:31:df:18:dd:3b:c3:eb:22:0c:e1:f4: 43:50:27:b6:a6:ca:55:68:19:8b:d7:f3:13:fb:2d:dd: e4:57:99:de:93:14:95:d3:fd:43:ee:7b:b5:3c:9a:d4: 90:15:09:e9:09:75:e7:db:5b:09:1b:b7:b1:fc:e4:05: 6f:fa:0d:9f:e8:98:3a:8c:88:0e:fe:e2:c2:d6:70:bb: 60:26:e0:1d:69:89:0e:d2:61:1f:10:14:2e:b1:39:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:f1:d5:ff:25:ce:19:ae:a9:04:b8:07:eb:1f:3b:9c: 2e:63:e8:6d:ce:ab:84:11:a6:47:a4:8d:6c:77:9d:93: 30:c3:b2:f8:bb:f7:43:55:45:87:bd:dc:13:c9:90:c1: b0:ec:4b:02:15:9b:5b:8f:f1:0e:c9:b1:c9:f9:6a:18: 0e:06:ad:f5:1a:c0:3c:5b:52:b3:80:12:4b:e9:29:60: 79:fe:22:50:ca:1a:db:3c:7b:8e:5d:4d:27:19:c5:54: 86:06:b3:18:ed:d0:cc:46:48:2e:16:28:b7:0c:e7:09: cc:71:4b:10:6c:ba:c0:26:7e:23:3c:90:1c:c3:d3:a2: 39:c5:7c:8f:9c:84:ba:bc:df:18:cb:eb:a0:1c:fd:65: 97:c5:dc:6b:38:a4:f8:62:c9:b4:e3:13:52:86:ae:7b: db:ca:6e:6f:80:27:dd:32:9f:2f:b7:80:04:a4:72:df: 94:7c:87:02:4c:a8:89:b9:45:14:10:ce:03:89:1e:23: cb:57:85:3d:d8:46:c3:ce:ce:d3:b4:70:36:a2:59:0b: 80:bb:43:8d:a6:65:0f:9c:ab:ce:e0:4d:06:2d:17:a5: f7:35:ae:e4:be:79:96:4d:b0:43:31:08:6c:2c:3d:36: ae:7c:85:4b:4c:6f:d7:45:5b:db:54:8b:5e:35:1e:6f Fingerprint (SHA-256): D4:A6:81:84:E1:36:12:C4:2E:FD:ED:74:FF:B6:96:A9:9A:93:AB:AB:EA:19:B3:10:EF:4F:EF:4E:57:CC:16:BB Fingerprint (SHA1): EE:4A:EC:E0:AC:51:54:F2:83:BA:D4:C4:D8:81:CE:D5:6F:CE:6F:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7841: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231671 (0x300e1e77) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Sun Aug 06 23:16:59 2017 Not After : Sat Aug 06 23:16:59 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:e3:18:e7:84:1e:06:a2:15:55:29:85:67:c0:64:b0: f4:5e:fc:0b:ee:55:7c:ec:bc:f0:40:27:11:79:75:4b: 4c:3b:83:de:ea:aa:fc:4c:1f:f1:99:20:8d:94:d0:2c: ff:0e:77:7c:ad:ac:0a:f2:5d:7f:fe:b2:37:81:18:71: 29:a1:82:9a:30:c4:d9:8a:b8:b5:78:97:16:1e:cc:f7: 5f:c4:e3:57:82:6d:16:5c:da:2d:da:00:4b:0b:e2:ea: 28:13:7b:b6:f5:13:fe:ba:81:78:cf:1d:bc:79:4a:42: e4:ec:d4:00:77:0b:b5:d7:ce:09:f0:bd:c6:1a:fd:12: 40:0b:6b:8d:9b:13:f3:ac:8b:ea:c6:48:d4:18:1b:79: 58:ee:94:0a:d0:d3:78:33:00:db:93:b9:1a:7e:93:b4: c9:b3:f4:f1:65:de:a0:21:b3:3e:fb:75:58:1b:84:00: 7f:a8:88:20:05:66:6a:66:3e:29:12:98:e0:9c:05:96: 5a:d9:23:71:ce:95:8c:56:9a:2b:8c:58:94:2d:dd:f2: d8:e4:77:5b:d4:65:4d:56:e1:67:cd:8b:12:49:26:ca: e6:0a:7b:2d:2d:07:16:df:20:6a:13:53:7a:03:b7:22: 67:a8:e3:8f:fb:43:67:33:8c:d1:bb:7f:f7:ae:7f:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:cb:d3:e7:4a:75:f7:4d:3a:58:1e:b0:e8:87:97:d9: 68:cc:2c:55:31:49:49:5e:3d:6e:71:0e:7c:45:bf:dc: 6e:d7:9a:f4:cf:42:bc:36:50:1b:42:bd:55:ed:8b:17: b6:01:c6:a3:fd:7d:48:f2:af:ae:76:61:64:c6:7d:3e: 1d:3f:fd:18:b7:ee:96:e3:69:1c:b5:8b:72:e4:71:c8: 32:e9:58:82:71:30:40:1d:49:04:26:78:0e:a5:4c:78: 09:ca:df:dd:a8:71:e4:ef:de:17:9f:72:a4:d1:59:91: 37:af:9b:a0:8d:a5:a0:c4:79:88:f5:6f:46:87:0f:94: c7:d0:e2:00:49:b1:1f:19:3b:44:c9:41:8c:5a:c6:a9: 2f:77:7b:5c:1b:39:a4:e1:e6:31:28:53:46:86:f2:8f: 19:ef:cd:e9:0b:f5:c4:81:a2:93:11:92:9e:d3:cf:f1: a0:f7:83:50:23:fa:9f:c1:c0:cd:5f:8b:7e:2b:d0:7b: d5:85:f8:30:4c:c5:88:0c:59:eb:64:c7:02:94:d4:72: 3b:ad:a8:6b:a2:ed:bd:20:ad:b4:ab:07:35:1a:a4:93: 5d:61:1b:7a:d0:7b:c7:a6:37:3e:50:ec:b1:a5:05:8d: 1d:43:2e:f9:eb:c6:63:74:fc:33:75:3e:42:8e:8c:7b Fingerprint (SHA-256): 74:5B:7E:82:90:EC:6C:D7:E9:55:66:2D:CD:3A:1B:81:8D:3F:2C:14:C5:66:5D:BC:75:79:DB:0A:B2:41:73:7C Fingerprint (SHA1): 75:8B:19:A2:67:B8:E8:57:D2:E5:82:41:2A:DD:12:8B:59:07:0E:40 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7842: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231672 (0x300e1e78) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Sun Aug 06 23:16:59 2017 Not After : Sat Aug 06 23:16:59 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:53:ec:a5:92:d4:8a:fa:49:36:eb:8d:f4:47:c2:48: df:7f:b5:57:24:0f:6e:a5:8f:56:f1:a3:57:7b:a6:19: 33:18:69:c3:4b:93:3b:3e:5b:99:8d:e7:d3:c4:24:f4: 51:c8:b8:df:7b:b1:ae:5c:53:f9:e3:e3:79:6a:8c:bd: b5:58:35:5f:73:3a:a8:7e:0e:95:ef:94:c2:c4:98:48: c3:53:ed:a4:8d:34:2c:9b:3a:a1:4d:ff:75:42:4b:7a: a4:07:77:c8:b9:47:32:7e:11:fc:d2:63:0d:a2:f9:4a: fc:1a:8e:5a:fc:0a:24:c9:cd:d1:87:fe:10:41:f2:5c: 7c:5d:66:75:b7:ac:51:0f:4b:dd:b6:80:86:3d:5a:f6: 8f:26:1c:7f:dc:f1:97:9b:ac:2d:b4:93:1f:c3:b4:25: 0b:47:4f:87:94:0f:02:2d:42:7c:cb:d4:9c:ef:a3:d5: cd:ef:fb:19:c8:64:83:0f:ff:68:53:35:e8:e2:83:5f: 40:60:7f:80:3a:37:48:a0:64:7c:be:77:90:27:85:9b: 86:59:dc:f9:55:4c:ea:85:d9:f4:24:e1:aa:ae:eb:a1: 47:ca:d6:ef:81:fd:17:58:70:b9:e6:e5:bd:ce:85:6e: 43:8c:eb:a1:11:27:e7:0d:b7:3c:a6:7e:58:fb:36:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:27:17:b5:a7:89:d8:28:ba:8b:9e:a0:8f:b3:46:a1: 29:0c:9a:65:84:e1:dd:f4:cd:f7:17:5e:90:81:31:6e: bd:4b:1a:2d:9f:c6:bd:f5:e1:2d:92:32:b8:cb:a8:8f: cb:13:05:bc:68:c9:da:fa:18:33:90:4e:6c:1e:e1:e8: 42:35:dd:b8:9f:46:bc:7d:b7:e8:e4:3e:99:b6:ca:6b: 53:c5:25:74:66:10:1a:af:74:87:f0:7c:59:3f:19:04: bd:f4:76:07:66:7a:44:d7:eb:b4:56:7f:14:58:7a:ed: de:5b:cf:46:45:89:cf:f7:13:a8:5c:c0:b6:44:6e:46: 13:8e:fc:b9:79:f4:4b:17:7b:cb:4c:e8:f3:8c:84:e4: d8:7e:f8:ce:99:3e:2a:fe:2e:d7:d1:cc:46:a9:e5:f1: 16:dc:e1:46:a3:4f:83:02:cf:a7:11:f8:d7:bf:02:83: e9:0d:ce:90:35:f3:1d:3b:39:a5:9b:f0:3c:65:f3:81: ad:83:dc:c2:e7:aa:ab:34:87:26:01:ea:fb:d1:12:52: 5b:cd:30:a6:25:51:19:22:e3:05:e9:4e:64:a1:94:1a: 6d:3b:db:3d:df:20:a2:8a:22:ba:b3:46:bd:a0:e9:43: b0:50:60:01:88:ea:75:a0:a2:68:1c:e0:c1:5a:e8:70 Fingerprint (SHA-256): AA:83:2C:BF:AC:3F:48:11:11:D3:A4:D0:3C:E4:4C:86:1A:E2:6E:06:7A:69:38:68:AF:A1:EE:58:D3:49:12:6C Fingerprint (SHA1): 6A:71:6D:16:FE:DB:26:81:A7:56:8C:9E:6F:64:1B:D2:17:88:0C:0D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7843: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231673 (0x300e1e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Sun Aug 06 23:17:00 2017 Not After : Sat Aug 06 23:17:00 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:53:6c:bd:b2:c4:9a:9d:85:c1:84:a7:62:b3:a3:0b: 48:9f:08:f1:ad:2d:c0:a4:6b:54:b3:91:d3:42:12:07: 1d:0a:9d:c8:b4:c6:5a:43:ad:f0:1a:b4:97:75:27:2a: 87:e4:e1:cd:dc:d7:c1:f4:72:9f:3f:b1:0b:de:09:84: 39:67:18:66:ef:b0:5f:29:45:41:c3:e1:60:02:2f:9f: 04:db:fd:8c:11:a7:58:b7:8c:67:45:a8:61:75:0d:d8: b1:4b:c6:02:26:b5:cd:59:1c:64:f3:b7:d8:76:96:f2: e5:ab:a2:f8:d8:62:4c:8b:07:91:4f:92:1e:aa:03:c0: 3a:c5:35:37:ed:a2:bf:bf:88:1c:b3:ad:4f:72:a7:3e: 26:c2:43:82:59:8a:9b:f2:51:19:cc:95:e6:8b:cc:a0: 59:a0:63:c4:45:90:3f:a4:03:aa:c3:fc:ad:e4:83:60: 3f:06:4d:66:57:57:84:ff:24:80:9f:05:6b:5c:22:09: 00:04:45:e1:45:bd:50:0c:86:45:f6:47:7d:c9:fb:24: fd:8c:a8:59:45:6a:1f:ae:ab:57:e4:e1:70:60:a6:c1: 77:9b:85:fe:62:9c:c2:3a:8c:3f:5f:15:59:ea:24:18: c6:b8:3a:ea:93:c4:9e:79:ef:ae:74:fc:fb:4b:11:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:15:36:b4:a4:ab:4e:ab:81:73:3c:76:cb:c2:a1:2c: 7b:f1:6c:33:55:06:26:92:0f:b3:53:1b:6e:a6:4c:fb: 0b:15:10:97:0c:14:00:f1:36:9b:54:1d:b9:01:04:85: aa:8f:39:9b:ac:73:0f:6e:b5:9d:bf:13:a2:ac:82:fc: 09:34:07:f2:2e:c6:dd:fd:27:1d:3c:59:e8:ec:f6:33: f1:1e:8b:41:f0:ae:4f:64:c5:20:7b:e6:65:dc:e9:9b: 7f:01:23:da:4b:40:dc:3b:0f:01:14:6b:8b:39:5c:61: bd:9f:16:d4:c2:30:d1:ad:59:c6:06:48:2b:3d:bf:f7: 1c:4b:ee:aa:ae:93:c2:f3:03:c6:ab:46:92:87:64:ea: c2:8d:e4:87:a1:37:2b:08:4b:75:ab:aa:1b:7d:23:d2: ef:bc:b4:0d:9f:48:44:83:e7:be:84:30:81:0d:43:6f: 71:47:75:34:3b:9c:a0:49:52:ec:7b:22:77:d5:18:cf: 0a:24:33:8f:e5:98:b0:a2:28:69:da:af:4b:8c:ab:40: 7b:b9:48:17:da:1c:e2:ac:32:53:d9:5a:e2:c3:b9:bc: a3:0f:92:38:af:47:13:b5:b6:0a:75:cf:86:9a:47:33: 59:04:44:fc:c5:3e:8b:88:86:78:bc:70:c5:14:b1:d3 Fingerprint (SHA-256): 9B:5E:46:8D:B3:4C:F6:D8:0E:23:EA:49:52:31:2F:2B:35:58:42:30:96:11:E6:17:1A:21:B7:3A:A3:4C:1B:5F Fingerprint (SHA1): 84:67:F5:6F:26:99:CA:E0:95:7A:F3:2C:86:27:22:8E:A3:FB:FD:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7844: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231674 (0x300e1e7a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Sun Aug 06 23:17:00 2017 Not After : Sat Aug 06 23:17:00 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:78:2f:28:20:f5:e0:c6:35:0b:a4:ff:5d:3e:1c:98: 9f:4e:c3:f2:6f:76:ab:43:0a:ae:70:56:78:99:b9:10: 85:08:a2:50:99:39:70:66:2f:a5:ba:9a:18:d1:8c:0a: b2:a5:06:57:49:1b:44:85:6b:5b:de:a1:d4:66:53:ef: 27:59:b7:fb:4f:e2:fc:84:1a:1e:2f:38:62:00:d2:c2: cb:4f:54:bf:d2:49:58:7f:be:3a:69:16:a8:f7:25:a1: f8:6f:2f:7d:71:6f:64:2b:49:f1:b9:6e:6a:2d:75:e0: 0a:c7:da:2c:2f:64:c4:c6:01:30:f0:22:1f:92:4b:7f: db:70:dd:fc:28:c6:7c:72:b6:de:ac:24:5a:ed:9c:34: 18:d7:4c:42:bb:a7:0a:c6:82:33:19:8a:6e:a4:f0:77: 18:aa:76:20:cb:53:7f:d8:c3:a6:b7:2b:0b:32:97:4c: 32:0f:0b:56:fb:c0:2f:af:88:d4:00:40:34:4c:05:73: 8e:ff:17:ce:42:4c:b7:10:40:5d:e0:aa:10:0e:3a:76: 4a:ab:d4:a5:25:fd:3b:0d:61:d4:aa:af:8d:f5:69:51: ec:06:99:7c:13:f2:a2:0c:a3:ec:84:7c:d5:9d:f1:16: 6d:7d:f4:a3:2c:51:cd:41:2f:b0:b4:ca:a0:76:9d:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:f6:2a:a8:9e:2d:49:fe:77:1f:30:70:30:67:ef:c3: 96:97:84:ae:2d:5f:f0:6b:39:ba:b9:98:33:9d:e1:82: 4b:15:01:d7:5b:1d:b7:7a:f0:ea:d4:1c:5b:75:69:67: 52:e3:60:0f:de:2e:a8:6d:1b:36:e9:ab:3e:87:6d:91: 48:98:b8:11:c1:a0:1f:b9:7f:ca:5d:88:d1:b6:9e:a9: 11:5b:7c:4e:97:68:e7:2f:67:06:00:5d:72:f5:3f:48: 41:9a:7b:49:7c:a5:23:20:dd:ff:bc:d4:4d:82:a4:c6: 15:d3:4c:92:e9:1c:4b:ca:2c:81:09:a2:1c:43:f1:45: dd:7c:7e:7b:f2:6c:0b:6c:9a:ac:f1:cb:86:56:2f:12: 71:45:7b:80:12:dd:3b:c0:61:44:74:1c:59:43:93:1d: dd:4f:d7:fe:5a:63:f5:fe:ea:14:aa:a8:ed:a6:27:b6: 2b:8d:c8:91:71:04:63:d6:be:d8:f9:36:33:09:15:07: 8e:dd:2e:05:38:96:4e:01:b1:e7:8d:76:60:f8:9a:0d: 51:cc:d8:a6:00:6d:bc:b7:ec:bd:51:01:fd:ca:f6:4c: 48:dc:61:fc:16:c5:f9:42:94:a7:9c:6e:e8:fb:43:b2: 95:1a:21:b0:82:d5:01:34:19:b9:3b:08:40:92:ef:42 Fingerprint (SHA-256): A6:E9:C5:BB:E0:FB:1A:7E:0E:25:1B:4C:B7:5B:84:4E:4D:39:77:43:EB:3B:A8:19:6A:E9:8A:A2:5A:56:90:CD Fingerprint (SHA1): C5:61:82:50:0A:BD:55:B0:81:21:D9:94:5A:22:F3:EB:91:76:99:48 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7845: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231675 (0x300e1e7b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Sun Aug 06 23:17:01 2017 Not After : Sat Aug 06 23:17:01 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:6e:9d:fa:4a:f3:7a:18:d6:4c:71:53:51:9a:22:0b: c8:77:0b:65:e4:8e:b5:34:06:dc:43:c3:f7:a8:c5:e1: 0f:69:de:20:b0:1e:df:3f:2e:37:b5:56:9e:35:87:e7: 67:7d:d8:8f:41:ea:66:7b:7d:3b:5f:23:ff:4b:7d:2b: 93:5f:d1:7e:f2:98:4d:1f:ee:b2:8d:b1:7a:e3:75:d5: 3d:6d:cd:f0:5f:f7:69:08:1f:0b:f7:83:7f:ae:79:98: e2:32:36:a1:15:af:52:0a:9b:7f:4a:22:dc:14:30:6c: 8e:29:78:87:bc:2e:9c:4d:f1:6d:be:fe:fb:27:1f:0a: a2:ba:3b:9f:b3:bc:82:23:32:0a:fe:81:a6:8b:60:98: 56:cb:d8:6c:f4:32:5f:67:ab:5d:5d:9f:79:b3:d7:4e: cf:cb:1f:00:0a:cd:b8:5f:5a:f6:1f:67:80:dc:5e:90: a7:21:52:ca:39:42:f2:0e:50:0f:98:ec:ed:f6:8c:f5: 3d:c1:e3:50:67:e3:6a:1b:94:84:f9:a9:9b:cf:27:e4: 33:83:13:bb:11:19:82:6b:60:61:f4:2a:d0:c6:2b:6a: 1c:b5:1c:1a:f6:e5:f2:97:d8:80:d5:de:f6:8e:d7:d0: 53:6e:33:70:f6:3f:19:44:fa:cc:2a:80:35:35:7c:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:5f:49:55:88:d8:be:0e:bd:ec:a4:16:0e:72:84:a9: 49:27:b5:06:96:2c:dc:81:c7:c2:a4:23:13:70:16:19: 64:bf:5d:e1:2c:72:b7:cc:b5:ac:fd:8f:4c:7c:4e:1b: e8:b4:4a:8c:5c:6e:52:db:08:dc:ca:c5:b1:12:dc:ce: 93:a7:86:7c:f3:6b:cc:f9:50:3f:46:ef:86:0c:91:d3: 98:c9:d1:79:ff:0a:03:ad:ea:ba:8d:7e:1a:a3:f9:6e: f7:63:1d:c0:8c:a0:72:83:da:80:4b:87:80:8f:9a:9e: ed:4b:63:a1:f7:c6:c9:86:7f:76:70:4c:5c:96:6b:57: 10:2b:e7:09:cf:61:8c:b7:29:d6:0a:61:1a:d0:e6:31: d6:4b:d5:db:e6:e7:43:af:bd:77:ca:f8:0d:ea:94:08: af:ba:de:0c:46:d9:4a:f2:67:46:c0:fc:d4:30:18:95: e9:57:7c:72:13:6f:12:b2:d1:ad:8b:95:4e:ef:95:08: 82:2f:94:bd:d4:7d:a7:52:22:1a:ef:8b:be:9e:b8:9b: fb:61:a5:76:58:d4:4b:be:c5:84:5b:7c:1f:02:4e:14: 38:fe:08:f5:14:97:00:82:48:b1:f0:ef:4f:29:37:6b: e4:79:34:2c:13:37:c6:90:39:fa:b6:03:7d:a6:9c:1b Fingerprint (SHA-256): 69:90:1A:5F:28:92:1B:2A:98:B6:2B:D7:6C:A0:86:1D:70:17:49:0C:5C:9B:01:97:48:A4:A9:08:A2:AD:9E:62 Fingerprint (SHA1): EF:FF:0C:6D:64:C7:BA:DB:34:C1:B4:77:88:5F:2A:DE:64:DF:34:60 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7846: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231676 (0x300e1e7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Sun Aug 06 23:17:02 2017 Not After : Sat Aug 06 23:17:02 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:0c:14:3b:8d:e6:0c:00:e2:02:5a:91:9f:0a:4f:39: 9c:f4:ec:58:d6:ee:c4:b0:47:d2:c1:05:8d:ce:b5:58: b8:28:ae:07:fc:a3:6b:08:70:0f:bb:8f:f3:75:1b:48: e4:ee:7f:91:24:39:14:68:b2:c4:53:8b:ad:25:f2:4c: 64:84:d5:c1:de:1e:5b:51:5e:42:ce:b5:32:6a:ba:bd: e2:db:6c:ab:6b:87:37:a0:a6:ca:4c:c3:3e:c0:12:d0: e5:5f:be:e3:8d:5d:0a:85:a8:50:27:c0:b6:06:81:33: 6b:a5:8c:d4:53:98:83:08:54:0a:96:78:f5:26:8f:ca: f8:2a:6b:e1:6f:99:ec:68:52:c5:f3:76:00:28:86:42: 64:45:0d:82:f6:64:6c:f0:43:44:68:f0:8a:d6:63:d3: 37:ec:99:fa:02:85:1b:4f:a8:3a:bf:25:d8:c9:f6:b0: 11:02:1b:bd:60:7c:bc:76:5d:73:9a:2e:2d:29:f9:54: 5c:2d:c7:c3:8b:be:d9:9b:04:a6:e1:33:01:42:4f:0c: c9:e9:0d:c8:6c:36:b4:ed:5b:da:73:e4:9c:68:1b:c6: 1f:db:e1:68:29:8f:f5:ad:79:bb:56:30:6b:42:3f:6e: 9e:05:b2:8a:be:ac:96:a0:90:6c:18:2d:ef:3f:c3:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:3b:0c:e0:93:fa:dd:f3:66:2a:b8:21:7a:da:fe:1a: 45:ff:d5:6c:7c:ef:5f:70:88:c6:a3:4c:65:36:7b:b5: 5b:2e:bb:5e:b7:5d:8b:51:12:a7:a2:ca:76:71:74:36: 58:71:43:62:f0:66:8f:a3:4c:68:02:62:33:84:27:1f: ca:91:db:41:65:a7:41:3e:94:c2:fc:9f:0b:7d:69:07: ac:0c:96:1d:b6:d4:73:74:31:bd:75:73:28:c3:42:1e: 2b:06:d4:b1:d8:08:9f:c8:43:20:c1:d0:6e:2f:54:47: db:ce:20:5b:b5:f9:d8:cb:b9:65:7b:94:fb:33:4c:ad: ef:5b:6e:ef:0b:04:06:35:02:c2:01:92:19:78:e7:43: c4:0f:3a:01:77:9b:39:85:77:08:de:a8:cb:a5:a0:0e: 69:f6:9f:8d:ab:6a:fd:ea:5c:e9:b9:b7:1b:53:1c:fe: 52:2c:e1:79:f7:42:3f:6e:ef:6c:05:92:05:71:18:9d: 98:f2:b9:0a:05:54:da:ea:b4:e5:0c:4e:08:18:23:1a: da:d3:b1:18:51:17:1e:33:2d:73:c6:3d:2c:01:e8:23: 07:83:89:9b:ff:0f:5f:03:64:d0:20:3c:f6:d1:46:09: f8:0e:d6:f3:eb:b8:10:4c:43:e7:ef:6d:b9:13:72:43 Fingerprint (SHA-256): 42:96:1B:87:E5:CA:A1:65:53:E2:37:A3:28:A9:3E:F1:44:82:E0:15:0C:C4:DA:1D:CA:A3:DE:1A:02:5E:C0:29 Fingerprint (SHA1): 41:6E:4F:5A:0F:E2:17:06:80:CE:36:2E:A0:20:63:71:B9:D9:A4:9B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7847: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231677 (0x300e1e7d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Sun Aug 06 23:17:02 2017 Not After : Sat Aug 06 23:17:02 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:58:ed:2a:70:05:55:75:e5:73:96:d1:fc:cc:b8:6e: 0e:11:47:b5:8e:e8:15:c7:bd:b1:e0:68:5e:2b:d0:c2: 8c:63:6b:b2:cf:8c:78:a2:13:2b:4a:22:4f:e0:b1:c2: 1a:a3:fb:11:2e:58:d1:10:34:b0:42:4c:94:ad:92:01: c2:fc:e4:a9:d3:70:f8:17:41:bb:5b:84:d3:16:0b:ce: 15:60:56:08:86:0f:7b:cc:ae:9a:0d:b5:ca:3d:d3:d7: b9:35:1d:a2:12:9e:f9:d5:c9:6b:58:1d:19:5a:a4:e9: 98:db:b7:73:3f:14:41:08:fc:25:e4:ae:5b:39:01:8c: fa:ee:84:f0:6e:0e:ea:e1:c9:13:d5:d3:57:cc:9b:0e: 8a:09:81:59:74:c1:78:93:56:3a:57:ac:8d:b3:3c:47: 09:46:e1:da:07:66:8a:4a:06:e3:90:2f:ee:4f:76:44: a7:fc:36:e8:e7:ce:60:af:d2:57:15:63:e6:46:33:df: 9b:be:ca:1a:c2:04:92:08:55:3c:8d:80:0d:3f:87:8c: 30:30:1e:b5:10:06:73:a7:cb:16:fc:55:61:ea:0a:79: 6c:04:7d:6d:c8:ed:5d:56:09:63:8c:b5:fe:c1:cd:16: 0f:03:52:3c:8d:11:9c:53:36:7a:e8:71:3c:3d:c0:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d0:19:fe:c6:c3:cc:7f:af:08:f8:1d:ca:d4:71:d5:81: ca:d4:b9:91:d0:34:d1:3c:97:33:48:67:9a:3f:1e:22: 59:af:cd:39:eb:d1:30:81:69:bb:48:20:a3:9d:94:da: e4:d3:ab:09:40:60:cd:e3:f9:6c:0c:28:78:16:e9:f6: 44:34:40:45:70:b6:f4:65:39:26:cc:86:1c:dd:92:f8: a9:00:0e:b2:0c:c5:72:cb:50:4c:2a:e1:c0:c9:d1:1a: 1f:c0:d8:4c:6e:25:5d:98:1b:db:ac:9e:1f:93:bb:bb: 25:ed:6a:b2:56:aa:28:bb:a9:36:79:31:7d:6e:b7:29: ea:6d:5c:72:4a:39:0f:98:30:58:c7:fe:8a:9b:96:81: a1:c6:74:3d:2b:22:e0:07:19:d3:51:6c:30:54:88:bc: bb:75:e0:bb:0c:45:cf:0e:79:5d:6c:ae:2a:06:48:bf: 35:7a:aa:db:4c:05:02:80:71:42:25:a7:36:f9:fd:a6: 85:17:2d:e6:b5:4a:54:29:e6:40:ff:b1:72:5f:60:68: 5a:2a:62:de:8e:9d:98:3a:2a:79:8a:cf:09:15:a3:37: 3f:3f:5f:34:5f:23:69:97:da:d7:a0:63:15:03:25:08: 6e:7c:a2:3f:d2:1d:ba:48:cd:0c:78:0c:be:75:e0:08 Fingerprint (SHA-256): 78:37:0A:14:78:E2:E1:0C:A9:2F:31:C7:A5:61:43:D0:EC:1A:B9:74:E4:8E:A8:DF:8C:02:DF:27:A1:20:10:BD Fingerprint (SHA1): E6:DF:8C:64:8B:CD:5F:7C:59:B5:E3:E8:94:CE:B1:C5:AE:D4:23:CF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7848: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7849: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231692 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7850: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7851: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7852: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7853: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231693 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7854: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7855: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7856: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7857: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231694 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7858: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7859: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7860: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7861: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231695 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7862: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7863: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7864: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231692 (0x300e1e8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:06 2017 Not After : Sat Aug 06 23:17:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:18:ec:e8:4a:4b:a4:7e:cd:23:8d:1a:19:13:52:a2: 21:5d:1e:23:f7:5f:4f:8b:ba:1f:ef:9a:69:a7:4b:d9: ea:7a:6c:4b:fe:15:9a:d5:43:8e:04:48:dc:1f:90:9a: 3a:d7:b0:10:e5:ef:0d:72:06:f9:30:e1:31:6c:9f:f6: 19:da:2f:62:69:93:b6:48:bd:04:13:ad:ec:fc:15:b1: a3:f3:eb:12:8c:d0:b0:83:3a:b5:67:46:3e:fe:85:cf: 32:3a:66:02:1d:9a:2e:72:5e:fe:c3:31:e6:e2:78:75: c1:f3:7f:76:a7:65:b2:79:fc:f8:4d:ca:2f:5b:2e:eb: df:68:8b:bb:bb:ee:5c:3e:33:78:0e:dd:86:c8:34:f9: 54:b1:3d:f5:16:2c:5a:81:6d:92:ec:53:24:8e:5f:e2: 52:cc:ad:19:ee:f7:55:8a:38:e9:29:14:d9:bd:b5:81: ff:9c:e8:a0:81:fe:84:40:ff:bd:84:4e:40:4d:d4:01: 10:ac:54:7e:47:f2:f2:f0:0d:78:b1:fc:04:3c:d0:7e: 61:41:8b:5f:53:9c:6f:03:3b:76:a5:31:ab:ce:36:21: 6c:da:1b:2d:38:b1:31:18:6e:53:50:5c:3c:d0:5f:24: 60:7f:b9:7f:d9:74:54:b1:e6:57:7c:95:63:3a:4f:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:46:0b:87:5f:e1:0f:d2:4c:8d:02:5d:1b:9b:23:a2: cc:e2:d1:cb:06:41:34:00:e4:47:ac:9d:f9:d3:46:bf: 15:c4:08:eb:64:56:29:dd:69:7b:88:22:4d:c0:ee:a1: 21:43:ef:66:eb:9c:a5:84:e3:f6:91:f7:c5:1d:d0:f8: 14:6e:39:c4:2f:0f:d0:9a:ca:80:a8:62:cc:77:4e:07: 78:59:a8:49:9f:14:3b:fc:c7:38:85:18:5c:6c:c5:37: 3b:19:fe:2f:99:71:18:c6:9c:44:6d:19:37:e6:2d:39: a3:6f:e8:7a:5a:3a:40:10:38:27:f6:b7:ca:06:f7:71: 63:71:39:e9:62:0b:c5:47:05:e2:6a:e4:bf:e7:10:ed: 33:52:fe:04:ed:58:a9:c2:e2:a1:6f:1b:10:79:ec:7a: 81:ce:88:d8:b3:d9:c8:f3:35:01:20:b2:a5:d3:9f:ae: 7f:4d:4d:2f:64:fd:7f:37:87:58:d1:58:d8:bb:b6:ae: e9:bd:a9:db:8d:21:9e:17:d1:97:fc:9e:43:7b:7c:e3: d7:11:62:9a:5e:1e:8d:88:fd:8d:d7:24:08:52:c3:8d: 12:85:c6:0d:a6:b1:7e:d0:82:cb:67:1b:69:bf:38:89: 68:09:0c:51:de:a9:5b:3c:46:f6:80:4b:1b:df:45:64 Fingerprint (SHA-256): A8:9D:2A:9D:27:C2:D5:E2:49:07:BA:96:F9:8F:C2:E6:1C:CD:11:33:70:79:64:38:E4:56:2A:40:53:3E:E3:C0 Fingerprint (SHA1): BF:20:86:67:24:21:1B:60:67:78:99:9E:C5:BB:FB:EE:BD:5F:2B:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7865: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7866: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231693 (0x300e1e8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:07 2017 Not After : Sat Aug 06 23:17:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:22:fd:cb:b6:7b:15:27:3b:85:9b:d3:0d:f5:75:fd: ac:38:0a:ad:97:23:dd:7f:9d:c7:b6:ad:08:fd:f9:31: 42:12:9d:2f:0d:c3:06:51:fb:4e:9e:cb:d1:f4:64:4b: da:d5:25:54:d1:21:65:93:52:5d:ac:40:58:84:86:0a: c7:2d:75:cd:fc:76:7c:e6:34:1b:53:30:6f:43:40:9b: 18:56:1e:8a:43:74:88:57:30:db:62:8b:e3:f4:8a:9d: 27:8e:7a:d0:ae:6b:bc:c7:85:12:62:a9:52:10:67:78: 37:08:1f:1e:91:de:f3:07:c6:74:81:24:3d:17:49:0e: e3:31:a8:c3:07:2d:23:26:ce:c3:58:f9:c8:ff:18:b6: bc:53:ab:dd:df:10:5e:d5:18:8d:ba:08:70:98:ed:6c: 04:09:73:cc:f0:10:62:65:12:ec:7e:c4:f5:0a:19:8a: a6:b3:51:ad:2d:1b:e9:38:f4:b1:6d:1b:46:ab:3d:fc: 37:92:b3:e5:bd:8c:4e:1c:1c:b2:ee:44:a9:ff:36:31: 82:17:43:e3:9b:9b:40:f2:59:74:23:28:39:fe:36:01: 66:55:7b:d8:6b:a4:b3:9e:4a:a7:5b:77:6b:7c:f7:fc: e5:d9:df:9a:76:3f:a7:a4:20:5a:c4:c0:52:29:63:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:0a:57:d7:30:1a:41:35:95:a1:e8:ae:5d:c2:77:b5: d4:62:ae:27:83:aa:65:c5:64:d1:1f:b3:92:2a:81:b7: 6d:32:a8:d9:15:06:54:68:fe:5e:03:f1:16:6f:73:e9: dc:34:28:a2:fd:c5:4a:55:99:ac:6c:ef:aa:f2:84:11: d6:b6:85:8b:37:38:d5:8e:95:7e:8c:13:6e:a1:db:f9: 4b:75:60:01:9f:54:e2:0f:5e:7d:04:a4:6e:ef:51:4f: cf:85:49:50:3f:d9:5a:c8:c1:6a:ba:0b:8f:5b:61:59: ec:87:b3:54:d7:fb:42:df:7b:56:fd:1f:aa:dc:29:a6: 52:38:84:82:cf:80:ab:1c:4b:63:f3:5a:ab:fb:b4:ee: 38:be:9f:95:dc:bf:64:bc:98:e9:52:8e:b0:cd:22:70: 0d:76:e6:e2:30:93:f7:58:37:d3:53:aa:7f:18:05:f6: 60:f3:1a:28:dd:b9:34:41:02:b0:ed:3f:4f:b9:c6:a6: c0:81:be:a9:66:51:1d:2e:01:12:0f:76:d8:48:a6:dc: 4a:0c:f1:11:e7:da:03:c0:5b:bd:44:88:50:b4:32:86: 55:86:c9:94:7b:d1:3e:18:1a:f4:e7:9b:19:d4:07:3e: 52:d5:52:37:61:3e:25:42:0a:bf:79:66:d6:4d:31:34 Fingerprint (SHA-256): 2D:91:58:1C:BF:C4:D7:96:B5:C1:BD:A5:A7:E5:79:AF:E6:89:6A:2A:6C:2A:C6:C2:F9:BC:24:6A:C3:5C:DC:DA Fingerprint (SHA1): 61:2D:2E:65:72:29:EA:F6:6F:80:7A:44:3A:FD:44:8B:1B:58:06:46 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7867: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7868: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231694 (0x300e1e8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:17:07 2017 Not After : Sat Aug 06 23:17:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:69:c6:38:00:ba:53:a4:bd:69:c8:1f:19:de:4c:39: b0:d1:d4:c8:0f:64:1b:75:f3:93:af:e2:a6:2d:e9:c5: 12:1a:5e:97:4a:f5:34:f3:a0:98:a1:e2:bf:6a:68:39: eb:7a:55:5e:47:7d:e6:88:bb:25:c0:15:a8:a1:86:7c: c9:b1:b7:fb:93:94:fe:d0:ae:8b:e8:1c:95:33:81:91: f1:de:f1:c8:d6:64:0d:6b:f8:6c:3d:d7:e4:68:4e:8f: 71:e9:d5:07:a4:9f:14:27:ba:10:f1:3d:24:21:36:76: 61:84:3f:09:c5:cf:2c:7b:f3:44:27:da:72:21:8e:2b: e5:e3:9f:4d:f1:fc:2b:a6:a4:c5:c8:03:e9:12:ae:e1: 4d:06:6b:0a:b5:be:46:c0:a6:61:5a:88:59:bf:f3:d4: af:c5:51:5e:e3:d2:34:1a:6a:3e:37:c2:46:b7:fd:e7: ca:4b:c3:1a:06:b3:2d:d6:50:41:71:47:a1:13:d6:d0: 05:36:16:30:75:8b:78:e1:ee:fb:f1:ba:17:85:f4:4a: a1:4b:5b:bf:f8:1e:0e:5c:e7:b0:0b:79:01:6a:52:62: cc:32:94:be:28:6f:ec:eb:cf:65:fd:1c:d5:df:a2:30: 97:82:7d:29:ab:8a:e1:dd:c1:5b:65:44:d5:ed:17:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:e3:d4:e7:12:66:52:04:44:e8:25:e3:f5:e7:cb:e7: 41:56:07:19:dc:8f:fc:04:67:bc:60:69:fc:a9:1b:33: 80:b3:32:f0:48:f1:c1:61:f1:5a:e0:5f:69:50:aa:30: 1a:45:78:a9:79:59:d6:1d:a3:bd:94:d2:4e:01:d2:90: a0:c0:53:99:38:d2:ec:a4:23:23:78:47:82:c1:c0:9e: a9:74:0c:30:ac:d4:64:52:ed:97:c3:1a:ec:05:a7:1e: 63:f5:f7:3d:55:2f:12:45:5b:af:9c:c9:03:55:5d:ff: 3e:44:15:f9:41:35:c1:2a:90:68:c3:2c:6d:5d:17:ba: d4:e6:65:46:b5:91:c8:8d:8e:54:8a:c3:05:f8:6c:3a: 05:60:d0:c8:d9:73:24:78:88:e1:5e:4f:0c:f8:d0:ad: 32:e3:06:c2:36:3d:d2:15:ac:52:e4:89:5c:d5:39:67: b3:a1:ea:dd:dc:1d:1f:49:0e:88:cd:96:18:bd:78:b4: 7b:97:98:ee:62:60:8a:47:b6:81:4d:61:2f:04:8b:eb: 6c:73:9f:f2:2a:7d:65:bd:04:36:13:7c:77:f3:4e:0f: 24:56:97:c1:2a:09:82:6d:b5:29:2d:a3:f7:68:c7:bb: fc:ab:62:9b:8d:91:9b:0b:17:ea:69:65:6b:bf:ac:d6 Fingerprint (SHA-256): F5:19:82:A5:12:01:E8:78:5D:0E:3E:C6:70:C3:28:90:01:09:AD:D0:D7:1D:74:84:15:37:5E:26:35:5A:D2:EB Fingerprint (SHA1): D6:A6:24:EE:38:C0:9C:BC:60:E7:18:D8:7E:A9:80:8A:7C:1E:59:CF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7869: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7870: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7871: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7872: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7873: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231692 (0x300e1e8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:06 2017 Not After : Sat Aug 06 23:17:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:18:ec:e8:4a:4b:a4:7e:cd:23:8d:1a:19:13:52:a2: 21:5d:1e:23:f7:5f:4f:8b:ba:1f:ef:9a:69:a7:4b:d9: ea:7a:6c:4b:fe:15:9a:d5:43:8e:04:48:dc:1f:90:9a: 3a:d7:b0:10:e5:ef:0d:72:06:f9:30:e1:31:6c:9f:f6: 19:da:2f:62:69:93:b6:48:bd:04:13:ad:ec:fc:15:b1: a3:f3:eb:12:8c:d0:b0:83:3a:b5:67:46:3e:fe:85:cf: 32:3a:66:02:1d:9a:2e:72:5e:fe:c3:31:e6:e2:78:75: c1:f3:7f:76:a7:65:b2:79:fc:f8:4d:ca:2f:5b:2e:eb: df:68:8b:bb:bb:ee:5c:3e:33:78:0e:dd:86:c8:34:f9: 54:b1:3d:f5:16:2c:5a:81:6d:92:ec:53:24:8e:5f:e2: 52:cc:ad:19:ee:f7:55:8a:38:e9:29:14:d9:bd:b5:81: ff:9c:e8:a0:81:fe:84:40:ff:bd:84:4e:40:4d:d4:01: 10:ac:54:7e:47:f2:f2:f0:0d:78:b1:fc:04:3c:d0:7e: 61:41:8b:5f:53:9c:6f:03:3b:76:a5:31:ab:ce:36:21: 6c:da:1b:2d:38:b1:31:18:6e:53:50:5c:3c:d0:5f:24: 60:7f:b9:7f:d9:74:54:b1:e6:57:7c:95:63:3a:4f:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:46:0b:87:5f:e1:0f:d2:4c:8d:02:5d:1b:9b:23:a2: cc:e2:d1:cb:06:41:34:00:e4:47:ac:9d:f9:d3:46:bf: 15:c4:08:eb:64:56:29:dd:69:7b:88:22:4d:c0:ee:a1: 21:43:ef:66:eb:9c:a5:84:e3:f6:91:f7:c5:1d:d0:f8: 14:6e:39:c4:2f:0f:d0:9a:ca:80:a8:62:cc:77:4e:07: 78:59:a8:49:9f:14:3b:fc:c7:38:85:18:5c:6c:c5:37: 3b:19:fe:2f:99:71:18:c6:9c:44:6d:19:37:e6:2d:39: a3:6f:e8:7a:5a:3a:40:10:38:27:f6:b7:ca:06:f7:71: 63:71:39:e9:62:0b:c5:47:05:e2:6a:e4:bf:e7:10:ed: 33:52:fe:04:ed:58:a9:c2:e2:a1:6f:1b:10:79:ec:7a: 81:ce:88:d8:b3:d9:c8:f3:35:01:20:b2:a5:d3:9f:ae: 7f:4d:4d:2f:64:fd:7f:37:87:58:d1:58:d8:bb:b6:ae: e9:bd:a9:db:8d:21:9e:17:d1:97:fc:9e:43:7b:7c:e3: d7:11:62:9a:5e:1e:8d:88:fd:8d:d7:24:08:52:c3:8d: 12:85:c6:0d:a6:b1:7e:d0:82:cb:67:1b:69:bf:38:89: 68:09:0c:51:de:a9:5b:3c:46:f6:80:4b:1b:df:45:64 Fingerprint (SHA-256): A8:9D:2A:9D:27:C2:D5:E2:49:07:BA:96:F9:8F:C2:E6:1C:CD:11:33:70:79:64:38:E4:56:2A:40:53:3E:E3:C0 Fingerprint (SHA1): BF:20:86:67:24:21:1B:60:67:78:99:9E:C5:BB:FB:EE:BD:5F:2B:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7874: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7875: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231693 (0x300e1e8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:07 2017 Not After : Sat Aug 06 23:17:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:22:fd:cb:b6:7b:15:27:3b:85:9b:d3:0d:f5:75:fd: ac:38:0a:ad:97:23:dd:7f:9d:c7:b6:ad:08:fd:f9:31: 42:12:9d:2f:0d:c3:06:51:fb:4e:9e:cb:d1:f4:64:4b: da:d5:25:54:d1:21:65:93:52:5d:ac:40:58:84:86:0a: c7:2d:75:cd:fc:76:7c:e6:34:1b:53:30:6f:43:40:9b: 18:56:1e:8a:43:74:88:57:30:db:62:8b:e3:f4:8a:9d: 27:8e:7a:d0:ae:6b:bc:c7:85:12:62:a9:52:10:67:78: 37:08:1f:1e:91:de:f3:07:c6:74:81:24:3d:17:49:0e: e3:31:a8:c3:07:2d:23:26:ce:c3:58:f9:c8:ff:18:b6: bc:53:ab:dd:df:10:5e:d5:18:8d:ba:08:70:98:ed:6c: 04:09:73:cc:f0:10:62:65:12:ec:7e:c4:f5:0a:19:8a: a6:b3:51:ad:2d:1b:e9:38:f4:b1:6d:1b:46:ab:3d:fc: 37:92:b3:e5:bd:8c:4e:1c:1c:b2:ee:44:a9:ff:36:31: 82:17:43:e3:9b:9b:40:f2:59:74:23:28:39:fe:36:01: 66:55:7b:d8:6b:a4:b3:9e:4a:a7:5b:77:6b:7c:f7:fc: e5:d9:df:9a:76:3f:a7:a4:20:5a:c4:c0:52:29:63:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:0a:57:d7:30:1a:41:35:95:a1:e8:ae:5d:c2:77:b5: d4:62:ae:27:83:aa:65:c5:64:d1:1f:b3:92:2a:81:b7: 6d:32:a8:d9:15:06:54:68:fe:5e:03:f1:16:6f:73:e9: dc:34:28:a2:fd:c5:4a:55:99:ac:6c:ef:aa:f2:84:11: d6:b6:85:8b:37:38:d5:8e:95:7e:8c:13:6e:a1:db:f9: 4b:75:60:01:9f:54:e2:0f:5e:7d:04:a4:6e:ef:51:4f: cf:85:49:50:3f:d9:5a:c8:c1:6a:ba:0b:8f:5b:61:59: ec:87:b3:54:d7:fb:42:df:7b:56:fd:1f:aa:dc:29:a6: 52:38:84:82:cf:80:ab:1c:4b:63:f3:5a:ab:fb:b4:ee: 38:be:9f:95:dc:bf:64:bc:98:e9:52:8e:b0:cd:22:70: 0d:76:e6:e2:30:93:f7:58:37:d3:53:aa:7f:18:05:f6: 60:f3:1a:28:dd:b9:34:41:02:b0:ed:3f:4f:b9:c6:a6: c0:81:be:a9:66:51:1d:2e:01:12:0f:76:d8:48:a6:dc: 4a:0c:f1:11:e7:da:03:c0:5b:bd:44:88:50:b4:32:86: 55:86:c9:94:7b:d1:3e:18:1a:f4:e7:9b:19:d4:07:3e: 52:d5:52:37:61:3e:25:42:0a:bf:79:66:d6:4d:31:34 Fingerprint (SHA-256): 2D:91:58:1C:BF:C4:D7:96:B5:C1:BD:A5:A7:E5:79:AF:E6:89:6A:2A:6C:2A:C6:C2:F9:BC:24:6A:C3:5C:DC:DA Fingerprint (SHA1): 61:2D:2E:65:72:29:EA:F6:6F:80:7A:44:3A:FD:44:8B:1B:58:06:46 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7876: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7877: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231694 (0x300e1e8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:17:07 2017 Not After : Sat Aug 06 23:17:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:69:c6:38:00:ba:53:a4:bd:69:c8:1f:19:de:4c:39: b0:d1:d4:c8:0f:64:1b:75:f3:93:af:e2:a6:2d:e9:c5: 12:1a:5e:97:4a:f5:34:f3:a0:98:a1:e2:bf:6a:68:39: eb:7a:55:5e:47:7d:e6:88:bb:25:c0:15:a8:a1:86:7c: c9:b1:b7:fb:93:94:fe:d0:ae:8b:e8:1c:95:33:81:91: f1:de:f1:c8:d6:64:0d:6b:f8:6c:3d:d7:e4:68:4e:8f: 71:e9:d5:07:a4:9f:14:27:ba:10:f1:3d:24:21:36:76: 61:84:3f:09:c5:cf:2c:7b:f3:44:27:da:72:21:8e:2b: e5:e3:9f:4d:f1:fc:2b:a6:a4:c5:c8:03:e9:12:ae:e1: 4d:06:6b:0a:b5:be:46:c0:a6:61:5a:88:59:bf:f3:d4: af:c5:51:5e:e3:d2:34:1a:6a:3e:37:c2:46:b7:fd:e7: ca:4b:c3:1a:06:b3:2d:d6:50:41:71:47:a1:13:d6:d0: 05:36:16:30:75:8b:78:e1:ee:fb:f1:ba:17:85:f4:4a: a1:4b:5b:bf:f8:1e:0e:5c:e7:b0:0b:79:01:6a:52:62: cc:32:94:be:28:6f:ec:eb:cf:65:fd:1c:d5:df:a2:30: 97:82:7d:29:ab:8a:e1:dd:c1:5b:65:44:d5:ed:17:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:e3:d4:e7:12:66:52:04:44:e8:25:e3:f5:e7:cb:e7: 41:56:07:19:dc:8f:fc:04:67:bc:60:69:fc:a9:1b:33: 80:b3:32:f0:48:f1:c1:61:f1:5a:e0:5f:69:50:aa:30: 1a:45:78:a9:79:59:d6:1d:a3:bd:94:d2:4e:01:d2:90: a0:c0:53:99:38:d2:ec:a4:23:23:78:47:82:c1:c0:9e: a9:74:0c:30:ac:d4:64:52:ed:97:c3:1a:ec:05:a7:1e: 63:f5:f7:3d:55:2f:12:45:5b:af:9c:c9:03:55:5d:ff: 3e:44:15:f9:41:35:c1:2a:90:68:c3:2c:6d:5d:17:ba: d4:e6:65:46:b5:91:c8:8d:8e:54:8a:c3:05:f8:6c:3a: 05:60:d0:c8:d9:73:24:78:88:e1:5e:4f:0c:f8:d0:ad: 32:e3:06:c2:36:3d:d2:15:ac:52:e4:89:5c:d5:39:67: b3:a1:ea:dd:dc:1d:1f:49:0e:88:cd:96:18:bd:78:b4: 7b:97:98:ee:62:60:8a:47:b6:81:4d:61:2f:04:8b:eb: 6c:73:9f:f2:2a:7d:65:bd:04:36:13:7c:77:f3:4e:0f: 24:56:97:c1:2a:09:82:6d:b5:29:2d:a3:f7:68:c7:bb: fc:ab:62:9b:8d:91:9b:0b:17:ea:69:65:6b:bf:ac:d6 Fingerprint (SHA-256): F5:19:82:A5:12:01:E8:78:5D:0E:3E:C6:70:C3:28:90:01:09:AD:D0:D7:1D:74:84:15:37:5E:26:35:5A:D2:EB Fingerprint (SHA1): D6:A6:24:EE:38:C0:9C:BC:60:E7:18:D8:7E:A9:80:8A:7C:1E:59:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7878: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7879: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7880: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231696 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7881: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7882: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7883: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7884: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231697 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7885: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7886: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7887: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7888: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231698 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7889: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7890: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7891: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7892: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806231699 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7893: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7894: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7895: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7896: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806231700 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7897: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7898: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7899: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231696 (0x300e1e90) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:08 2017 Not After : Sat Aug 06 23:17:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:95:7d:d8:72:ea:de:3f:05:56:73:a8:9d:28:14:b8: 26:a0:17:5f:71:5a:f2:bf:98:82:49:3d:95:a1:48:c5: 60:26:eb:28:ec:22:d5:72:29:0e:a1:60:5d:78:be:e7: 46:89:4e:e7:4f:7a:b7:3b:98:38:b3:a9:48:9f:66:22: ca:79:e0:46:fc:54:bd:f1:cf:5a:e4:c3:53:2a:76:4e: e6:76:85:c5:98:c4:9d:27:38:9f:90:e6:bd:2d:bc:18: d0:d0:9c:02:fa:bc:b4:97:5a:28:1a:98:59:d2:4a:ad: 9c:17:61:e7:0b:e1:f1:ba:fe:26:7b:dd:31:ec:b6:8c: c6:57:ec:f5:d5:f6:4a:a4:aa:3a:93:24:6e:5b:7e:35: 5f:34:98:4a:78:89:8f:ad:88:87:85:59:3c:6d:b2:71: 2d:ba:5b:26:79:d4:85:43:b6:50:70:32:a2:bf:09:0e: f2:03:31:01:f1:04:20:38:c0:53:4a:06:fc:81:30:56: a1:0e:82:00:65:6d:13:43:ab:1d:12:e3:df:65:40:dc: 2b:24:50:a3:68:30:41:32:a5:26:ae:ee:f2:b9:74:87: ab:46:6b:b7:2c:49:20:57:a4:9c:b6:76:4e:54:95:af: 3a:48:f9:8b:0c:18:df:a3:14:e8:8a:c5:4e:31:08:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:a4:13:5a:d8:02:aa:3b:58:02:be:4d:eb:ad:be:d9: 82:62:97:0d:02:43:0b:06:fc:21:07:50:a9:d1:cc:87: 89:cb:f7:47:72:ed:bc:45:e7:55:78:20:3a:39:7a:5a: ba:f5:a0:db:53:aa:0b:5e:6e:76:4a:91:58:80:9f:23: 18:9f:66:20:fd:56:ca:85:89:e1:df:61:94:65:de:2a: 51:38:af:cc:d6:7a:5a:d1:ab:2d:4c:73:76:72:3e:3e: 5d:a3:7d:32:cc:5b:c5:e0:45:82:94:6a:ee:ec:7c:e7: 6a:44:a7:c0:01:94:a6:dc:b5:f8:dd:23:31:63:bc:59: 25:85:cf:8d:1e:54:02:b2:b4:b4:8e:7c:ae:b0:13:5f: 41:7c:2d:11:ec:c5:1a:41:1d:ed:91:e9:72:ff:34:ea: 37:dc:2c:a3:73:df:23:fe:b5:f7:34:2a:4f:49:b1:b3: 6e:65:93:d2:d3:0b:dc:72:0f:f4:e6:d8:94:2a:7c:60: 55:2a:f3:e2:77:f8:47:f7:e9:ab:3a:e6:01:5f:f1:ce: 7e:4c:34:15:4a:0f:5b:5b:c7:da:f0:22:1f:cc:4b:6e: b4:6e:5a:31:20:aa:0a:96:5e:48:74:89:7c:5f:6a:b3: c2:16:e2:a9:38:ae:b9:13:1d:d6:44:40:28:f2:17:e1 Fingerprint (SHA-256): AE:4B:36:52:22:F1:85:64:1F:3F:3D:6F:23:EC:DF:82:8C:2A:02:50:6D:DD:08:C4:41:9A:7B:68:66:42:5F:AB Fingerprint (SHA1): 67:C2:AF:53:2A:D4:A3:B0:B1:10:94:CB:87:43:88:27:FE:6C:55:95 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7900: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7901: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231697 (0x300e1e91) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:08 2017 Not After : Sat Aug 06 23:17:08 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:4b:2d:ac:60:d8:18:d0:87:3c:4f:4a:14:af:e0:84: eb:fe:25:af:83:30:04:3e:20:5c:ef:e7:6e:2b:32:04: ed:af:d6:2d:e0:88:8f:c3:77:1f:5e:ef:58:39:dc:ee: 44:03:27:cd:cf:23:d6:24:ff:32:c1:ee:8b:5f:42:63: 0c:65:4c:bf:f7:e1:5c:b7:ba:1e:46:9f:ba:63:6a:14: 72:0d:10:5e:27:70:c4:81:23:cc:ed:9a:97:c2:e8:38: 47:e2:b8:88:7b:52:9f:8e:1a:1c:6e:53:b9:35:a5:05: df:96:10:c7:29:0a:9e:39:bd:61:b2:9c:08:42:dc:a5: 84:fa:ee:b2:94:14:f3:69:34:66:a6:c5:0f:12:17:d9: 82:03:22:c9:25:bf:24:42:a4:6a:94:07:f3:78:e4:65: 71:b7:a3:a6:f9:29:41:a0:9c:e4:89:09:46:4f:53:aa: fb:ec:1c:eb:18:53:15:af:bb:1d:11:bd:34:c7:ac:e7: 78:0a:09:56:65:1b:61:b7:ed:c8:c9:d8:f7:58:2e:42: 35:98:68:f3:af:5e:68:05:ae:33:67:14:b4:24:8e:3b: c3:f4:5d:86:85:e9:c8:95:e3:e4:da:51:40:47:36:b4: ba:34:d9:39:d7:59:c5:8c:56:5b:74:cf:cb:e6:32:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:e6:76:f3:c1:4f:0d:d7:55:72:45:b0:94:51:94:0d: bb:fa:0e:4d:1f:c1:a5:2c:29:e4:f9:bb:db:b7:12:15: b7:27:e6:93:ba:90:b2:c3:8a:9c:ee:41:fa:07:00:28: b9:c8:f8:da:bd:22:b8:37:17:70:9f:99:6e:d3:7c:ab: 85:28:7b:fd:82:40:b3:6c:95:35:94:f3:26:ef:86:4d: 0f:27:e0:a5:09:76:e0:6e:db:42:f0:35:2a:20:23:95: 14:f0:24:54:b0:b9:8d:58:1d:0c:42:ad:37:84:98:c3: 77:9d:3f:b4:21:61:27:3f:af:f2:8e:0e:4e:99:ae:29: ab:58:6d:7d:32:b6:9f:e1:b9:0b:69:56:d0:15:a3:da: 84:34:93:ea:13:1b:f0:7f:4b:9c:41:4f:e6:20:38:92: 87:d2:29:34:54:a0:82:7d:9c:10:75:ac:8d:5c:f7:cd: b3:17:d4:3d:62:43:bd:f0:ca:be:c9:c4:02:04:27:74: 72:da:37:cc:8e:d7:d0:c7:33:df:a2:1c:b5:5f:ce:9d: e7:f5:a8:1f:e9:53:42:9d:33:7f:3e:cf:38:22:ad:b2: 57:c9:0d:5f:f7:4f:a1:9c:09:0d:73:2a:ec:36:c6:4f: 76:46:cd:38:ec:62:39:4b:23:66:20:5c:22:20:94:11 Fingerprint (SHA-256): 46:E5:E0:DB:54:86:00:D4:33:23:32:A7:BC:2D:F3:F0:D5:F2:F3:A6:59:02:62:F6:59:B9:86:91:AB:B0:3C:62 Fingerprint (SHA1): 94:2B:E1:3F:C3:28:D6:CB:EB:AA:DC:65:1A:60:BE:40:9D:0B:3D:66 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7902: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7903: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231698 (0x300e1e92) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:17:09 2017 Not After : Sat Aug 06 23:17:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:c6:55:78:77:e1:67:8a:9e:b0:57:93:e9:91:e0:75: 0b:52:d4:db:f4:54:e2:25:2d:4f:0e:ca:80:e7:e9:0b: ee:a4:32:34:3e:31:61:cf:d7:48:ea:37:83:08:61:cc: ea:94:be:25:99:82:af:5b:4d:68:19:29:d9:81:80:99: 03:a5:70:dd:0c:e5:25:3f:64:5b:8f:2e:1a:6f:5b:84: 36:37:96:64:72:4d:88:cd:06:d4:a9:c8:60:41:2a:1e: 2f:58:28:ba:0d:4f:29:b0:19:e6:99:2d:14:61:f9:2d: b6:26:d0:dd:97:7b:dc:e0:49:fa:0d:92:c5:25:7a:98: cb:c4:d1:ed:05:bb:79:d8:43:e5:5d:93:1c:47:49:59: f8:65:bf:b3:9b:9c:92:4e:47:2b:48:92:a8:f9:bc:7d: e6:39:bf:d8:5b:08:57:ef:ae:8d:bf:75:f4:40:22:e5: cf:a4:4b:6b:35:85:f4:49:a6:a0:86:fc:71:dd:22:1f: e6:6d:e2:bc:b4:d7:4e:18:94:33:24:d7:a1:69:89:f4: f8:cd:31:85:45:5c:c9:a2:1b:fe:27:91:18:a0:b4:50: 25:16:75:d9:79:59:13:ca:76:97:48:b7:cd:b7:48:53: b0:c3:41:fc:2c:7c:d0:95:5a:e4:fc:41:75:b6:ac:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:64:9f:61:72:73:55:0f:55:4c:26:4e:6a:df:0b:0a: 5b:27:f8:85:49:48:17:2a:bb:a9:c4:fe:0f:0c:18:98: 67:fb:61:39:7c:79:ac:8a:d2:07:ba:07:ff:f3:dd:da: 38:f2:fa:83:74:11:ee:03:b4:fd:90:75:eb:c2:b4:5f: b1:9b:77:6c:d8:ea:ea:ad:87:d3:07:33:c9:45:d1:d0: c9:5c:6c:cc:a8:e0:2a:5e:fb:00:4c:17:eb:13:30:84: 03:5c:db:e0:dd:03:d8:47:30:22:da:71:13:ad:86:ae: 9d:be:08:1c:c9:ae:2a:4c:f1:54:ac:f5:98:11:ae:45: 6e:7b:6b:2e:3e:25:02:27:c6:4e:2d:ae:a6:dc:25:8b: 31:29:ce:0a:a4:60:d1:56:84:24:5f:32:0b:31:8b:36: 99:1b:76:6c:98:f6:98:57:08:2a:33:b1:3d:45:2d:dd: c5:eb:2c:06:7a:7d:0a:4d:a3:6b:7c:42:ce:49:c3:ef: 9a:fa:8f:31:3b:04:5b:00:c7:a2:0b:5d:d6:4e:b0:67: 2c:38:f4:f7:6b:16:b8:4e:a4:1a:28:bb:b5:43:aa:bd: b5:d8:14:d8:44:04:7b:b4:8f:c7:52:7c:e9:89:27:76: 1b:8d:af:8f:4d:af:43:da:9b:b4:14:cb:e6:bc:b5:63 Fingerprint (SHA-256): 2F:20:CB:47:D6:71:F0:C7:1C:4A:FC:F1:F5:C1:90:20:3A:6F:9B:69:29:C7:3B:5D:D3:1C:E2:D4:E2:D3:F8:27 Fingerprint (SHA1): 9E:7E:ED:8E:FB:15:4F:37:32:5E:99:93:71:0E:8E:4F:84:0F:C0:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7904: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7905: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7906: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7907: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7908: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231696 (0x300e1e90) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:08 2017 Not After : Sat Aug 06 23:17:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:95:7d:d8:72:ea:de:3f:05:56:73:a8:9d:28:14:b8: 26:a0:17:5f:71:5a:f2:bf:98:82:49:3d:95:a1:48:c5: 60:26:eb:28:ec:22:d5:72:29:0e:a1:60:5d:78:be:e7: 46:89:4e:e7:4f:7a:b7:3b:98:38:b3:a9:48:9f:66:22: ca:79:e0:46:fc:54:bd:f1:cf:5a:e4:c3:53:2a:76:4e: e6:76:85:c5:98:c4:9d:27:38:9f:90:e6:bd:2d:bc:18: d0:d0:9c:02:fa:bc:b4:97:5a:28:1a:98:59:d2:4a:ad: 9c:17:61:e7:0b:e1:f1:ba:fe:26:7b:dd:31:ec:b6:8c: c6:57:ec:f5:d5:f6:4a:a4:aa:3a:93:24:6e:5b:7e:35: 5f:34:98:4a:78:89:8f:ad:88:87:85:59:3c:6d:b2:71: 2d:ba:5b:26:79:d4:85:43:b6:50:70:32:a2:bf:09:0e: f2:03:31:01:f1:04:20:38:c0:53:4a:06:fc:81:30:56: a1:0e:82:00:65:6d:13:43:ab:1d:12:e3:df:65:40:dc: 2b:24:50:a3:68:30:41:32:a5:26:ae:ee:f2:b9:74:87: ab:46:6b:b7:2c:49:20:57:a4:9c:b6:76:4e:54:95:af: 3a:48:f9:8b:0c:18:df:a3:14:e8:8a:c5:4e:31:08:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:a4:13:5a:d8:02:aa:3b:58:02:be:4d:eb:ad:be:d9: 82:62:97:0d:02:43:0b:06:fc:21:07:50:a9:d1:cc:87: 89:cb:f7:47:72:ed:bc:45:e7:55:78:20:3a:39:7a:5a: ba:f5:a0:db:53:aa:0b:5e:6e:76:4a:91:58:80:9f:23: 18:9f:66:20:fd:56:ca:85:89:e1:df:61:94:65:de:2a: 51:38:af:cc:d6:7a:5a:d1:ab:2d:4c:73:76:72:3e:3e: 5d:a3:7d:32:cc:5b:c5:e0:45:82:94:6a:ee:ec:7c:e7: 6a:44:a7:c0:01:94:a6:dc:b5:f8:dd:23:31:63:bc:59: 25:85:cf:8d:1e:54:02:b2:b4:b4:8e:7c:ae:b0:13:5f: 41:7c:2d:11:ec:c5:1a:41:1d:ed:91:e9:72:ff:34:ea: 37:dc:2c:a3:73:df:23:fe:b5:f7:34:2a:4f:49:b1:b3: 6e:65:93:d2:d3:0b:dc:72:0f:f4:e6:d8:94:2a:7c:60: 55:2a:f3:e2:77:f8:47:f7:e9:ab:3a:e6:01:5f:f1:ce: 7e:4c:34:15:4a:0f:5b:5b:c7:da:f0:22:1f:cc:4b:6e: b4:6e:5a:31:20:aa:0a:96:5e:48:74:89:7c:5f:6a:b3: c2:16:e2:a9:38:ae:b9:13:1d:d6:44:40:28:f2:17:e1 Fingerprint (SHA-256): AE:4B:36:52:22:F1:85:64:1F:3F:3D:6F:23:EC:DF:82:8C:2A:02:50:6D:DD:08:C4:41:9A:7B:68:66:42:5F:AB Fingerprint (SHA1): 67:C2:AF:53:2A:D4:A3:B0:B1:10:94:CB:87:43:88:27:FE:6C:55:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7909: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7910: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231697 (0x300e1e91) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:08 2017 Not After : Sat Aug 06 23:17:08 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:4b:2d:ac:60:d8:18:d0:87:3c:4f:4a:14:af:e0:84: eb:fe:25:af:83:30:04:3e:20:5c:ef:e7:6e:2b:32:04: ed:af:d6:2d:e0:88:8f:c3:77:1f:5e:ef:58:39:dc:ee: 44:03:27:cd:cf:23:d6:24:ff:32:c1:ee:8b:5f:42:63: 0c:65:4c:bf:f7:e1:5c:b7:ba:1e:46:9f:ba:63:6a:14: 72:0d:10:5e:27:70:c4:81:23:cc:ed:9a:97:c2:e8:38: 47:e2:b8:88:7b:52:9f:8e:1a:1c:6e:53:b9:35:a5:05: df:96:10:c7:29:0a:9e:39:bd:61:b2:9c:08:42:dc:a5: 84:fa:ee:b2:94:14:f3:69:34:66:a6:c5:0f:12:17:d9: 82:03:22:c9:25:bf:24:42:a4:6a:94:07:f3:78:e4:65: 71:b7:a3:a6:f9:29:41:a0:9c:e4:89:09:46:4f:53:aa: fb:ec:1c:eb:18:53:15:af:bb:1d:11:bd:34:c7:ac:e7: 78:0a:09:56:65:1b:61:b7:ed:c8:c9:d8:f7:58:2e:42: 35:98:68:f3:af:5e:68:05:ae:33:67:14:b4:24:8e:3b: c3:f4:5d:86:85:e9:c8:95:e3:e4:da:51:40:47:36:b4: ba:34:d9:39:d7:59:c5:8c:56:5b:74:cf:cb:e6:32:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:e6:76:f3:c1:4f:0d:d7:55:72:45:b0:94:51:94:0d: bb:fa:0e:4d:1f:c1:a5:2c:29:e4:f9:bb:db:b7:12:15: b7:27:e6:93:ba:90:b2:c3:8a:9c:ee:41:fa:07:00:28: b9:c8:f8:da:bd:22:b8:37:17:70:9f:99:6e:d3:7c:ab: 85:28:7b:fd:82:40:b3:6c:95:35:94:f3:26:ef:86:4d: 0f:27:e0:a5:09:76:e0:6e:db:42:f0:35:2a:20:23:95: 14:f0:24:54:b0:b9:8d:58:1d:0c:42:ad:37:84:98:c3: 77:9d:3f:b4:21:61:27:3f:af:f2:8e:0e:4e:99:ae:29: ab:58:6d:7d:32:b6:9f:e1:b9:0b:69:56:d0:15:a3:da: 84:34:93:ea:13:1b:f0:7f:4b:9c:41:4f:e6:20:38:92: 87:d2:29:34:54:a0:82:7d:9c:10:75:ac:8d:5c:f7:cd: b3:17:d4:3d:62:43:bd:f0:ca:be:c9:c4:02:04:27:74: 72:da:37:cc:8e:d7:d0:c7:33:df:a2:1c:b5:5f:ce:9d: e7:f5:a8:1f:e9:53:42:9d:33:7f:3e:cf:38:22:ad:b2: 57:c9:0d:5f:f7:4f:a1:9c:09:0d:73:2a:ec:36:c6:4f: 76:46:cd:38:ec:62:39:4b:23:66:20:5c:22:20:94:11 Fingerprint (SHA-256): 46:E5:E0:DB:54:86:00:D4:33:23:32:A7:BC:2D:F3:F0:D5:F2:F3:A6:59:02:62:F6:59:B9:86:91:AB:B0:3C:62 Fingerprint (SHA1): 94:2B:E1:3F:C3:28:D6:CB:EB:AA:DC:65:1A:60:BE:40:9D:0B:3D:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7911: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7912: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231698 (0x300e1e92) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:17:09 2017 Not After : Sat Aug 06 23:17:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:c6:55:78:77:e1:67:8a:9e:b0:57:93:e9:91:e0:75: 0b:52:d4:db:f4:54:e2:25:2d:4f:0e:ca:80:e7:e9:0b: ee:a4:32:34:3e:31:61:cf:d7:48:ea:37:83:08:61:cc: ea:94:be:25:99:82:af:5b:4d:68:19:29:d9:81:80:99: 03:a5:70:dd:0c:e5:25:3f:64:5b:8f:2e:1a:6f:5b:84: 36:37:96:64:72:4d:88:cd:06:d4:a9:c8:60:41:2a:1e: 2f:58:28:ba:0d:4f:29:b0:19:e6:99:2d:14:61:f9:2d: b6:26:d0:dd:97:7b:dc:e0:49:fa:0d:92:c5:25:7a:98: cb:c4:d1:ed:05:bb:79:d8:43:e5:5d:93:1c:47:49:59: f8:65:bf:b3:9b:9c:92:4e:47:2b:48:92:a8:f9:bc:7d: e6:39:bf:d8:5b:08:57:ef:ae:8d:bf:75:f4:40:22:e5: cf:a4:4b:6b:35:85:f4:49:a6:a0:86:fc:71:dd:22:1f: e6:6d:e2:bc:b4:d7:4e:18:94:33:24:d7:a1:69:89:f4: f8:cd:31:85:45:5c:c9:a2:1b:fe:27:91:18:a0:b4:50: 25:16:75:d9:79:59:13:ca:76:97:48:b7:cd:b7:48:53: b0:c3:41:fc:2c:7c:d0:95:5a:e4:fc:41:75:b6:ac:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:64:9f:61:72:73:55:0f:55:4c:26:4e:6a:df:0b:0a: 5b:27:f8:85:49:48:17:2a:bb:a9:c4:fe:0f:0c:18:98: 67:fb:61:39:7c:79:ac:8a:d2:07:ba:07:ff:f3:dd:da: 38:f2:fa:83:74:11:ee:03:b4:fd:90:75:eb:c2:b4:5f: b1:9b:77:6c:d8:ea:ea:ad:87:d3:07:33:c9:45:d1:d0: c9:5c:6c:cc:a8:e0:2a:5e:fb:00:4c:17:eb:13:30:84: 03:5c:db:e0:dd:03:d8:47:30:22:da:71:13:ad:86:ae: 9d:be:08:1c:c9:ae:2a:4c:f1:54:ac:f5:98:11:ae:45: 6e:7b:6b:2e:3e:25:02:27:c6:4e:2d:ae:a6:dc:25:8b: 31:29:ce:0a:a4:60:d1:56:84:24:5f:32:0b:31:8b:36: 99:1b:76:6c:98:f6:98:57:08:2a:33:b1:3d:45:2d:dd: c5:eb:2c:06:7a:7d:0a:4d:a3:6b:7c:42:ce:49:c3:ef: 9a:fa:8f:31:3b:04:5b:00:c7:a2:0b:5d:d6:4e:b0:67: 2c:38:f4:f7:6b:16:b8:4e:a4:1a:28:bb:b5:43:aa:bd: b5:d8:14:d8:44:04:7b:b4:8f:c7:52:7c:e9:89:27:76: 1b:8d:af:8f:4d:af:43:da:9b:b4:14:cb:e6:bc:b5:63 Fingerprint (SHA-256): 2F:20:CB:47:D6:71:F0:C7:1C:4A:FC:F1:F5:C1:90:20:3A:6F:9B:69:29:C7:3B:5D:D3:1C:E2:D4:E2:D3:F8:27 Fingerprint (SHA1): 9E:7E:ED:8E:FB:15:4F:37:32:5E:99:93:71:0E:8E:4F:84:0F:C0:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7913: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7914: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231696 (0x300e1e90) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:08 2017 Not After : Sat Aug 06 23:17:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:95:7d:d8:72:ea:de:3f:05:56:73:a8:9d:28:14:b8: 26:a0:17:5f:71:5a:f2:bf:98:82:49:3d:95:a1:48:c5: 60:26:eb:28:ec:22:d5:72:29:0e:a1:60:5d:78:be:e7: 46:89:4e:e7:4f:7a:b7:3b:98:38:b3:a9:48:9f:66:22: ca:79:e0:46:fc:54:bd:f1:cf:5a:e4:c3:53:2a:76:4e: e6:76:85:c5:98:c4:9d:27:38:9f:90:e6:bd:2d:bc:18: d0:d0:9c:02:fa:bc:b4:97:5a:28:1a:98:59:d2:4a:ad: 9c:17:61:e7:0b:e1:f1:ba:fe:26:7b:dd:31:ec:b6:8c: c6:57:ec:f5:d5:f6:4a:a4:aa:3a:93:24:6e:5b:7e:35: 5f:34:98:4a:78:89:8f:ad:88:87:85:59:3c:6d:b2:71: 2d:ba:5b:26:79:d4:85:43:b6:50:70:32:a2:bf:09:0e: f2:03:31:01:f1:04:20:38:c0:53:4a:06:fc:81:30:56: a1:0e:82:00:65:6d:13:43:ab:1d:12:e3:df:65:40:dc: 2b:24:50:a3:68:30:41:32:a5:26:ae:ee:f2:b9:74:87: ab:46:6b:b7:2c:49:20:57:a4:9c:b6:76:4e:54:95:af: 3a:48:f9:8b:0c:18:df:a3:14:e8:8a:c5:4e:31:08:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:a4:13:5a:d8:02:aa:3b:58:02:be:4d:eb:ad:be:d9: 82:62:97:0d:02:43:0b:06:fc:21:07:50:a9:d1:cc:87: 89:cb:f7:47:72:ed:bc:45:e7:55:78:20:3a:39:7a:5a: ba:f5:a0:db:53:aa:0b:5e:6e:76:4a:91:58:80:9f:23: 18:9f:66:20:fd:56:ca:85:89:e1:df:61:94:65:de:2a: 51:38:af:cc:d6:7a:5a:d1:ab:2d:4c:73:76:72:3e:3e: 5d:a3:7d:32:cc:5b:c5:e0:45:82:94:6a:ee:ec:7c:e7: 6a:44:a7:c0:01:94:a6:dc:b5:f8:dd:23:31:63:bc:59: 25:85:cf:8d:1e:54:02:b2:b4:b4:8e:7c:ae:b0:13:5f: 41:7c:2d:11:ec:c5:1a:41:1d:ed:91:e9:72:ff:34:ea: 37:dc:2c:a3:73:df:23:fe:b5:f7:34:2a:4f:49:b1:b3: 6e:65:93:d2:d3:0b:dc:72:0f:f4:e6:d8:94:2a:7c:60: 55:2a:f3:e2:77:f8:47:f7:e9:ab:3a:e6:01:5f:f1:ce: 7e:4c:34:15:4a:0f:5b:5b:c7:da:f0:22:1f:cc:4b:6e: b4:6e:5a:31:20:aa:0a:96:5e:48:74:89:7c:5f:6a:b3: c2:16:e2:a9:38:ae:b9:13:1d:d6:44:40:28:f2:17:e1 Fingerprint (SHA-256): AE:4B:36:52:22:F1:85:64:1F:3F:3D:6F:23:EC:DF:82:8C:2A:02:50:6D:DD:08:C4:41:9A:7B:68:66:42:5F:AB Fingerprint (SHA1): 67:C2:AF:53:2A:D4:A3:B0:B1:10:94:CB:87:43:88:27:FE:6C:55:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7915: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231696 (0x300e1e90) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:08 2017 Not After : Sat Aug 06 23:17:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:95:7d:d8:72:ea:de:3f:05:56:73:a8:9d:28:14:b8: 26:a0:17:5f:71:5a:f2:bf:98:82:49:3d:95:a1:48:c5: 60:26:eb:28:ec:22:d5:72:29:0e:a1:60:5d:78:be:e7: 46:89:4e:e7:4f:7a:b7:3b:98:38:b3:a9:48:9f:66:22: ca:79:e0:46:fc:54:bd:f1:cf:5a:e4:c3:53:2a:76:4e: e6:76:85:c5:98:c4:9d:27:38:9f:90:e6:bd:2d:bc:18: d0:d0:9c:02:fa:bc:b4:97:5a:28:1a:98:59:d2:4a:ad: 9c:17:61:e7:0b:e1:f1:ba:fe:26:7b:dd:31:ec:b6:8c: c6:57:ec:f5:d5:f6:4a:a4:aa:3a:93:24:6e:5b:7e:35: 5f:34:98:4a:78:89:8f:ad:88:87:85:59:3c:6d:b2:71: 2d:ba:5b:26:79:d4:85:43:b6:50:70:32:a2:bf:09:0e: f2:03:31:01:f1:04:20:38:c0:53:4a:06:fc:81:30:56: a1:0e:82:00:65:6d:13:43:ab:1d:12:e3:df:65:40:dc: 2b:24:50:a3:68:30:41:32:a5:26:ae:ee:f2:b9:74:87: ab:46:6b:b7:2c:49:20:57:a4:9c:b6:76:4e:54:95:af: 3a:48:f9:8b:0c:18:df:a3:14:e8:8a:c5:4e:31:08:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:a4:13:5a:d8:02:aa:3b:58:02:be:4d:eb:ad:be:d9: 82:62:97:0d:02:43:0b:06:fc:21:07:50:a9:d1:cc:87: 89:cb:f7:47:72:ed:bc:45:e7:55:78:20:3a:39:7a:5a: ba:f5:a0:db:53:aa:0b:5e:6e:76:4a:91:58:80:9f:23: 18:9f:66:20:fd:56:ca:85:89:e1:df:61:94:65:de:2a: 51:38:af:cc:d6:7a:5a:d1:ab:2d:4c:73:76:72:3e:3e: 5d:a3:7d:32:cc:5b:c5:e0:45:82:94:6a:ee:ec:7c:e7: 6a:44:a7:c0:01:94:a6:dc:b5:f8:dd:23:31:63:bc:59: 25:85:cf:8d:1e:54:02:b2:b4:b4:8e:7c:ae:b0:13:5f: 41:7c:2d:11:ec:c5:1a:41:1d:ed:91:e9:72:ff:34:ea: 37:dc:2c:a3:73:df:23:fe:b5:f7:34:2a:4f:49:b1:b3: 6e:65:93:d2:d3:0b:dc:72:0f:f4:e6:d8:94:2a:7c:60: 55:2a:f3:e2:77:f8:47:f7:e9:ab:3a:e6:01:5f:f1:ce: 7e:4c:34:15:4a:0f:5b:5b:c7:da:f0:22:1f:cc:4b:6e: b4:6e:5a:31:20:aa:0a:96:5e:48:74:89:7c:5f:6a:b3: c2:16:e2:a9:38:ae:b9:13:1d:d6:44:40:28:f2:17:e1 Fingerprint (SHA-256): AE:4B:36:52:22:F1:85:64:1F:3F:3D:6F:23:EC:DF:82:8C:2A:02:50:6D:DD:08:C4:41:9A:7B:68:66:42:5F:AB Fingerprint (SHA1): 67:C2:AF:53:2A:D4:A3:B0:B1:10:94:CB:87:43:88:27:FE:6C:55:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7916: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231697 (0x300e1e91) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:08 2017 Not After : Sat Aug 06 23:17:08 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:4b:2d:ac:60:d8:18:d0:87:3c:4f:4a:14:af:e0:84: eb:fe:25:af:83:30:04:3e:20:5c:ef:e7:6e:2b:32:04: ed:af:d6:2d:e0:88:8f:c3:77:1f:5e:ef:58:39:dc:ee: 44:03:27:cd:cf:23:d6:24:ff:32:c1:ee:8b:5f:42:63: 0c:65:4c:bf:f7:e1:5c:b7:ba:1e:46:9f:ba:63:6a:14: 72:0d:10:5e:27:70:c4:81:23:cc:ed:9a:97:c2:e8:38: 47:e2:b8:88:7b:52:9f:8e:1a:1c:6e:53:b9:35:a5:05: df:96:10:c7:29:0a:9e:39:bd:61:b2:9c:08:42:dc:a5: 84:fa:ee:b2:94:14:f3:69:34:66:a6:c5:0f:12:17:d9: 82:03:22:c9:25:bf:24:42:a4:6a:94:07:f3:78:e4:65: 71:b7:a3:a6:f9:29:41:a0:9c:e4:89:09:46:4f:53:aa: fb:ec:1c:eb:18:53:15:af:bb:1d:11:bd:34:c7:ac:e7: 78:0a:09:56:65:1b:61:b7:ed:c8:c9:d8:f7:58:2e:42: 35:98:68:f3:af:5e:68:05:ae:33:67:14:b4:24:8e:3b: c3:f4:5d:86:85:e9:c8:95:e3:e4:da:51:40:47:36:b4: ba:34:d9:39:d7:59:c5:8c:56:5b:74:cf:cb:e6:32:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:e6:76:f3:c1:4f:0d:d7:55:72:45:b0:94:51:94:0d: bb:fa:0e:4d:1f:c1:a5:2c:29:e4:f9:bb:db:b7:12:15: b7:27:e6:93:ba:90:b2:c3:8a:9c:ee:41:fa:07:00:28: b9:c8:f8:da:bd:22:b8:37:17:70:9f:99:6e:d3:7c:ab: 85:28:7b:fd:82:40:b3:6c:95:35:94:f3:26:ef:86:4d: 0f:27:e0:a5:09:76:e0:6e:db:42:f0:35:2a:20:23:95: 14:f0:24:54:b0:b9:8d:58:1d:0c:42:ad:37:84:98:c3: 77:9d:3f:b4:21:61:27:3f:af:f2:8e:0e:4e:99:ae:29: ab:58:6d:7d:32:b6:9f:e1:b9:0b:69:56:d0:15:a3:da: 84:34:93:ea:13:1b:f0:7f:4b:9c:41:4f:e6:20:38:92: 87:d2:29:34:54:a0:82:7d:9c:10:75:ac:8d:5c:f7:cd: b3:17:d4:3d:62:43:bd:f0:ca:be:c9:c4:02:04:27:74: 72:da:37:cc:8e:d7:d0:c7:33:df:a2:1c:b5:5f:ce:9d: e7:f5:a8:1f:e9:53:42:9d:33:7f:3e:cf:38:22:ad:b2: 57:c9:0d:5f:f7:4f:a1:9c:09:0d:73:2a:ec:36:c6:4f: 76:46:cd:38:ec:62:39:4b:23:66:20:5c:22:20:94:11 Fingerprint (SHA-256): 46:E5:E0:DB:54:86:00:D4:33:23:32:A7:BC:2D:F3:F0:D5:F2:F3:A6:59:02:62:F6:59:B9:86:91:AB:B0:3C:62 Fingerprint (SHA1): 94:2B:E1:3F:C3:28:D6:CB:EB:AA:DC:65:1A:60:BE:40:9D:0B:3D:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7917: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231697 (0x300e1e91) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:08 2017 Not After : Sat Aug 06 23:17:08 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:4b:2d:ac:60:d8:18:d0:87:3c:4f:4a:14:af:e0:84: eb:fe:25:af:83:30:04:3e:20:5c:ef:e7:6e:2b:32:04: ed:af:d6:2d:e0:88:8f:c3:77:1f:5e:ef:58:39:dc:ee: 44:03:27:cd:cf:23:d6:24:ff:32:c1:ee:8b:5f:42:63: 0c:65:4c:bf:f7:e1:5c:b7:ba:1e:46:9f:ba:63:6a:14: 72:0d:10:5e:27:70:c4:81:23:cc:ed:9a:97:c2:e8:38: 47:e2:b8:88:7b:52:9f:8e:1a:1c:6e:53:b9:35:a5:05: df:96:10:c7:29:0a:9e:39:bd:61:b2:9c:08:42:dc:a5: 84:fa:ee:b2:94:14:f3:69:34:66:a6:c5:0f:12:17:d9: 82:03:22:c9:25:bf:24:42:a4:6a:94:07:f3:78:e4:65: 71:b7:a3:a6:f9:29:41:a0:9c:e4:89:09:46:4f:53:aa: fb:ec:1c:eb:18:53:15:af:bb:1d:11:bd:34:c7:ac:e7: 78:0a:09:56:65:1b:61:b7:ed:c8:c9:d8:f7:58:2e:42: 35:98:68:f3:af:5e:68:05:ae:33:67:14:b4:24:8e:3b: c3:f4:5d:86:85:e9:c8:95:e3:e4:da:51:40:47:36:b4: ba:34:d9:39:d7:59:c5:8c:56:5b:74:cf:cb:e6:32:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:e6:76:f3:c1:4f:0d:d7:55:72:45:b0:94:51:94:0d: bb:fa:0e:4d:1f:c1:a5:2c:29:e4:f9:bb:db:b7:12:15: b7:27:e6:93:ba:90:b2:c3:8a:9c:ee:41:fa:07:00:28: b9:c8:f8:da:bd:22:b8:37:17:70:9f:99:6e:d3:7c:ab: 85:28:7b:fd:82:40:b3:6c:95:35:94:f3:26:ef:86:4d: 0f:27:e0:a5:09:76:e0:6e:db:42:f0:35:2a:20:23:95: 14:f0:24:54:b0:b9:8d:58:1d:0c:42:ad:37:84:98:c3: 77:9d:3f:b4:21:61:27:3f:af:f2:8e:0e:4e:99:ae:29: ab:58:6d:7d:32:b6:9f:e1:b9:0b:69:56:d0:15:a3:da: 84:34:93:ea:13:1b:f0:7f:4b:9c:41:4f:e6:20:38:92: 87:d2:29:34:54:a0:82:7d:9c:10:75:ac:8d:5c:f7:cd: b3:17:d4:3d:62:43:bd:f0:ca:be:c9:c4:02:04:27:74: 72:da:37:cc:8e:d7:d0:c7:33:df:a2:1c:b5:5f:ce:9d: e7:f5:a8:1f:e9:53:42:9d:33:7f:3e:cf:38:22:ad:b2: 57:c9:0d:5f:f7:4f:a1:9c:09:0d:73:2a:ec:36:c6:4f: 76:46:cd:38:ec:62:39:4b:23:66:20:5c:22:20:94:11 Fingerprint (SHA-256): 46:E5:E0:DB:54:86:00:D4:33:23:32:A7:BC:2D:F3:F0:D5:F2:F3:A6:59:02:62:F6:59:B9:86:91:AB:B0:3C:62 Fingerprint (SHA1): 94:2B:E1:3F:C3:28:D6:CB:EB:AA:DC:65:1A:60:BE:40:9D:0B:3D:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7918: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231698 (0x300e1e92) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:17:09 2017 Not After : Sat Aug 06 23:17:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:c6:55:78:77:e1:67:8a:9e:b0:57:93:e9:91:e0:75: 0b:52:d4:db:f4:54:e2:25:2d:4f:0e:ca:80:e7:e9:0b: ee:a4:32:34:3e:31:61:cf:d7:48:ea:37:83:08:61:cc: ea:94:be:25:99:82:af:5b:4d:68:19:29:d9:81:80:99: 03:a5:70:dd:0c:e5:25:3f:64:5b:8f:2e:1a:6f:5b:84: 36:37:96:64:72:4d:88:cd:06:d4:a9:c8:60:41:2a:1e: 2f:58:28:ba:0d:4f:29:b0:19:e6:99:2d:14:61:f9:2d: b6:26:d0:dd:97:7b:dc:e0:49:fa:0d:92:c5:25:7a:98: cb:c4:d1:ed:05:bb:79:d8:43:e5:5d:93:1c:47:49:59: f8:65:bf:b3:9b:9c:92:4e:47:2b:48:92:a8:f9:bc:7d: e6:39:bf:d8:5b:08:57:ef:ae:8d:bf:75:f4:40:22:e5: cf:a4:4b:6b:35:85:f4:49:a6:a0:86:fc:71:dd:22:1f: e6:6d:e2:bc:b4:d7:4e:18:94:33:24:d7:a1:69:89:f4: f8:cd:31:85:45:5c:c9:a2:1b:fe:27:91:18:a0:b4:50: 25:16:75:d9:79:59:13:ca:76:97:48:b7:cd:b7:48:53: b0:c3:41:fc:2c:7c:d0:95:5a:e4:fc:41:75:b6:ac:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:64:9f:61:72:73:55:0f:55:4c:26:4e:6a:df:0b:0a: 5b:27:f8:85:49:48:17:2a:bb:a9:c4:fe:0f:0c:18:98: 67:fb:61:39:7c:79:ac:8a:d2:07:ba:07:ff:f3:dd:da: 38:f2:fa:83:74:11:ee:03:b4:fd:90:75:eb:c2:b4:5f: b1:9b:77:6c:d8:ea:ea:ad:87:d3:07:33:c9:45:d1:d0: c9:5c:6c:cc:a8:e0:2a:5e:fb:00:4c:17:eb:13:30:84: 03:5c:db:e0:dd:03:d8:47:30:22:da:71:13:ad:86:ae: 9d:be:08:1c:c9:ae:2a:4c:f1:54:ac:f5:98:11:ae:45: 6e:7b:6b:2e:3e:25:02:27:c6:4e:2d:ae:a6:dc:25:8b: 31:29:ce:0a:a4:60:d1:56:84:24:5f:32:0b:31:8b:36: 99:1b:76:6c:98:f6:98:57:08:2a:33:b1:3d:45:2d:dd: c5:eb:2c:06:7a:7d:0a:4d:a3:6b:7c:42:ce:49:c3:ef: 9a:fa:8f:31:3b:04:5b:00:c7:a2:0b:5d:d6:4e:b0:67: 2c:38:f4:f7:6b:16:b8:4e:a4:1a:28:bb:b5:43:aa:bd: b5:d8:14:d8:44:04:7b:b4:8f:c7:52:7c:e9:89:27:76: 1b:8d:af:8f:4d:af:43:da:9b:b4:14:cb:e6:bc:b5:63 Fingerprint (SHA-256): 2F:20:CB:47:D6:71:F0:C7:1C:4A:FC:F1:F5:C1:90:20:3A:6F:9B:69:29:C7:3B:5D:D3:1C:E2:D4:E2:D3:F8:27 Fingerprint (SHA1): 9E:7E:ED:8E:FB:15:4F:37:32:5E:99:93:71:0E:8E:4F:84:0F:C0:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7919: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231698 (0x300e1e92) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:17:09 2017 Not After : Sat Aug 06 23:17:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:c6:55:78:77:e1:67:8a:9e:b0:57:93:e9:91:e0:75: 0b:52:d4:db:f4:54:e2:25:2d:4f:0e:ca:80:e7:e9:0b: ee:a4:32:34:3e:31:61:cf:d7:48:ea:37:83:08:61:cc: ea:94:be:25:99:82:af:5b:4d:68:19:29:d9:81:80:99: 03:a5:70:dd:0c:e5:25:3f:64:5b:8f:2e:1a:6f:5b:84: 36:37:96:64:72:4d:88:cd:06:d4:a9:c8:60:41:2a:1e: 2f:58:28:ba:0d:4f:29:b0:19:e6:99:2d:14:61:f9:2d: b6:26:d0:dd:97:7b:dc:e0:49:fa:0d:92:c5:25:7a:98: cb:c4:d1:ed:05:bb:79:d8:43:e5:5d:93:1c:47:49:59: f8:65:bf:b3:9b:9c:92:4e:47:2b:48:92:a8:f9:bc:7d: e6:39:bf:d8:5b:08:57:ef:ae:8d:bf:75:f4:40:22:e5: cf:a4:4b:6b:35:85:f4:49:a6:a0:86:fc:71:dd:22:1f: e6:6d:e2:bc:b4:d7:4e:18:94:33:24:d7:a1:69:89:f4: f8:cd:31:85:45:5c:c9:a2:1b:fe:27:91:18:a0:b4:50: 25:16:75:d9:79:59:13:ca:76:97:48:b7:cd:b7:48:53: b0:c3:41:fc:2c:7c:d0:95:5a:e4:fc:41:75:b6:ac:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:64:9f:61:72:73:55:0f:55:4c:26:4e:6a:df:0b:0a: 5b:27:f8:85:49:48:17:2a:bb:a9:c4:fe:0f:0c:18:98: 67:fb:61:39:7c:79:ac:8a:d2:07:ba:07:ff:f3:dd:da: 38:f2:fa:83:74:11:ee:03:b4:fd:90:75:eb:c2:b4:5f: b1:9b:77:6c:d8:ea:ea:ad:87:d3:07:33:c9:45:d1:d0: c9:5c:6c:cc:a8:e0:2a:5e:fb:00:4c:17:eb:13:30:84: 03:5c:db:e0:dd:03:d8:47:30:22:da:71:13:ad:86:ae: 9d:be:08:1c:c9:ae:2a:4c:f1:54:ac:f5:98:11:ae:45: 6e:7b:6b:2e:3e:25:02:27:c6:4e:2d:ae:a6:dc:25:8b: 31:29:ce:0a:a4:60:d1:56:84:24:5f:32:0b:31:8b:36: 99:1b:76:6c:98:f6:98:57:08:2a:33:b1:3d:45:2d:dd: c5:eb:2c:06:7a:7d:0a:4d:a3:6b:7c:42:ce:49:c3:ef: 9a:fa:8f:31:3b:04:5b:00:c7:a2:0b:5d:d6:4e:b0:67: 2c:38:f4:f7:6b:16:b8:4e:a4:1a:28:bb:b5:43:aa:bd: b5:d8:14:d8:44:04:7b:b4:8f:c7:52:7c:e9:89:27:76: 1b:8d:af:8f:4d:af:43:da:9b:b4:14:cb:e6:bc:b5:63 Fingerprint (SHA-256): 2F:20:CB:47:D6:71:F0:C7:1C:4A:FC:F1:F5:C1:90:20:3A:6F:9B:69:29:C7:3B:5D:D3:1C:E2:D4:E2:D3:F8:27 Fingerprint (SHA1): 9E:7E:ED:8E:FB:15:4F:37:32:5E:99:93:71:0E:8E:4F:84:0F:C0:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7920: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7921: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231701 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7922: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7923: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7924: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7925: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231702 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7926: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7927: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7928: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7929: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231703 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7930: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7931: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7932: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7933: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 806231704 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7934: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7935: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7936: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7937: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806231705 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7938: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7939: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7940: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7941: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806231706 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7942: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7943: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #7944: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7945: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 806231707 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7946: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7947: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7948: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #7949: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #7950: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7951: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #7952: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231701 (0x300e1e95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:11 2017 Not After : Sat Aug 06 23:17:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:c2:e5:22:86:a7:b1:8b:fc:f9:44:bf:72:fe:d3:59: 0d:f5:f2:08:cd:8a:2c:6b:53:7a:9a:db:db:48:19:46: c1:ae:79:09:9a:2b:0e:62:13:6f:67:b3:78:e4:16:88: d5:2a:15:64:6e:69:39:d6:a5:1e:ba:51:ae:5a:d8:36: 6d:2b:66:ba:91:d9:0b:37:e2:b9:98:85:63:32:20:a7: 6a:61:9f:ba:ca:7d:91:ee:e2:6f:97:e5:a9:61:6c:aa: fa:61:15:d4:09:ab:f2:8a:de:82:fa:7e:26:83:9c:ca: 17:cd:1e:63:19:28:6a:e3:3b:65:c5:8e:4e:51:8e:7e: 4d:c7:7a:23:19:6e:f8:b8:11:41:c6:6a:a7:ad:83:69: ae:4d:95:40:b2:cb:d2:5f:75:13:0e:94:2c:28:68:42: 25:6b:81:e0:48:ec:32:7e:80:a5:f6:18:2f:46:dd:0e: d0:b8:86:fc:c5:3f:a6:ad:81:a0:fb:b3:ae:e4:12:e8: 05:38:d6:eb:81:cd:26:e2:a0:81:f6:a5:35:5e:0e:19: b0:ff:f0:26:35:f4:9a:3d:39:f2:ea:55:e0:24:f2:a6: 9e:43:d9:95:c6:2c:fe:88:27:d5:7d:f3:35:ae:d4:9e: e2:5b:9d:2e:94:b2:28:5f:1d:a6:21:c3:c5:8f:ed:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fe:df:8d:4c:a8:fe:f5:9f:66:7d:28:39:b2:b8:4d: d8:d0:ad:75:4d:62:0c:ec:51:25:e9:c8:ec:8c:69:41: d7:c3:f2:61:54:60:ad:53:cc:5d:b6:32:1f:36:aa:24: 9b:e5:dd:cb:7b:dd:23:45:bc:31:ad:87:a1:cd:c6:41: 20:5e:b8:ae:1a:13:c9:d2:48:06:4b:35:10:f8:b6:55: a5:39:fe:eb:2f:34:03:ae:0d:da:e7:ad:6d:ce:38:03: 2a:5c:db:ff:77:c2:67:2a:80:20:92:75:a7:ed:12:1a: e8:8e:25:b5:c9:0d:f0:51:87:cb:46:c4:33:02:73:07: 3a:48:1c:fc:b0:e7:12:3d:76:f5:7a:d6:83:6c:1a:ba: 19:b4:ed:7c:03:a5:38:79:cb:b3:e4:7d:16:7d:ba:f3: c9:0a:3f:bf:d5:f1:df:91:d8:6f:2e:cc:c9:01:5b:d1: 8d:0b:d4:db:59:e2:3b:45:0f:fe:8d:84:ab:97:56:59: 27:b7:3b:29:3d:d4:f3:24:08:a3:b0:39:ed:76:83:d4: 79:26:28:16:c0:75:70:e1:68:63:8d:cd:e0:99:56:34: b6:a5:97:c1:0c:63:32:3c:8f:7c:38:c3:61:f2:ea:ba: 30:fa:6c:2a:fe:0e:88:26:a7:f6:c6:b2:96:06:a1:ae Fingerprint (SHA-256): 00:15:31:EE:7C:2A:A8:BC:FE:51:7F:A6:01:FA:00:8D:64:97:53:EF:41:C2:6C:0B:33:D5:75:00:3A:17:CB:18 Fingerprint (SHA1): 4E:B7:79:08:2C:C4:A4:2F:7C:44:24:19:53:AD:D5:6C:FF:1C:7E:67 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7953: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7954: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7955: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7956: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231701 (0x300e1e95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:11 2017 Not After : Sat Aug 06 23:17:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:c2:e5:22:86:a7:b1:8b:fc:f9:44:bf:72:fe:d3:59: 0d:f5:f2:08:cd:8a:2c:6b:53:7a:9a:db:db:48:19:46: c1:ae:79:09:9a:2b:0e:62:13:6f:67:b3:78:e4:16:88: d5:2a:15:64:6e:69:39:d6:a5:1e:ba:51:ae:5a:d8:36: 6d:2b:66:ba:91:d9:0b:37:e2:b9:98:85:63:32:20:a7: 6a:61:9f:ba:ca:7d:91:ee:e2:6f:97:e5:a9:61:6c:aa: fa:61:15:d4:09:ab:f2:8a:de:82:fa:7e:26:83:9c:ca: 17:cd:1e:63:19:28:6a:e3:3b:65:c5:8e:4e:51:8e:7e: 4d:c7:7a:23:19:6e:f8:b8:11:41:c6:6a:a7:ad:83:69: ae:4d:95:40:b2:cb:d2:5f:75:13:0e:94:2c:28:68:42: 25:6b:81:e0:48:ec:32:7e:80:a5:f6:18:2f:46:dd:0e: d0:b8:86:fc:c5:3f:a6:ad:81:a0:fb:b3:ae:e4:12:e8: 05:38:d6:eb:81:cd:26:e2:a0:81:f6:a5:35:5e:0e:19: b0:ff:f0:26:35:f4:9a:3d:39:f2:ea:55:e0:24:f2:a6: 9e:43:d9:95:c6:2c:fe:88:27:d5:7d:f3:35:ae:d4:9e: e2:5b:9d:2e:94:b2:28:5f:1d:a6:21:c3:c5:8f:ed:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:fe:df:8d:4c:a8:fe:f5:9f:66:7d:28:39:b2:b8:4d: d8:d0:ad:75:4d:62:0c:ec:51:25:e9:c8:ec:8c:69:41: d7:c3:f2:61:54:60:ad:53:cc:5d:b6:32:1f:36:aa:24: 9b:e5:dd:cb:7b:dd:23:45:bc:31:ad:87:a1:cd:c6:41: 20:5e:b8:ae:1a:13:c9:d2:48:06:4b:35:10:f8:b6:55: a5:39:fe:eb:2f:34:03:ae:0d:da:e7:ad:6d:ce:38:03: 2a:5c:db:ff:77:c2:67:2a:80:20:92:75:a7:ed:12:1a: e8:8e:25:b5:c9:0d:f0:51:87:cb:46:c4:33:02:73:07: 3a:48:1c:fc:b0:e7:12:3d:76:f5:7a:d6:83:6c:1a:ba: 19:b4:ed:7c:03:a5:38:79:cb:b3:e4:7d:16:7d:ba:f3: c9:0a:3f:bf:d5:f1:df:91:d8:6f:2e:cc:c9:01:5b:d1: 8d:0b:d4:db:59:e2:3b:45:0f:fe:8d:84:ab:97:56:59: 27:b7:3b:29:3d:d4:f3:24:08:a3:b0:39:ed:76:83:d4: 79:26:28:16:c0:75:70:e1:68:63:8d:cd:e0:99:56:34: b6:a5:97:c1:0c:63:32:3c:8f:7c:38:c3:61:f2:ea:ba: 30:fa:6c:2a:fe:0e:88:26:a7:f6:c6:b2:96:06:a1:ae Fingerprint (SHA-256): 00:15:31:EE:7C:2A:A8:BC:FE:51:7F:A6:01:FA:00:8D:64:97:53:EF:41:C2:6C:0B:33:D5:75:00:3A:17:CB:18 Fingerprint (SHA1): 4E:B7:79:08:2C:C4:A4:2F:7C:44:24:19:53:AD:D5:6C:FF:1C:7E:67 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7957: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7958: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7959: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231708 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7960: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7961: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7962: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7963: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231709 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7964: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7965: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #7966: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7967: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 806231710 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7968: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7969: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #7970: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7971: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 806231711 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7972: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7973: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7974: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7975: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 806231712 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7976: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7977: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #7978: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7979: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 806231713 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7980: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7981: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #7982: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7983: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 806231714 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7984: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7985: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7986: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7987: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 806231715 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7988: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7989: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #7990: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7991: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 806231716 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7992: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7993: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #7994: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7995: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 806231717 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7996: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7997: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7998: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7999: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 806231718 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8000: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8001: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #8002: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8003: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 806231719 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8004: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8005: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #8006: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8007: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 806231720 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8008: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8009: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #8010: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8011: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 806231721 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8012: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8013: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #8014: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8015: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 806231722 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8016: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8017: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #8018: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8019: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 806231723 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8020: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8021: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #8022: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8023: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 806231724 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8024: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8025: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #8026: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8027: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 806231725 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #8028: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8029: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #8030: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8031: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 806231726 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8032: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8033: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #8034: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8035: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 806231727 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8036: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8037: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #8038: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8039: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 806231728 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8040: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8041: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #8042: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8043: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 806231729 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8044: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8045: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #8046: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8047: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 806231730 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8048: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8049: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #8050: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8051: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 806231731 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8052: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8053: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #8054: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8055: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 806231732 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8056: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8057: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #8058: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8059: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 806231733 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8060: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8061: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #8062: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8063: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 806231734 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8064: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8065: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #8066: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8067: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 806231735 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8068: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8069: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #8070: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8071: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 806231736 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8072: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8073: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #8074: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8075: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 806231737 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8076: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8077: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8078: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8079: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8080: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8081: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8082: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8083: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8084: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8085: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8086: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8087: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8088: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8089: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8090: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8091: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8092: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8093: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8094: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8095: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8096: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8097: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8098: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8099: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8100: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231708 (0x300e1e9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:17:15 2017 Not After : Sat Aug 06 23:17:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e3:4a:96:a5:6d:66:8a:06:0b:88:7b:a0:bd:05:f2: a8:53:41:a7:7e:5a:fb:63:62:2f:1d:24:89:0a:5a:65: f8:8e:1e:f4:68:f1:8b:28:3e:9b:b2:56:22:c6:46:36: 90:82:64:76:c2:ec:a3:b3:4a:df:5d:9d:ca:70:0d:30: 77:5a:75:08:8a:8c:20:f3:94:02:80:14:b1:0b:5b:a9: 04:61:e6:60:cb:ba:86:0d:fe:24:02:20:ce:ea:81:3b: 3e:8c:5a:32:f1:3d:50:18:15:99:73:f9:65:89:94:9c: e9:55:bd:ee:41:c4:08:34:b2:1f:d3:12:e7:1b:45:29: e1:71:58:b1:94:f7:cb:ad:be:58:b4:9f:c2:12:28:92: 96:8b:4a:c7:31:b6:0a:06:11:44:cb:15:6b:5f:8b:cb: 48:bb:e5:14:11:1a:c1:66:88:f2:44:bf:44:af:e9:bf: 66:11:64:a1:90:25:14:90:d9:15:6c:b3:45:02:d4:a4: d5:24:be:1b:47:7b:b0:e5:f4:ba:37:b8:8e:db:f7:35: b6:50:0f:6e:f8:c6:8c:cd:f0:18:f3:77:f4:55:f5:33: f9:2d:2d:e0:c4:22:0a:08:6a:53:f9:f2:03:a2:30:1d: 32:5d:b9:33:56:d5:6a:e3:f4:e1:b4:98:a7:64:37:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:53:9b:c4:2f:78:a3:46:c9:8c:30:4c:51:45:d6:69: 1b:3b:00:76:a9:19:49:35:a6:c6:98:ca:d2:f4:ca:fa: bc:32:23:59:f2:aa:05:cc:d8:48:83:d5:f7:40:00:3f: 7f:5f:3e:e6:ae:e5:25:0e:58:ad:9d:64:fd:29:eb:75: 30:9a:ae:73:49:c0:00:2c:ca:4d:82:8c:1b:dd:54:e7: 73:dd:08:7b:6f:79:05:e1:a9:99:58:eb:38:6b:01:12: 12:9a:1b:81:6d:ff:ba:33:52:21:db:f0:32:6e:3f:c2: 5a:f1:1f:9f:34:48:bc:50:a7:a2:80:1f:3f:91:87:c7: a1:c1:c7:bd:63:62:fb:02:b2:01:7d:24:18:4c:23:ce: 19:db:d1:76:bd:3c:7e:6f:b6:05:7c:d6:60:f8:42:23: fc:17:57:f1:45:4f:16:2f:34:73:9a:fd:01:ba:92:e3: b8:90:44:31:d4:9b:52:1c:ee:22:bc:64:91:b7:e2:ef: fd:69:22:f7:ac:d3:30:57:9e:ff:50:84:a9:67:1c:2f: e2:f2:54:f5:b6:7d:25:30:d2:f2:87:55:98:42:e1:00: e6:21:ed:a2:98:30:14:39:3a:f6:dc:24:85:6d:7f:c4: ab:de:81:a9:74:38:74:e4:51:d4:ce:49:ff:58:64:01 Fingerprint (SHA-256): 1A:65:58:97:2A:66:8E:11:D5:C9:6F:24:43:09:35:41:B4:B4:B6:46:F9:FF:7F:B8:A3:CE:CA:F0:CF:8D:F7:44 Fingerprint (SHA1): CB:86:B5:C9:85:F4:64:89:85:95:09:96:5F:BA:CC:DC:8F:52:C3:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8101: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8102: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8103: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231738 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8104: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8105: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #8106: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8107: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 806231739 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8108: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8109: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #8110: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8111: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 806231740 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8112: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8113: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #8114: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8115: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 806231741 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8116: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8117: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #8118: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8119: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 806231742 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8120: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8121: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #8122: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8123: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 806231743 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8124: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8125: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #8126: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8127: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 806231744 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8128: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8129: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8130: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231738 (0x300e1eba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:30 2017 Not After : Sat Aug 06 23:17:30 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:13:fc:be:aa:56:3c:13:03:a3:07:18:19:8c:45:5e: e9:fb:cb:41:8e:ac:8b:a0:b2:ed:51:08:dd:fb:4c:29: 46:e1:af:b0:5b:4b:26:66:c7:bc:0e:ed:92:c0:c1:ac: 94:20:48:94:33:ea:0a:c8:69:2f:3e:fd:19:f3:6d:3b: e3:c2:dd:de:b8:91:c7:26:a1:3d:98:8b:30:bc:ca:2b: 61:51:15:a7:17:66:f0:73:70:c5:23:8a:7d:f8:14:83: e4:a6:ad:43:ed:79:13:25:b5:d5:07:bd:f3:c7:20:03: 51:14:3a:c5:61:63:b7:3b:84:d6:16:44:2e:73:b3:c5: 96:44:2c:f9:60:27:e5:a2:2c:e1:ae:7e:d2:d1:1a:b6: ab:9d:5e:1e:ee:31:fb:3d:50:d8:7d:d5:0a:c2:12:5a: 5b:85:8a:ca:4c:3f:ed:b9:dc:ab:c7:b9:e7:98:ef:bb: 2e:59:76:d3:11:f5:7b:67:b8:19:d8:f5:dd:ab:07:8f: 8f:f5:94:9e:0d:a3:9f:83:35:0b:9b:76:54:1f:56:20: f3:af:bb:35:ce:99:ce:ae:d1:a0:46:ed:06:9f:c8:5e: 12:73:49:16:a1:5c:59:df:04:89:b0:92:70:42:58:10: 9b:c6:33:31:2f:3e:a1:b9:e8:2a:b4:ee:8e:35:49:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:a0:60:9e:62:92:0e:45:6c:b8:27:b6:67:da:de:cd: bc:77:d8:8d:e2:48:4b:2e:9e:fd:af:89:9e:0c:98:16: ab:06:f0:87:a6:11:ec:17:b9:56:c0:93:42:7f:b1:fc: 97:b1:ce:f7:ed:ce:65:98:e7:cf:9f:47:96:5e:cc:f8: 63:bd:5d:99:2e:85:c2:8c:86:66:21:06:40:56:8c:1f: 37:24:22:73:3d:fe:c9:60:32:1d:d6:7f:75:84:7b:ec: 54:ae:ab:bb:8d:d1:69:78:a0:2a:3b:21:7b:8f:9e:a1: 12:84:40:3f:85:4f:d2:9b:86:a4:f9:bb:de:07:93:0f: 73:17:37:83:3a:84:b1:9f:2c:02:f6:67:33:c1:54:6a: bf:58:7c:8d:61:42:0a:2d:df:8e:c4:42:9f:ab:78:9c: b2:bb:e9:11:c7:53:f7:59:bb:e0:89:1a:4f:ee:ce:ef: aa:6e:ee:65:97:78:fd:eb:e2:69:4e:d6:d5:1a:ee:1d: 0d:20:34:9c:fd:2f:f3:7a:34:61:2e:69:fb:65:08:01: 16:8c:21:9a:30:43:de:92:75:53:7d:19:9c:0b:cb:fd: 28:19:ae:a5:e7:97:77:d4:98:0c:6b:91:9a:8c:4c:4d: 12:54:e6:90:61:1a:c0:03:c6:69:eb:23:03:67:c7:07 Fingerprint (SHA-256): D8:8D:B7:C8:CF:58:B5:F1:89:E9:59:70:63:0A:6B:30:4E:6A:35:62:D6:9B:BE:8B:ED:E0:21:69:D4:0E:B0:D2 Fingerprint (SHA1): 71:E0:D6:DE:A9:DA:17:19:38:EA:73:BC:E9:A9:3B:63:51:87:72:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #8131: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8132: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8133: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #8134: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231738 (0x300e1eba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:30 2017 Not After : Sat Aug 06 23:17:30 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:13:fc:be:aa:56:3c:13:03:a3:07:18:19:8c:45:5e: e9:fb:cb:41:8e:ac:8b:a0:b2:ed:51:08:dd:fb:4c:29: 46:e1:af:b0:5b:4b:26:66:c7:bc:0e:ed:92:c0:c1:ac: 94:20:48:94:33:ea:0a:c8:69:2f:3e:fd:19:f3:6d:3b: e3:c2:dd:de:b8:91:c7:26:a1:3d:98:8b:30:bc:ca:2b: 61:51:15:a7:17:66:f0:73:70:c5:23:8a:7d:f8:14:83: e4:a6:ad:43:ed:79:13:25:b5:d5:07:bd:f3:c7:20:03: 51:14:3a:c5:61:63:b7:3b:84:d6:16:44:2e:73:b3:c5: 96:44:2c:f9:60:27:e5:a2:2c:e1:ae:7e:d2:d1:1a:b6: ab:9d:5e:1e:ee:31:fb:3d:50:d8:7d:d5:0a:c2:12:5a: 5b:85:8a:ca:4c:3f:ed:b9:dc:ab:c7:b9:e7:98:ef:bb: 2e:59:76:d3:11:f5:7b:67:b8:19:d8:f5:dd:ab:07:8f: 8f:f5:94:9e:0d:a3:9f:83:35:0b:9b:76:54:1f:56:20: f3:af:bb:35:ce:99:ce:ae:d1:a0:46:ed:06:9f:c8:5e: 12:73:49:16:a1:5c:59:df:04:89:b0:92:70:42:58:10: 9b:c6:33:31:2f:3e:a1:b9:e8:2a:b4:ee:8e:35:49:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:a0:60:9e:62:92:0e:45:6c:b8:27:b6:67:da:de:cd: bc:77:d8:8d:e2:48:4b:2e:9e:fd:af:89:9e:0c:98:16: ab:06:f0:87:a6:11:ec:17:b9:56:c0:93:42:7f:b1:fc: 97:b1:ce:f7:ed:ce:65:98:e7:cf:9f:47:96:5e:cc:f8: 63:bd:5d:99:2e:85:c2:8c:86:66:21:06:40:56:8c:1f: 37:24:22:73:3d:fe:c9:60:32:1d:d6:7f:75:84:7b:ec: 54:ae:ab:bb:8d:d1:69:78:a0:2a:3b:21:7b:8f:9e:a1: 12:84:40:3f:85:4f:d2:9b:86:a4:f9:bb:de:07:93:0f: 73:17:37:83:3a:84:b1:9f:2c:02:f6:67:33:c1:54:6a: bf:58:7c:8d:61:42:0a:2d:df:8e:c4:42:9f:ab:78:9c: b2:bb:e9:11:c7:53:f7:59:bb:e0:89:1a:4f:ee:ce:ef: aa:6e:ee:65:97:78:fd:eb:e2:69:4e:d6:d5:1a:ee:1d: 0d:20:34:9c:fd:2f:f3:7a:34:61:2e:69:fb:65:08:01: 16:8c:21:9a:30:43:de:92:75:53:7d:19:9c:0b:cb:fd: 28:19:ae:a5:e7:97:77:d4:98:0c:6b:91:9a:8c:4c:4d: 12:54:e6:90:61:1a:c0:03:c6:69:eb:23:03:67:c7:07 Fingerprint (SHA-256): D8:8D:B7:C8:CF:58:B5:F1:89:E9:59:70:63:0A:6B:30:4E:6A:35:62:D6:9B:BE:8B:ED:E0:21:69:D4:0E:B0:D2 Fingerprint (SHA1): 71:E0:D6:DE:A9:DA:17:19:38:EA:73:BC:E9:A9:3B:63:51:87:72:B0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #8135: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8136: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8137: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8138: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231745 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8139: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8140: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8141: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8142: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231746 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8143: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8144: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8145: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8146: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231747 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8147: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8148: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8149: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8150: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231748 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8151: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8152: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8153: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #8154: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #8155: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #8156: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231745 (0x300e1ec1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:34 2017 Not After : Sat Aug 06 23:17:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:6c:ce:ea:3a:5d:00:8f:1d:b2:de:ee:42:19:63:37: b2:04:b2:4e:ef:65:e2:2e:d2:4d:4f:4a:88:2e:35:d6: af:0a:e4:24:16:61:fe:38:e2:d3:7e:43:84:62:e5:51: 10:06:f5:1b:d9:09:0f:f6:a7:d3:2e:39:dd:16:4e:8e: 48:53:38:cb:b6:15:52:0f:9a:84:43:48:a7:fb:e4:8f: 0d:f0:e9:d3:6f:f6:84:36:bd:a7:76:6c:ce:e5:65:46: 59:6d:f3:14:4b:b1:79:e4:1a:be:db:be:03:3d:41:ed: 62:ea:07:cc:49:44:d2:b9:45:07:51:4b:17:81:98:20: 14:3a:79:d0:98:d4:16:66:1b:9b:15:8a:bf:27:7f:89: 11:64:8f:fe:56:ea:ef:8f:f2:bb:65:b9:e1:c1:12:2e: c8:aa:1b:69:78:27:e6:78:2a:f0:16:47:38:74:60:0d: 59:45:0e:14:66:e0:46:df:46:90:d0:68:6c:d9:6d:09: 9a:9d:98:0c:b7:d0:a9:ca:d3:bb:3d:5f:2b:99:20:45: f5:2d:1d:0b:af:62:3c:7a:db:f3:5c:68:87:30:de:9a: 28:85:86:26:cf:e0:bd:4a:f9:d2:62:02:da:38:de:40: 97:fb:a1:98:64:28:a0:9b:87:25:91:ab:3e:41:35:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:28:f9:63:86:fb:91:90:dc:e0:70:a1:56:96:cb:7a: d7:69:a7:56:bc:64:39:7f:36:02:4c:1b:6a:fb:19:d4: 7c:09:99:e2:7d:a7:f8:2e:09:78:09:9d:2a:d1:61:8d: b8:29:7c:97:8a:d9:7f:5a:ea:c0:25:7d:cd:a7:d8:20: 23:05:b4:98:11:b9:55:df:f9:1f:83:11:72:4b:24:ce: ce:f9:f9:5b:08:c7:b5:fa:97:77:78:15:73:e6:89:92: 19:21:e0:f4:92:0d:64:6c:f3:3c:be:21:25:72:4c:eb: 72:50:e6:7f:d3:ea:13:45:24:ea:46:b9:3d:0a:5f:e4: 22:7a:fc:25:14:1b:87:c0:30:47:dc:06:79:e0:a7:ea: 1b:e3:ab:99:ed:36:85:2e:d2:85:7b:c6:f4:12:bc:cf: e4:59:06:43:6d:f5:3f:9e:73:3f:6a:15:df:ab:1a:d4: 9a:78:f1:a8:8d:c9:bc:a9:35:6e:65:f5:14:3b:ff:30: 95:06:7c:b4:4f:1d:68:55:ab:33:81:33:b7:fb:f0:45: 98:79:cd:3a:15:89:cc:67:38:71:2d:28:9c:a8:0a:f8: 44:00:37:66:4f:cd:f4:a8:57:1e:70:32:92:b5:96:97: 41:88:a8:bf:0d:96:fc:f2:e8:81:d7:1c:95:d6:30:bd Fingerprint (SHA-256): 69:8E:41:85:8C:85:69:6F:23:5A:CE:DB:AE:85:48:CA:26:7C:FA:D5:BB:73:AA:E2:78:36:0B:E6:20:F3:F3:E1 Fingerprint (SHA1): BF:0B:48:B7:EB:5F:5C:68:5F:8F:72:44:81:5C:B1:66:5E:49:48:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8157: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8158: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8159: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231746 (0x300e1ec2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:34 2017 Not After : Sat Aug 06 23:17:34 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:6b:21:02:df:45:60:9a:46:5e:f9:d4:b9:a8:91:56: f5:c8:31:94:0c:85:85:da:4c:35:37:44:32:28:0f:92: 4f:a4:59:4a:51:f3:db:76:b7:41:9b:26:f5:12:a6:0c: 11:26:24:50:df:a3:21:24:5b:54:cd:38:73:06:f2:b7: ed:84:46:ff:53:53:18:a4:0f:90:e2:5e:f4:88:42:30: 48:0a:3d:d5:c4:98:c3:1e:53:58:39:4f:22:e6:1b:c1: 28:48:29:19:b5:66:dc:2a:3e:b1:a5:ce:6d:6f:88:ce: 39:07:8d:0f:28:99:ad:25:16:a2:a6:70:2d:57:9e:eb: 86:8e:bb:22:bd:67:e4:cd:a2:80:81:6f:e6:04:95:43: 9f:bd:47:95:1e:16:9e:f4:d7:09:3e:e9:01:a6:85:89: 43:15:60:0b:73:a3:a2:96:08:ca:2c:58:59:8b:87:d9: 03:c0:fe:56:9a:a7:cd:2c:06:71:b9:80:24:4d:4e:3c: 21:c7:34:94:64:4e:a3:56:62:d7:04:0c:a7:12:45:2d: 25:1f:e7:f0:7f:84:54:58:05:4b:fd:d9:32:48:34:90: 35:0a:44:91:8a:de:b9:ad:b0:d9:3d:a9:f8:97:94:44: cb:49:87:7f:c1:37:1f:44:56:9a:61:87:c0:18:61:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:00:24:d7:f3:24:c0:b0:c9:9e:f2:0d:92:5b:d1:86: 05:33:9c:f3:1a:8e:9b:42:c8:ad:91:69:9e:1b:ae:90: f1:29:54:72:44:02:73:70:f0:10:4b:4b:7d:10:ee:6e: a1:18:b9:3f:fc:4d:38:c0:b0:22:61:ed:17:96:21:9e: e3:a7:03:b5:ef:f5:8d:7e:78:c7:a8:71:33:8c:eb:cf: 68:9d:3a:b1:49:56:76:de:2d:77:d9:c2:dc:d2:3a:b7: 73:b2:12:54:eb:e9:47:44:18:a0:55:48:fc:3f:6a:32: ad:04:e9:3b:3f:c1:28:2d:32:9b:1b:21:3c:9b:17:1e: 7b:e5:ec:b7:d6:9c:bc:1a:56:9d:a5:5f:a4:7f:e9:6b: 63:b8:ec:2b:15:a8:7b:61:13:5a:a0:00:c8:57:3e:8b: 10:78:83:31:68:12:c5:c3:ff:34:e8:35:39:c0:72:34: 6e:f6:90:17:47:f7:de:40:2c:52:72:27:75:85:d7:51: 36:24:8f:8e:02:49:53:47:6b:e3:ba:45:ea:64:e9:e7: b2:b6:d5:2c:f0:8b:0e:44:11:0e:f0:42:48:01:d3:22: 49:6b:f0:cf:e8:7e:6a:90:d7:33:d5:b5:42:8a:4b:23: 83:e3:1b:2b:b8:70:00:9b:5a:4e:95:f9:f6:af:32:d2 Fingerprint (SHA-256): 8F:26:8A:07:9E:47:CD:EB:34:2F:56:83:A6:FF:D8:F3:D3:5A:73:A4:95:8A:E4:EF:BC:AE:4E:CF:73:81:3D:AC Fingerprint (SHA1): DB:12:A3:3D:86:1C:4D:E8:02:F7:FB:D3:9D:B0:4D:E5:80:F3:24:71 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8160: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8161: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231747 (0x300e1ec3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:17:35 2017 Not After : Sat Aug 06 23:17:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:2c:e7:3b:7d:aa:7e:21:db:a8:dc:66:db:59:7f:11: 90:3e:1f:f3:11:4b:bc:ad:b8:13:c7:fd:f4:ee:bd:04: c2:7b:14:d4:92:44:7e:9d:17:22:1a:54:56:01:44:c5: ab:7e:95:7d:70:21:db:21:35:ad:1e:ac:1b:b9:2c:66: d9:5a:49:50:d2:8a:6f:ce:84:cb:77:81:27:06:99:db: 78:e8:58:3c:5f:8c:c4:d1:9a:65:ec:b8:78:83:09:77: 76:66:72:26:cf:c6:3c:ac:67:63:92:2e:9c:b0:06:a1: fa:1e:3a:3a:8e:4c:6c:84:13:03:12:e8:82:68:27:4f: b6:fe:b7:a5:3a:ae:5f:4e:06:cf:07:ae:1d:56:ec:0a: 4b:2a:d5:09:58:f4:e0:81:48:a9:cd:34:a6:8e:46:40: 4c:cf:ff:3f:e4:7c:fd:b2:9a:3a:f1:0d:e0:f1:6e:73: b7:54:34:b1:79:da:24:b6:e6:1c:d1:a0:83:0a:05:2e: 97:2c:ea:ef:fc:d9:d7:e3:57:bb:27:ab:4d:a0:79:d2: 5c:41:55:67:00:85:a0:c0:4d:3f:2c:1a:8d:9c:21:b5: c4:0d:00:b6:55:43:1a:29:22:82:46:b3:30:53:1d:f4: d8:f1:56:14:a8:d6:1f:a3:43:2a:0f:0d:b4:1b:57:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:70:40:69:33:81:86:35:9e:aa:c3:bf:25:56:8f:8f: 6f:ce:94:e2:41:ff:da:c1:fe:4e:2d:5c:db:a3:2f:9b: 67:40:17:a8:0b:38:9c:b6:73:c3:52:c3:fc:d5:77:c0: f0:85:f7:73:0c:01:43:86:1b:ae:19:4a:69:dd:36:80: 9f:af:d5:ea:b7:51:4a:71:f6:dd:f7:b4:28:a1:74:23: a8:ed:cb:18:d8:1c:3a:b9:26:2e:23:86:f1:85:0d:c4: 4b:d8:32:ab:ca:e3:25:d7:3a:56:13:a3:a9:b1:40:8c: 23:f9:12:e6:6b:d5:76:4d:55:63:00:8d:c8:df:db:d2: 97:a5:d4:d1:45:20:37:b8:96:43:b8:1a:90:79:76:27: 76:26:aa:68:9f:80:0e:6d:5e:3b:34:7a:87:fa:94:ec: ce:2e:19:22:37:85:09:f7:79:62:a4:79:0b:ed:ca:3d: ab:50:96:79:ff:82:9a:a9:18:46:cd:4e:a2:13:2d:f3: 43:51:ee:21:e6:13:52:11:a5:56:cc:7b:06:33:f4:89: a4:8e:21:0d:bf:1b:2e:70:ab:6b:76:13:85:a2:d6:d2: b9:a5:06:72:27:b6:81:5b:08:02:0f:d4:47:94:b6:e6: d8:03:a5:a5:77:40:3f:78:d4:95:f2:d3:c5:d2:7f:72 Fingerprint (SHA-256): E8:8A:BF:DA:22:0D:D5:74:A4:34:A6:6C:68:61:99:89:67:C8:14:DB:73:BB:54:0E:01:16:3D:CD:30:20:0C:9A Fingerprint (SHA1): 09:D6:7E:31:85:C5:57:56:08:36:8C:3D:5D:C9:1C:A0:74:89:B5:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #8162: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8163: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231749 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8164: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8165: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8166: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8167: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231750 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8168: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8169: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8170: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8171: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231751 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8172: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8173: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #8174: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8175: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 806231752 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8176: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8177: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8178: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8179: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 806231753 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8180: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8181: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8182: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #8183: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #8184: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #8185: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #8186: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231749 (0x300e1ec5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:36 2017 Not After : Sat Aug 06 23:17:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:2a:be:f2:a3:44:6d:9f:90:e7:8a:4f:ea:b5:1e: 14:35:44:dd:32:1a:f6:46:c2:fb:9c:02:3a:52:75:e0: 0c:40:99:7a:f4:e7:a2:3f:10:70:c3:cc:43:95:30:1d: c8:39:e8:41:7a:8c:70:2f:bc:5a:32:2a:49:e6:10:95: 02:45:46:3e:09:88:3f:58:f5:05:b5:93:80:92:bf:2c: 20:2b:d6:15:b8:d3:5d:ae:a4:57:aa:2b:63:ae:0b:69: e6:90:e3:75:c8:a5:bd:16:94:0f:7d:50:21:6e:a1:4d: d2:af:4d:7a:4a:3a:c2:5a:1d:0b:c5:8b:23:9c:4d:09: 07:28:e6:9c:c9:cd:a2:60:82:7d:49:28:38:5f:b2:32: 7e:56:4d:da:f5:9f:86:2d:0e:bd:ac:17:84:d5:84:c9: 85:93:64:e0:df:ed:af:8d:62:8a:08:bc:e1:e2:9e:83: 10:74:0a:96:66:73:80:88:41:d7:d5:73:8d:b9:74:13: 6b:63:d5:66:83:7c:ec:e0:0d:f8:cf:c7:bc:11:af:ec: 0b:d6:ac:d0:7c:25:85:74:23:b5:74:9c:12:e7:3d:df: 0d:e5:df:aa:d7:61:df:87:3d:e2:93:74:80:33:ce:1f: de:6d:76:cc:e0:55:42:d2:6a:a7:6c:89:57:5f:c1:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:80:15:f4:70:3c:e6:59:a6:45:8e:77:8e:e3:0f:b0: e1:85:e0:f3:10:ce:bb:cb:4f:c1:a1:4c:1e:36:55:59: db:fb:a8:2b:a8:7e:3f:1e:bc:d8:26:21:d1:76:ad:4d: 2f:11:04:ea:94:9a:38:4d:0e:fc:c3:bc:0b:d5:86:67: 71:47:d0:f2:fd:bf:22:5c:dc:41:64:cf:61:be:c7:6d: 06:31:68:e3:84:dc:25:77:ec:a9:44:58:64:12:4d:9a: 55:7c:cf:c8:8d:ed:05:90:43:c5:07:0e:e5:2c:cc:f1: 31:e7:b9:20:27:14:7c:6a:ce:cc:ce:08:75:12:b7:f9: d8:ab:7c:72:6d:21:aa:e9:e0:3b:42:ca:bc:0b:f5:bc: 4c:c8:27:e1:46:a8:1d:0e:9a:a4:f9:fb:be:4d:b3:bb: 07:13:81:19:b0:ca:68:66:d8:a8:39:48:ef:30:c7:07: 59:03:07:67:7a:24:3d:ff:8d:a7:6a:dd:26:0d:48:8f: 14:77:83:f6:7c:92:48:b4:39:23:9c:ce:28:69:de:91: 93:f4:39:a2:57:3e:ca:73:ef:a5:44:17:5c:f1:9d:1b: 29:fe:bf:dd:d7:0d:36:d2:c7:1d:ca:57:be:bb:e4:f4: 98:5a:10:57:4d:d2:d2:c2:4f:f9:bf:22:c8:69:72:96 Fingerprint (SHA-256): D1:ED:81:2F:D1:8C:FF:87:3E:58:EA:12:6F:C7:0E:F6:6A:E3:5F:0F:26:00:CC:F4:9C:85:56:99:53:F5:C2:61 Fingerprint (SHA1): DE:A4:41:CD:C4:D0:B3:D7:72:32:13:B7:84:66:87:D7:DF:9D:52:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8187: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8188: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231750 (0x300e1ec6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:36 2017 Not After : Sat Aug 06 23:17:36 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:aa:4d:46:0d:f5:b1:ec:5d:72:53:5c:9d:07:58:5f: a7:f2:00:7e:a7:58:2f:88:3d:42:35:17:52:3e:f5:aa: c4:53:22:84:5a:f1:99:ed:72:ab:57:e0:a6:5a:df:70: 2e:48:ae:44:b5:7d:29:95:77:03:d8:24:44:15:cf:c4: e4:25:98:04:28:41:8c:e2:e5:e7:d8:27:e3:e9:97:18: 33:04:dc:a4:81:26:51:0c:d8:88:b7:00:75:de:50:85: f7:82:bf:dc:2c:5f:53:51:19:5a:ab:dd:b7:66:74:c8: c1:30:55:37:8b:5a:ec:51:f6:50:bf:3a:89:a5:aa:35: 02:ac:43:f1:fc:be:30:04:66:d6:ba:20:ab:75:92:6d: fd:a7:9c:64:bf:b9:13:11:bb:13:23:22:79:74:3c:e0: 79:32:8b:33:a8:30:bd:b8:ea:b3:fd:81:1f:ed:37:a0: 27:4a:5c:64:42:cb:5d:47:05:c0:75:d4:fb:d5:a9:a2: 54:fb:3f:67:7e:d4:0a:5b:f1:c0:e9:34:42:32:11:00: 89:2a:16:1b:ca:fb:a3:08:85:da:5b:51:7a:57:37:c0: 0d:ab:74:0b:e0:5d:d8:cd:a1:32:cd:1c:9a:da:3a:38: 11:c8:eb:71:16:cd:22:02:97:8f:07:04:a3:a0:f5:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:c1:32:e3:7b:e8:89:3b:a8:6d:60:91:6e:bc:5f:92: 4a:8b:b2:42:b9:2e:29:df:04:55:c7:7f:68:59:02:fa: 72:20:c7:82:99:3c:94:f5:db:c6:f9:a3:69:1c:76:6c: 3a:54:ae:45:3e:98:60:a3:c1:8e:42:73:38:6b:bc:af: 3f:04:b0:a8:69:d7:51:60:21:33:39:fa:9a:0c:75:ee: 26:bc:63:48:78:1d:1b:4c:41:08:22:07:59:92:2b:f3: 34:1d:98:15:5c:a7:32:3a:6c:11:f7:bf:a8:89:a0:1f: 0b:67:f4:c4:15:47:c5:cf:b4:35:5e:b7:2a:30:75:54: 38:5b:fb:f6:cc:cd:9b:95:e6:05:6e:75:12:40:d4:5a: cd:eb:2a:c1:36:39:a2:27:70:d8:4c:89:5e:76:80:0c: 9c:1c:f0:8d:19:7e:2f:82:51:58:ae:09:27:21:79:a4: e0:2e:68:f0:92:6b:3f:df:4b:2e:64:9c:69:b5:de:59: c8:6e:f4:b7:a6:f4:f5:ed:fb:6c:36:1f:db:10:47:82: 65:94:dc:dd:0f:1d:f3:da:e7:e8:e3:d0:c5:67:fa:e3: eb:f0:e2:5a:55:5f:62:79:fc:f8:7e:19:21:84:6b:3a: 66:9c:22:bd:50:14:d0:54:a6:81:b5:ae:f2:4b:4e:b1 Fingerprint (SHA-256): 81:00:30:ED:25:14:0A:B7:00:3E:AF:FA:06:3A:40:32:C2:F7:C6:57:BC:A8:EC:43:29:11:99:4D:24:54:4B:1B Fingerprint (SHA1): C8:BB:B3:0A:DD:E1:CA:EA:3E:A7:AA:2F:8A:03:1C:6A:43:1E:AA:DF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8189: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8190: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8191: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231751 (0x300e1ec7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:17:37 2017 Not After : Sat Aug 06 23:17:37 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:9a:bd:d5:33:17:fe:35:96:8d:bb:97:77:61:0b:58: 61:ac:e7:b9:fd:64:97:23:d9:ae:af:03:0f:07:75:d0: 33:33:06:9f:8e:73:87:cf:6f:34:38:11:eb:36:f4:42: 55:10:2f:07:f2:31:ec:a3:19:b6:6e:bb:e4:97:ee:a9: 63:e3:fb:1c:18:1d:ff:ae:5f:53:0a:1d:62:71:c6:eb: fa:da:1d:fa:04:38:7a:1c:4f:d2:6b:9f:a1:ae:0b:91: 07:9b:66:4e:ac:6f:c5:b2:81:96:74:c4:02:c1:3d:cc: 08:eb:53:13:b5:d2:f2:8f:e3:11:8a:4d:55:a9:46:67: 49:d9:e9:41:69:4b:ec:ef:e9:c6:48:f0:65:5a:18:db: a8:a4:7f:ae:5e:0e:3c:75:6d:8a:20:12:c9:a2:47:88: 04:71:90:af:bc:eb:91:be:99:06:16:63:64:be:72:a6: 90:a6:df:ab:f8:ed:95:5d:95:5c:fd:6c:80:a4:da:55: 1a:66:32:0a:2b:3e:56:b1:18:50:d2:04:c0:0a:34:78: 6a:81:79:aa:49:1f:0a:c8:c3:c7:e0:f8:74:e5:ef:e0: 7c:be:98:da:0d:5e:ab:9a:e4:56:a7:e2:5e:c1:11:ad: 04:e3:4b:37:6f:e2:a5:13:d2:2f:0c:f4:e1:f1:cd:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:06:37:45:ec:6d:4d:cc:b4:3e:62:d7:70:6b:54:0c: ab:f8:4d:cf:9d:b5:1e:4a:fa:09:1b:ec:f1:b4:aa:b7: 23:c1:ef:44:bc:27:d9:28:f4:7a:03:a4:ef:c9:60:82: d3:7a:cc:a6:16:4f:b5:30:aa:bb:4c:83:45:35:53:69: 00:0e:8d:0f:2a:cd:ad:f8:56:05:4c:df:1f:50:53:ef: 22:c2:ae:9e:10:bc:bb:c0:86:fb:c0:80:5e:8f:31:35: 60:14:99:50:ba:f5:b7:9c:10:49:db:73:f0:2a:2e:7c: 29:f3:60:a4:ae:5b:63:6b:f8:81:82:f1:db:a0:04:59: 54:b6:75:ad:c8:36:57:5e:c8:31:51:93:f2:a2:0c:d7: 54:2a:2e:12:6a:44:c1:d8:5e:67:4f:93:17:22:35:d2: 50:3e:a7:1e:47:f5:df:95:c7:27:6d:77:9a:db:9e:88: 7a:07:86:9b:0f:00:4d:20:45:b5:53:fd:58:9b:3b:f6: 38:7c:20:5c:b9:db:66:78:2c:46:c5:eb:65:62:f4:e9: 42:32:82:3b:94:0e:5d:db:8b:48:90:e2:18:2f:85:09: 85:26:c5:96:d1:32:2e:a1:d4:e6:18:eb:15:52:64:0f: e5:e6:30:f3:70:50:0b:de:43:29:9a:00:ea:63:12:5c Fingerprint (SHA-256): D2:82:D7:5F:F7:7C:8A:6C:5A:99:CA:15:C4:EC:94:FA:ED:40:09:82:07:08:80:7B:26:96:D0:B6:34:23:E9:58 Fingerprint (SHA1): C4:E2:97:C2:F0:4E:F4:B7:75:7E:2C:DF:B0:25:AF:3D:71:E5:AF:A7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #8192: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8193: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231754 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8194: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8195: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8196: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8197: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231755 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8198: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8199: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8200: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8201: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231756 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA1Root-806231533.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8202: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8203: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8204: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8205: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806231757 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8206: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8207: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #8208: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231754 (0x300e1eca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:39 2017 Not After : Sat Aug 06 23:17:39 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:1d:21:c1:3f:be:44:41:4f:94:6c:6d:cd:9b:b4:10: 4c:56:39:18:13:5a:8d:5a:b5:76:26:73:6b:b7:a0:62: f0:53:45:fd:63:8e:15:df:3d:70:40:04:21:bc:4d:0b: f2:b8:3d:1a:5f:a3:70:5f:6c:fd:76:e3:a0:b5:a5:9f: 75:df:c9:9a:fc:9e:15:dd:4e:69:c2:33:d1:d0:b0:70: 26:27:48:ea:db:7a:47:75:b3:a1:56:2c:37:b7:84:38: ac:8d:b8:4f:4a:cf:75:b0:ef:18:da:46:2e:fd:8f:18: 42:97:3a:d0:f4:31:c8:cd:2f:76:74:a3:de:bf:b1:fe: b3:58:f7:b1:a6:72:ef:89:42:4f:e2:b4:e9:2f:98:40: 04:1a:b9:e4:af:f1:98:64:a8:a1:a1:7c:be:6f:5b:b1: f1:bf:75:3d:52:2c:4a:f8:1b:a0:7b:ba:c0:c9:f6:2e: ca:b4:7c:91:00:f6:7a:55:e3:87:00:62:d7:cc:62:31: ac:99:89:be:00:21:2b:df:8f:19:33:07:76:ec:8d:39: a4:a7:e7:94:07:df:9e:99:2e:21:1d:a1:cc:f1:8f:54: 30:99:11:d3:2e:26:79:d8:30:7f:1c:c4:77:25:d5:49: c3:17:c6:22:80:d2:dd:28:a3:67:f9:8e:a2:d2:d0:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:40:c1:bc:e6:5b:82:28:30:c3:07:ca:eb:45:57:1e: f6:95:c7:13:34:7f:7d:5e:8b:d2:92:48:44:7e:1b:c4: 3d:8b:49:2a:4c:cc:f3:31:ae:1b:89:e2:45:33:a1:95: 6a:6b:3e:08:ef:05:f9:e1:f5:dd:c6:64:a5:a6:dc:c4: c0:8b:7b:04:bd:9e:3c:41:1d:8f:34:33:3e:12:ec:d3: 44:da:44:9f:ce:af:d7:22:dc:dc:d3:b6:28:6f:6e:4a: 7d:59:74:de:38:b8:dc:05:75:ce:a8:39:ec:7a:11:4e: e4:07:ab:2d:1b:5e:34:f0:16:8b:d6:3a:44:09:85:36: fa:24:f2:3a:de:45:da:0e:d7:f9:f3:74:28:27:f4:0f: b0:9b:9c:b5:1e:ad:f5:6c:57:05:a2:6e:82:21:38:fa: ac:37:a1:52:5e:0e:39:57:cf:f7:49:19:ec:5a:28:ae: 2e:95:bc:c3:1c:b2:05:40:5d:e9:48:5e:90:1f:0e:95: a1:be:bb:75:4a:f1:8d:09:df:16:23:44:5d:7c:0c:5d: d9:a7:04:7e:61:9e:14:fc:ef:24:92:06:a6:74:f5:e7: e2:62:df:1b:8a:58:5f:ff:8b:43:4c:f4:09:46:3e:99: 1e:79:ab:3e:11:d8:48:1f:e7:f8:23:9b:5e:8c:35:bc Fingerprint (SHA-256): F3:B5:2B:69:03:DA:8D:A9:42:39:52:52:72:81:01:3D:0F:58:9A:78:03:8B:5F:D6:F7:64:3D:8E:3C:73:A9:2B Fingerprint (SHA1): 5C:1E:6E:14:F0:96:BB:F8:F4:1E:22:3B:E1:20:12:EA:4D:8E:68:D3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8209: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8210: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231758 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8211: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8212: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8213: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231759 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8214: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8215: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8216: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8217: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231760 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8218: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8219: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231761 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8220: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8221: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8222: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8223: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8224: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231762 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806231534.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8225: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8226: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8227: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8228: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231763 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8229: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8230: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8231: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8232: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231759 (0x300e1ecf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:17:41 2017 Not After : Sat Aug 06 23:17:41 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:7a:a3:f7:a7:a4:67:9b:49:61:9d:1f:92:c4:09:24: fc:97:4d:6a:91:b0:9d:1e:88:6c:bc:a6:1b:b5:f5:9a: 7e:ef:02:43:36:7c:01:ac:cc:15:25:37:66:89:79:ab: a2:69:dc:ec:62:3b:18:ae:2b:9e:15:64:98:1b:53:2b: 7c:63:09:b8:2c:6d:4c:4a:1e:e9:d1:bf:79:57:fc:30: 3c:e3:93:67:8e:62:ef:ac:df:da:98:10:d7:c1:88:bf: e5:d0:20:a1:e9:13:ac:e8:bc:ed:f2:8b:5b:2a:ff:6a: 82:5a:0a:91:94:bf:93:b1:99:7c:24:66:5b:5b:27:53: 84:c7:e2:a2:2a:40:65:01:e2:de:86:e2:bd:d2:7b:c9: 31:b2:81:82:0c:c5:29:25:2b:1a:d5:13:cb:17:56:19: d3:02:48:cf:d8:f1:62:5d:ba:b8:f3:0b:8a:09:f8:8b: 2d:8d:ec:89:16:39:ad:61:70:6c:ac:e9:4e:41:c1:51: 6d:af:5c:35:27:0e:ff:0d:08:33:df:3b:cd:f8:97:a5: 19:16:48:a9:78:02:ed:6b:b3:76:b5:8f:1e:d8:fd:79: 3d:e8:c1:71:fe:b6:1c:52:21:88:40:48:4c:3f:83:ed: a9:70:94:99:bb:c1:3c:dc:e8:53:72:9d:a1:ac:36:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:3e:7a:fd:a5:3e:1c:2d:8d:d7:55:c7:75:ad:cc:f1: 98:cf:bb:75:e7:e8:cf:26:a1:7e:26:69:6b:11:54:3e: b6:8f:f8:14:45:69:4d:a4:39:c5:ad:6a:a3:cd:87:e6: 64:18:ca:49:ee:54:ce:f0:58:2f:bf:33:5e:d3:a9:77: ca:bc:23:dd:53:9e:51:c9:bc:91:5b:6d:02:56:91:6b: 64:98:5a:59:6e:e7:d9:15:65:79:32:2d:35:9c:e2:7c: b9:dd:68:e7:23:f7:25:9b:74:62:2d:46:0b:0e:f1:3a: 7b:a3:6d:3f:22:5c:fd:9a:df:9b:62:d8:d6:33:54:56: 5e:06:c4:8e:97:89:a3:b6:4c:81:d8:7b:d5:1c:36:c9: 02:75:99:b5:16:b8:ef:28:94:02:6b:d6:49:f8:5d:88: 16:dc:ba:df:d1:20:7d:8c:70:e0:2d:e6:39:b5:fb:06: 32:35:99:2c:45:8f:73:17:27:f9:f3:79:68:ab:43:cd: 2c:2d:ea:b7:7e:7f:a3:5d:08:42:0b:4e:8c:51:dd:4c: bb:09:b3:bb:44:9f:3c:d2:0e:8b:91:f6:22:5d:6d:af: fd:c8:fb:d0:99:b9:e0:f7:6c:17:38:1d:b6:39:4d:1a: d3:f9:d6:0d:19:ed:e4:f1:b7:6a:27:fe:68:3a:06:b6 Fingerprint (SHA-256): 97:23:8D:52:E6:8C:0A:C4:C5:3C:C7:B4:5F:E1:07:29:AD:62:AC:4A:0F:6D:BC:44:E4:16:96:42:79:1F:70:FD Fingerprint (SHA1): E5:20:9D:7C:09:1B:54:7A:9E:22:08:FB:48:55:80:4B:76:2B:7F:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8233: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231759 (0x300e1ecf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:17:41 2017 Not After : Sat Aug 06 23:17:41 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:7a:a3:f7:a7:a4:67:9b:49:61:9d:1f:92:c4:09:24: fc:97:4d:6a:91:b0:9d:1e:88:6c:bc:a6:1b:b5:f5:9a: 7e:ef:02:43:36:7c:01:ac:cc:15:25:37:66:89:79:ab: a2:69:dc:ec:62:3b:18:ae:2b:9e:15:64:98:1b:53:2b: 7c:63:09:b8:2c:6d:4c:4a:1e:e9:d1:bf:79:57:fc:30: 3c:e3:93:67:8e:62:ef:ac:df:da:98:10:d7:c1:88:bf: e5:d0:20:a1:e9:13:ac:e8:bc:ed:f2:8b:5b:2a:ff:6a: 82:5a:0a:91:94:bf:93:b1:99:7c:24:66:5b:5b:27:53: 84:c7:e2:a2:2a:40:65:01:e2:de:86:e2:bd:d2:7b:c9: 31:b2:81:82:0c:c5:29:25:2b:1a:d5:13:cb:17:56:19: d3:02:48:cf:d8:f1:62:5d:ba:b8:f3:0b:8a:09:f8:8b: 2d:8d:ec:89:16:39:ad:61:70:6c:ac:e9:4e:41:c1:51: 6d:af:5c:35:27:0e:ff:0d:08:33:df:3b:cd:f8:97:a5: 19:16:48:a9:78:02:ed:6b:b3:76:b5:8f:1e:d8:fd:79: 3d:e8:c1:71:fe:b6:1c:52:21:88:40:48:4c:3f:83:ed: a9:70:94:99:bb:c1:3c:dc:e8:53:72:9d:a1:ac:36:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:3e:7a:fd:a5:3e:1c:2d:8d:d7:55:c7:75:ad:cc:f1: 98:cf:bb:75:e7:e8:cf:26:a1:7e:26:69:6b:11:54:3e: b6:8f:f8:14:45:69:4d:a4:39:c5:ad:6a:a3:cd:87:e6: 64:18:ca:49:ee:54:ce:f0:58:2f:bf:33:5e:d3:a9:77: ca:bc:23:dd:53:9e:51:c9:bc:91:5b:6d:02:56:91:6b: 64:98:5a:59:6e:e7:d9:15:65:79:32:2d:35:9c:e2:7c: b9:dd:68:e7:23:f7:25:9b:74:62:2d:46:0b:0e:f1:3a: 7b:a3:6d:3f:22:5c:fd:9a:df:9b:62:d8:d6:33:54:56: 5e:06:c4:8e:97:89:a3:b6:4c:81:d8:7b:d5:1c:36:c9: 02:75:99:b5:16:b8:ef:28:94:02:6b:d6:49:f8:5d:88: 16:dc:ba:df:d1:20:7d:8c:70:e0:2d:e6:39:b5:fb:06: 32:35:99:2c:45:8f:73:17:27:f9:f3:79:68:ab:43:cd: 2c:2d:ea:b7:7e:7f:a3:5d:08:42:0b:4e:8c:51:dd:4c: bb:09:b3:bb:44:9f:3c:d2:0e:8b:91:f6:22:5d:6d:af: fd:c8:fb:d0:99:b9:e0:f7:6c:17:38:1d:b6:39:4d:1a: d3:f9:d6:0d:19:ed:e4:f1:b7:6a:27:fe:68:3a:06:b6 Fingerprint (SHA-256): 97:23:8D:52:E6:8C:0A:C4:C5:3C:C7:B4:5F:E1:07:29:AD:62:AC:4A:0F:6D:BC:44:E4:16:96:42:79:1F:70:FD Fingerprint (SHA1): E5:20:9D:7C:09:1B:54:7A:9E:22:08:FB:48:55:80:4B:76:2B:7F:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8234: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8235: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231764 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8236: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8237: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8238: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231765 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8239: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8240: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8241: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8242: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806231766 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8243: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8244: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806231767 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8245: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8246: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8247: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8248: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8249: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231768 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806231535.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8250: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8251: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8252: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8253: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231769 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8254: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8255: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8256: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8257: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806231770 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-BridgeNavy-806231536.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8258: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8259: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8260: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8261: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231771 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8262: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8263: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8264: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8265: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231765 (0x300e1ed5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:17:43 2017 Not After : Sat Aug 06 23:17:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:9b:cd:24:1c:b3:72:5b:b8:ec:d1:60:c0:04:af:18: 2a:c1:2e:03:12:0f:68:5b:71:58:bc:c3:b1:16:c1:91: ed:a4:58:61:9b:70:7c:26:42:db:e7:75:94:40:81:2b: 9f:a1:a3:f6:3f:0a:0a:22:9d:37:1a:5f:19:f3:91:82: 53:7f:fd:f3:56:06:f9:84:4c:ce:d1:69:8c:97:25:ff: 97:a1:20:f6:2a:9f:f5:c3:7c:78:7b:64:78:d6:ec:ae: 7c:74:9b:24:f2:19:54:3d:fd:b9:db:6f:dc:55:31:47: 7d:b0:07:a2:7c:d4:38:a4:e0:99:bf:41:dd:89:6f:71: a4:a3:ec:ca:9e:b5:bd:78:e9:b0:80:33:4e:72:e4:ac: 3f:4c:0b:50:3a:26:17:3a:45:b4:14:7e:95:23:da:62: d2:41:7a:90:d3:3f:9f:e1:59:c1:af:d9:d0:33:dc:e3: df:c9:f3:0f:59:47:89:b7:78:45:db:cc:2f:4a:a3:2f: 9f:50:85:af:0e:25:21:bc:6b:ca:8f:54:f9:f0:4f:6d: 64:4f:e4:f7:e0:02:5d:30:ff:cf:33:ce:fd:02:2d:8c: 74:46:98:12:b9:0a:fd:d6:68:0c:3e:49:f0:8d:27:ad: 8c:1a:9a:1e:b5:c5:6a:a2:2d:8c:1e:e5:2b:fe:fa:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:b7:2a:dd:56:e4:9b:06:33:2e:f0:dc:55:78:01:e4: 3f:c3:db:63:d7:ba:bf:72:1b:7b:b6:4e:2f:39:6e:2d: 35:e6:28:e8:36:ec:78:55:43:b2:b4:f7:9f:a2:fe:b0: 75:d7:62:6a:8a:e2:ad:e6:bf:cb:77:38:d7:f4:cd:35: 0c:c8:54:2f:4d:2b:30:59:4f:ab:aa:12:4b:3a:61:1a: c3:cc:62:63:49:e4:e6:e7:c4:94:26:2e:7e:e9:4b:89: c6:25:3b:e1:5a:81:81:88:a2:ec:22:10:0f:38:07:25: b5:5a:63:0f:57:14:27:b7:b0:66:3b:91:bb:a1:4d:cb: 12:4e:5b:83:e9:0b:99:36:97:17:1f:b3:29:81:3f:38: 49:8a:bd:26:c9:50:47:5d:46:0a:e1:b1:ca:b5:39:2c: 53:ce:67:c5:ea:83:ad:6a:23:9e:2a:78:1c:33:06:92: 92:34:86:79:5a:f4:96:cf:63:ef:35:ab:16:3a:7a:1d: 9f:3a:60:d9:b8:ff:dc:08:95:88:7e:ab:3d:4d:b7:62: 7e:e5:f4:38:c2:2a:93:29:9d:f1:b5:01:2a:4b:e9:32: f1:21:92:f6:41:0e:de:55:39:18:02:b9:6f:72:55:4f: 09:14:58:6a:20:77:fc:58:88:0f:50:0f:8d:7d:d7:ad Fingerprint (SHA-256): 4E:3B:D3:18:2D:5F:83:02:58:EF:A0:91:E4:DE:03:26:42:B9:45:28:8D:82:1F:7F:23:AE:93:08:23:3C:78:11 Fingerprint (SHA1): D0:A3:63:6B:58:87:A5:14:B4:B5:AB:EE:57:2B:EA:E3:29:41:D3:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8266: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231765 (0x300e1ed5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:17:43 2017 Not After : Sat Aug 06 23:17:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:9b:cd:24:1c:b3:72:5b:b8:ec:d1:60:c0:04:af:18: 2a:c1:2e:03:12:0f:68:5b:71:58:bc:c3:b1:16:c1:91: ed:a4:58:61:9b:70:7c:26:42:db:e7:75:94:40:81:2b: 9f:a1:a3:f6:3f:0a:0a:22:9d:37:1a:5f:19:f3:91:82: 53:7f:fd:f3:56:06:f9:84:4c:ce:d1:69:8c:97:25:ff: 97:a1:20:f6:2a:9f:f5:c3:7c:78:7b:64:78:d6:ec:ae: 7c:74:9b:24:f2:19:54:3d:fd:b9:db:6f:dc:55:31:47: 7d:b0:07:a2:7c:d4:38:a4:e0:99:bf:41:dd:89:6f:71: a4:a3:ec:ca:9e:b5:bd:78:e9:b0:80:33:4e:72:e4:ac: 3f:4c:0b:50:3a:26:17:3a:45:b4:14:7e:95:23:da:62: d2:41:7a:90:d3:3f:9f:e1:59:c1:af:d9:d0:33:dc:e3: df:c9:f3:0f:59:47:89:b7:78:45:db:cc:2f:4a:a3:2f: 9f:50:85:af:0e:25:21:bc:6b:ca:8f:54:f9:f0:4f:6d: 64:4f:e4:f7:e0:02:5d:30:ff:cf:33:ce:fd:02:2d:8c: 74:46:98:12:b9:0a:fd:d6:68:0c:3e:49:f0:8d:27:ad: 8c:1a:9a:1e:b5:c5:6a:a2:2d:8c:1e:e5:2b:fe:fa:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:b7:2a:dd:56:e4:9b:06:33:2e:f0:dc:55:78:01:e4: 3f:c3:db:63:d7:ba:bf:72:1b:7b:b6:4e:2f:39:6e:2d: 35:e6:28:e8:36:ec:78:55:43:b2:b4:f7:9f:a2:fe:b0: 75:d7:62:6a:8a:e2:ad:e6:bf:cb:77:38:d7:f4:cd:35: 0c:c8:54:2f:4d:2b:30:59:4f:ab:aa:12:4b:3a:61:1a: c3:cc:62:63:49:e4:e6:e7:c4:94:26:2e:7e:e9:4b:89: c6:25:3b:e1:5a:81:81:88:a2:ec:22:10:0f:38:07:25: b5:5a:63:0f:57:14:27:b7:b0:66:3b:91:bb:a1:4d:cb: 12:4e:5b:83:e9:0b:99:36:97:17:1f:b3:29:81:3f:38: 49:8a:bd:26:c9:50:47:5d:46:0a:e1:b1:ca:b5:39:2c: 53:ce:67:c5:ea:83:ad:6a:23:9e:2a:78:1c:33:06:92: 92:34:86:79:5a:f4:96:cf:63:ef:35:ab:16:3a:7a:1d: 9f:3a:60:d9:b8:ff:dc:08:95:88:7e:ab:3d:4d:b7:62: 7e:e5:f4:38:c2:2a:93:29:9d:f1:b5:01:2a:4b:e9:32: f1:21:92:f6:41:0e:de:55:39:18:02:b9:6f:72:55:4f: 09:14:58:6a:20:77:fc:58:88:0f:50:0f:8d:7d:d7:ad Fingerprint (SHA-256): 4E:3B:D3:18:2D:5F:83:02:58:EF:A0:91:E4:DE:03:26:42:B9:45:28:8D:82:1F:7F:23:AE:93:08:23:3C:78:11 Fingerprint (SHA1): D0:A3:63:6B:58:87:A5:14:B4:B5:AB:EE:57:2B:EA:E3:29:41:D3:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8267: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #8268: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231764 (0x300e1ed4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:17:42 2017 Not After : Sat Aug 06 23:17:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:94:07:05:7a:a3:0f:33:71:40:01:aa:af:54:c0:21: ea:a0:0c:a5:0e:f0:95:13:08:a8:26:d2:6d:65:30:46: a1:f2:e0:2a:47:4b:93:bf:82:e4:34:af:b8:7f:39:25: b8:c9:24:41:db:77:09:af:7f:16:16:b3:23:4a:f2:93: 24:d4:5b:86:b4:20:c9:47:ba:89:61:db:70:b7:d4:a4: 88:7b:bc:ec:46:ca:48:92:94:06:c6:93:5d:76:36:cf: 97:ac:4f:f5:1a:1b:17:82:54:ea:d5:e2:10:c3:39:7c: 52:70:3e:22:da:b0:8c:3a:79:3f:c9:26:27:29:2c:ff: c3:af:e3:d9:da:64:41:5e:2e:68:1e:8b:94:64:a5:bf: 67:6b:36:54:9e:08:6d:04:61:61:ea:33:b8:56:f0:a2: 44:c7:e1:de:8e:a6:c7:c8:08:52:4e:33:c8:10:9a:af: 21:de:d2:35:5b:6f:ae:41:27:3c:06:f6:62:be:30:73: 44:33:99:0a:f4:4e:e4:f0:07:38:c2:fe:00:50:65:99: 4a:cc:b1:be:9f:e4:0a:12:32:1e:a2:8f:37:ef:a2:12: d0:a7:02:c9:08:95:15:1e:68:dc:3b:d3:db:62:99:2d: 23:1d:26:ff:0b:7f:46:d0:b7:6b:87:da:f9:d6:f3:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:2d:1e:a2:2f:54:ec:a4:d1:ce:0b:ec:c7:e4:f0:19: 32:46:50:42:1c:1b:b9:da:19:00:76:7e:c0:f7:3c:02: a6:91:b1:56:34:18:9e:ff:d0:21:ca:dd:91:77:c9:46: 2e:b4:21:0b:06:cb:52:8c:cb:5f:77:28:ae:9c:73:fb: 94:8d:d6:f1:1f:9c:2e:76:6d:48:a9:84:7f:89:a8:77: 4a:79:77:59:54:4d:de:fb:3e:d6:09:04:fa:ee:73:50: 3d:82:6b:4e:b9:65:ee:cc:8e:90:94:39:6f:ae:99:e1: 8e:55:18:36:80:62:9e:ac:ee:d1:b3:51:d8:2e:90:5a: 81:ae:f8:37:9d:6e:d4:a5:ad:d6:bf:87:18:cb:53:39: e5:31:54:e1:3c:93:04:16:eb:9c:17:0c:ea:51:5d:fe: 6c:29:76:a7:ab:32:7f:25:b3:0d:e9:92:65:e1:38:7b: 93:43:e5:70:fe:cc:1f:1d:12:6a:d5:3d:89:fa:0b:96: 2d:21:02:65:a0:64:b9:3e:f8:16:40:7e:70:9a:6a:f6: 73:9b:cf:f0:c8:39:4d:31:ab:9c:47:89:9e:67:21:17: 34:d4:70:05:d3:79:2e:a6:71:f2:ed:3f:82:89:f1:2f: 0a:4b:f2:55:c5:2b:82:9d:35:e3:63:80:b3:d2:38:81 Fingerprint (SHA-256): 28:87:F9:EC:FE:5B:FB:EB:34:39:7A:5E:29:80:CF:10:3D:7F:89:51:8F:E8:90:F1:C1:F3:D3:03:CC:24:A0:48 Fingerprint (SHA1): 05:81:1A:2B:06:5D:B0:42:62:E6:60:6D:DA:A3:F2:5C:B8:BC:7D:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8269: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231765 (0x300e1ed5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:17:43 2017 Not After : Sat Aug 06 23:17:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:9b:cd:24:1c:b3:72:5b:b8:ec:d1:60:c0:04:af:18: 2a:c1:2e:03:12:0f:68:5b:71:58:bc:c3:b1:16:c1:91: ed:a4:58:61:9b:70:7c:26:42:db:e7:75:94:40:81:2b: 9f:a1:a3:f6:3f:0a:0a:22:9d:37:1a:5f:19:f3:91:82: 53:7f:fd:f3:56:06:f9:84:4c:ce:d1:69:8c:97:25:ff: 97:a1:20:f6:2a:9f:f5:c3:7c:78:7b:64:78:d6:ec:ae: 7c:74:9b:24:f2:19:54:3d:fd:b9:db:6f:dc:55:31:47: 7d:b0:07:a2:7c:d4:38:a4:e0:99:bf:41:dd:89:6f:71: a4:a3:ec:ca:9e:b5:bd:78:e9:b0:80:33:4e:72:e4:ac: 3f:4c:0b:50:3a:26:17:3a:45:b4:14:7e:95:23:da:62: d2:41:7a:90:d3:3f:9f:e1:59:c1:af:d9:d0:33:dc:e3: df:c9:f3:0f:59:47:89:b7:78:45:db:cc:2f:4a:a3:2f: 9f:50:85:af:0e:25:21:bc:6b:ca:8f:54:f9:f0:4f:6d: 64:4f:e4:f7:e0:02:5d:30:ff:cf:33:ce:fd:02:2d:8c: 74:46:98:12:b9:0a:fd:d6:68:0c:3e:49:f0:8d:27:ad: 8c:1a:9a:1e:b5:c5:6a:a2:2d:8c:1e:e5:2b:fe:fa:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:b7:2a:dd:56:e4:9b:06:33:2e:f0:dc:55:78:01:e4: 3f:c3:db:63:d7:ba:bf:72:1b:7b:b6:4e:2f:39:6e:2d: 35:e6:28:e8:36:ec:78:55:43:b2:b4:f7:9f:a2:fe:b0: 75:d7:62:6a:8a:e2:ad:e6:bf:cb:77:38:d7:f4:cd:35: 0c:c8:54:2f:4d:2b:30:59:4f:ab:aa:12:4b:3a:61:1a: c3:cc:62:63:49:e4:e6:e7:c4:94:26:2e:7e:e9:4b:89: c6:25:3b:e1:5a:81:81:88:a2:ec:22:10:0f:38:07:25: b5:5a:63:0f:57:14:27:b7:b0:66:3b:91:bb:a1:4d:cb: 12:4e:5b:83:e9:0b:99:36:97:17:1f:b3:29:81:3f:38: 49:8a:bd:26:c9:50:47:5d:46:0a:e1:b1:ca:b5:39:2c: 53:ce:67:c5:ea:83:ad:6a:23:9e:2a:78:1c:33:06:92: 92:34:86:79:5a:f4:96:cf:63:ef:35:ab:16:3a:7a:1d: 9f:3a:60:d9:b8:ff:dc:08:95:88:7e:ab:3d:4d:b7:62: 7e:e5:f4:38:c2:2a:93:29:9d:f1:b5:01:2a:4b:e9:32: f1:21:92:f6:41:0e:de:55:39:18:02:b9:6f:72:55:4f: 09:14:58:6a:20:77:fc:58:88:0f:50:0f:8d:7d:d7:ad Fingerprint (SHA-256): 4E:3B:D3:18:2D:5F:83:02:58:EF:A0:91:E4:DE:03:26:42:B9:45:28:8D:82:1F:7F:23:AE:93:08:23:3C:78:11 Fingerprint (SHA1): D0:A3:63:6B:58:87:A5:14:B4:B5:AB:EE:57:2B:EA:E3:29:41:D3:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8270: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231765 (0x300e1ed5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:17:43 2017 Not After : Sat Aug 06 23:17:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:9b:cd:24:1c:b3:72:5b:b8:ec:d1:60:c0:04:af:18: 2a:c1:2e:03:12:0f:68:5b:71:58:bc:c3:b1:16:c1:91: ed:a4:58:61:9b:70:7c:26:42:db:e7:75:94:40:81:2b: 9f:a1:a3:f6:3f:0a:0a:22:9d:37:1a:5f:19:f3:91:82: 53:7f:fd:f3:56:06:f9:84:4c:ce:d1:69:8c:97:25:ff: 97:a1:20:f6:2a:9f:f5:c3:7c:78:7b:64:78:d6:ec:ae: 7c:74:9b:24:f2:19:54:3d:fd:b9:db:6f:dc:55:31:47: 7d:b0:07:a2:7c:d4:38:a4:e0:99:bf:41:dd:89:6f:71: a4:a3:ec:ca:9e:b5:bd:78:e9:b0:80:33:4e:72:e4:ac: 3f:4c:0b:50:3a:26:17:3a:45:b4:14:7e:95:23:da:62: d2:41:7a:90:d3:3f:9f:e1:59:c1:af:d9:d0:33:dc:e3: df:c9:f3:0f:59:47:89:b7:78:45:db:cc:2f:4a:a3:2f: 9f:50:85:af:0e:25:21:bc:6b:ca:8f:54:f9:f0:4f:6d: 64:4f:e4:f7:e0:02:5d:30:ff:cf:33:ce:fd:02:2d:8c: 74:46:98:12:b9:0a:fd:d6:68:0c:3e:49:f0:8d:27:ad: 8c:1a:9a:1e:b5:c5:6a:a2:2d:8c:1e:e5:2b:fe:fa:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:b7:2a:dd:56:e4:9b:06:33:2e:f0:dc:55:78:01:e4: 3f:c3:db:63:d7:ba:bf:72:1b:7b:b6:4e:2f:39:6e:2d: 35:e6:28:e8:36:ec:78:55:43:b2:b4:f7:9f:a2:fe:b0: 75:d7:62:6a:8a:e2:ad:e6:bf:cb:77:38:d7:f4:cd:35: 0c:c8:54:2f:4d:2b:30:59:4f:ab:aa:12:4b:3a:61:1a: c3:cc:62:63:49:e4:e6:e7:c4:94:26:2e:7e:e9:4b:89: c6:25:3b:e1:5a:81:81:88:a2:ec:22:10:0f:38:07:25: b5:5a:63:0f:57:14:27:b7:b0:66:3b:91:bb:a1:4d:cb: 12:4e:5b:83:e9:0b:99:36:97:17:1f:b3:29:81:3f:38: 49:8a:bd:26:c9:50:47:5d:46:0a:e1:b1:ca:b5:39:2c: 53:ce:67:c5:ea:83:ad:6a:23:9e:2a:78:1c:33:06:92: 92:34:86:79:5a:f4:96:cf:63:ef:35:ab:16:3a:7a:1d: 9f:3a:60:d9:b8:ff:dc:08:95:88:7e:ab:3d:4d:b7:62: 7e:e5:f4:38:c2:2a:93:29:9d:f1:b5:01:2a:4b:e9:32: f1:21:92:f6:41:0e:de:55:39:18:02:b9:6f:72:55:4f: 09:14:58:6a:20:77:fc:58:88:0f:50:0f:8d:7d:d7:ad Fingerprint (SHA-256): 4E:3B:D3:18:2D:5F:83:02:58:EF:A0:91:E4:DE:03:26:42:B9:45:28:8D:82:1F:7F:23:AE:93:08:23:3C:78:11 Fingerprint (SHA1): D0:A3:63:6B:58:87:A5:14:B4:B5:AB:EE:57:2B:EA:E3:29:41:D3:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8271: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8272: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231772 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8273: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8274: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8275: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231773 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8276: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8277: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #8278: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8279: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 806231774 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8280: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8281: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #8282: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8283: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 806231775 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8284: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8285: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8286: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8287: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 806231776 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8288: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8289: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 806231777 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8290: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8291: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #8292: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8293: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8294: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806231778 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8295: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8296: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8297: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8298: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806231779 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8299: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8300: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8301: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8302: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231780 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8303: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8304: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8305: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8306: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231781 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8307: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8308: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8309: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231772 (0x300e1edc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:17:45 2017 Not After : Sat Aug 06 23:17:45 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:22:10:e6:34:20:ab:24:21:83:58:96:44:4c:0e:69: 87:5d:6a:bb:de:db:f4:ab:d2:49:2d:4f:4e:e3:e2:90: 35:43:f0:33:09:47:74:2d:47:2a:09:c4:30:92:e0:5c: 9b:db:66:13:fa:ff:05:d6:83:64:ec:f3:1b:91:cf:30: 8b:eb:95:44:ce:98:d8:d8:0e:ec:b0:7e:58:f0:27:bc: 7d:ce:20:fd:dc:f1:18:1e:9a:74:58:96:f0:d9:1d:b2: d0:f9:f4:76:d7:d2:c2:f9:64:f7:a7:e7:4e:dc:ba:dc: c7:c1:fb:9a:ad:13:b7:a5:42:ea:69:40:79:29:69:ac: 5f:c1:b8:ce:a7:f1:bd:14:ff:47:a4:3f:88:ab:79:d4: f1:d4:66:6d:e8:11:7f:95:f7:c4:3a:a7:67:ec:52:09: 74:8b:43:e2:85:24:e3:fc:8a:b5:3e:db:a6:e7:e8:04: 9c:02:58:d2:db:6d:65:a9:0c:14:1e:c5:31:26:8a:76: 6a:ac:aa:0b:34:e7:39:51:23:9e:cc:91:ad:33:29:cf: af:fd:69:17:4c:1c:08:4a:31:dc:8d:d9:e0:c1:de:9b: c8:7e:df:be:dd:ce:e8:c9:66:71:90:98:31:23:83:86: a2:4c:84:8c:ac:b7:26:87:3d:43:46:29:c4:f5:55:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:d5:db:f1:e2:70:de:b9:95:cd:11:89:cc:39:e4:fe: e2:76:aa:cb:f8:54:be:3b:d5:ba:0e:89:25:c5:af:3a: dd:05:e1:3d:67:15:99:7b:3c:a0:ef:94:b5:6e:54:63: a7:58:4b:2d:b4:27:6d:44:72:10:d9:6b:61:bb:71:ae: 9b:24:e8:19:3b:d9:ce:df:fd:55:5b:6a:66:6c:f0:a8: 64:db:32:30:92:95:5a:6f:ed:03:56:a3:c0:51:39:e9: 37:dd:b3:cd:b5:fa:36:00:65:46:bf:4d:05:c7:a3:36: d2:9e:92:99:e2:6f:40:c1:d3:03:d2:9a:4c:09:bf:7a: 2d:9a:8a:30:51:ac:7e:d8:d9:ed:ad:d1:f3:ca:8d:4b: 68:79:60:88:f7:e1:e9:06:ea:ed:20:fc:af:c0:14:a1: 61:0e:54:5f:1a:59:0e:2e:b2:dc:d2:00:bf:b0:90:e9: de:98:d4:7e:2f:ba:5a:ec:58:8b:0f:dd:7f:42:53:77: de:8c:49:f7:b3:b3:c4:f9:e4:3b:24:34:30:66:24:3b: 4a:f5:49:d8:9e:97:90:98:8b:75:84:a0:5f:3a:67:86: a5:51:d1:fa:e5:fe:bb:85:5e:b2:65:98:c3:12:e6:a3: 0f:cc:fe:00:9c:b3:f4:4b:0b:87:72:2a:9b:ca:0c:ad Fingerprint (SHA-256): 44:E0:E6:59:63:6B:5F:6B:74:3E:B3:7F:FD:99:AC:C0:DD:94:67:69:C9:68:C8:1D:06:72:B3:83:1B:6C:50:6F Fingerprint (SHA1): 2A:40:B4:0B:A3:1B:79:2D:D8:82:86:9A:C2:57:A2:6E:7E:69:09:C0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #8310: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8311: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8312: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8313: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8314: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8315: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8316: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8317: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8318: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231773 (0x300e1edd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:17:46 2017 Not After : Sat Aug 06 23:17:46 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:fc:8c:0e:4c:fc:8e:8a:4a:51:49:1a:bd:2f:53:d0: 33:5f:0e:99:3c:10:56:a8:23:be:75:69:bb:7d:5d:cf: 6b:fb:01:1a:6a:5b:b9:04:fc:fe:ed:f4:c1:fd:f5:01: 36:85:2f:65:c8:20:65:c8:f3:60:16:5b:18:a7:db:18: f2:1d:94:e6:23:ef:fc:a8:f0:64:d5:35:46:20:9f:96: 43:ba:44:8d:6e:fe:40:6a:65:73:35:79:b8:d9:a5:72: 15:d7:f8:b6:18:af:db:d2:c5:53:36:39:4b:c6:01:b0: 5f:1e:06:c0:04:00:e3:ef:50:08:16:3f:24:e7:1f:a7: a4:5c:71:81:eb:80:2c:32:39:a5:27:27:b8:28:78:c8: 46:ef:fd:b2:03:3b:a1:a3:63:b2:80:03:22:9c:28:04: 90:8e:a6:5b:c3:9a:61:42:c6:10:c1:c4:7f:dc:d4:78: 97:47:fc:eb:a9:70:57:d5:c9:1e:72:c7:19:69:c3:b8: 4a:28:70:77:64:1a:89:43:78:92:19:47:19:17:9f:a7: bb:03:5d:dd:eb:88:a6:1a:f9:54:3c:5a:45:63:e4:83: 5d:a6:3a:cb:af:72:5f:39:be:61:03:2a:f6:4e:c0:b2: 3a:c4:4c:9a:c2:e1:d6:de:aa:77:0f:60:33:d8:76:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:40:77:5b:f9:67:e9:6e:fc:9c:e0:3c:fc:20:c0:6e: d5:49:56:66:bb:0f:d0:60:66:07:5d:f5:98:73:c9:08: ca:e3:dd:ab:92:70:5f:ce:62:16:e5:32:8c:fe:6c:e2: 85:25:d6:28:9d:02:f4:18:0a:29:16:a9:43:76:15:3b: a5:36:02:4d:6e:b7:58:fa:a3:08:f2:b5:ee:58:3a:04: 3f:e0:fb:d9:30:eb:d6:9b:ee:e7:e9:7a:f2:12:5f:82: ef:fe:c4:f5:64:1c:b7:e1:5c:94:55:9f:47:74:0e:34: ba:25:7c:b5:04:6e:f0:09:71:77:cb:70:99:6e:23:bb: 87:4b:ac:c2:14:b3:90:75:2a:66:fe:16:d6:20:74:5a: a7:6d:d6:2b:51:7c:be:8f:67:34:90:38:2f:c0:71:2b: c4:d6:92:5b:0c:eb:a7:7b:29:88:30:8b:23:86:a9:07: 39:6e:63:2b:f5:d2:d4:32:5a:fb:06:f7:2f:00:47:6a: 87:85:97:0c:ee:75:16:88:e4:fc:c9:85:62:2f:7d:5a: 59:c9:12:57:2a:04:a3:23:46:2f:73:79:b7:b8:44:a5: 63:f8:fb:63:47:da:cc:23:e3:c2:ef:aa:3f:03:f4:54: 93:d5:74:16:b3:23:da:75:d2:7c:52:3d:b9:75:74:55 Fingerprint (SHA-256): F9:DA:5E:99:35:3B:E6:D9:15:59:D6:01:A1:FE:D2:E8:25:F2:8A:6E:55:A4:62:28:63:E8:0F:06:3E:FC:B2:3E Fingerprint (SHA1): E1:E5:3D:14:EA:C5:2D:C7:7F:66:ED:87:66:78:53:C1:6F:0F:BB:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #8319: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8320: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8321: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8322: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8323: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8324: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8325: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #8326: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #8327: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #8328: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #8329: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #8330: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #8331: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #8332: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8333: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8334: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #8335: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #8336: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8337: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231782 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8338: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8339: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8340: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8341: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806231783 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8342: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8343: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8344: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8345: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806231784 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8346: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8347: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8348: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8349: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 806231785 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8350: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8351: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8352: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8353: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806231786 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8354: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8355: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #8356: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8357: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 806231787 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8358: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8359: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #8360: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8361: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 806231788 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8362: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8363: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #8364: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8365: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 806231789 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8366: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8367: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #8368: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8369: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 806231790 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8370: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8371: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8372: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231782 (0x300e1ee6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:52 2017 Not After : Sat Aug 06 23:17:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 83:98:c2:9f:b7:50:0b:ee:53:35:0d:b2:b1:da:77:ae: 26:f9:f5:16:97:42:9e:9c:79:a3:97:7d:1a:09:b9:d2: 39:3b:38:aa:bc:9e:51:46:fb:97:4c:72:04:97:86:95: 8b:f5:18:88:57:b9:b9:a4:49:75:24:b1:c9:4a:5d:32: cf:5e:37:b9:6c:2b:9f:aa:f5:c7:cc:f6:1d:22:71:2e: 5f:cf:c1:a4:1c:c0:c6:4e:08:a7:aa:0e:84:7a:fb:5a: 66:f6:dc:f7:ff:38:98:eb:a0:5a:4e:48:bf:5f:7d:83: 47:af:c2:3b:64:a8:94:26:48:1a:f1:b2:22:eb:aa:39: 47:34:b4:01:2a:84:1f:63:28:8f:47:6d:b2:df:e5:3d: cf:d4:10:f4:91:2e:07:1a:dc:d5:54:f9:84:d7:3d:c3: 23:eb:44:02:67:d0:5e:23:50:32:3c:fc:b3:e3:26:e0: 3d:93:5e:c2:b3:09:6b:93:4a:28:22:25:40:e5:08:b4: 05:1e:55:6c:15:a7:e7:42:58:c6:cf:dd:83:ec:ee:4d: 8f:45:c2:79:7d:8f:c3:b7:9e:9d:cf:db:7d:b3:e0:64: 2a:63:85:73:98:f2:4b:13:5f:22:03:8c:5f:cf:a9:14: b6:ef:a1:1b:78:40:f7:2d:7a:df:78:1e:b4:e7:39:45 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:b5:52:40:76:4d:99:ed:5f:a6:4d:90: 37:33:c4:20:c8:d1:8a:35:a3:33:96:32:9d:bc:ce:70: 70:02:1c:3a:13:78:af:56:5a:15:55:d5:99:f5:3f:f1: 7d:91:6b:e8:e7:7f:a6:35:87:c8:a1:68:6c:0e:e1 Fingerprint (SHA-256): 65:50:0E:54:B4:4F:02:CE:21:8A:8F:97:41:62:38:E2:C3:F0:B4:31:D6:5E:1E:05:58:42:E1:16:FE:66:FC:01 Fingerprint (SHA1): 26:46:C8:2E:59:F3:11:68:A2:AA:50:65:C4:43:CD:89:00:94:53:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8373: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231782 (0x300e1ee6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:52 2017 Not After : Sat Aug 06 23:17:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 83:98:c2:9f:b7:50:0b:ee:53:35:0d:b2:b1:da:77:ae: 26:f9:f5:16:97:42:9e:9c:79:a3:97:7d:1a:09:b9:d2: 39:3b:38:aa:bc:9e:51:46:fb:97:4c:72:04:97:86:95: 8b:f5:18:88:57:b9:b9:a4:49:75:24:b1:c9:4a:5d:32: cf:5e:37:b9:6c:2b:9f:aa:f5:c7:cc:f6:1d:22:71:2e: 5f:cf:c1:a4:1c:c0:c6:4e:08:a7:aa:0e:84:7a:fb:5a: 66:f6:dc:f7:ff:38:98:eb:a0:5a:4e:48:bf:5f:7d:83: 47:af:c2:3b:64:a8:94:26:48:1a:f1:b2:22:eb:aa:39: 47:34:b4:01:2a:84:1f:63:28:8f:47:6d:b2:df:e5:3d: cf:d4:10:f4:91:2e:07:1a:dc:d5:54:f9:84:d7:3d:c3: 23:eb:44:02:67:d0:5e:23:50:32:3c:fc:b3:e3:26:e0: 3d:93:5e:c2:b3:09:6b:93:4a:28:22:25:40:e5:08:b4: 05:1e:55:6c:15:a7:e7:42:58:c6:cf:dd:83:ec:ee:4d: 8f:45:c2:79:7d:8f:c3:b7:9e:9d:cf:db:7d:b3:e0:64: 2a:63:85:73:98:f2:4b:13:5f:22:03:8c:5f:cf:a9:14: b6:ef:a1:1b:78:40:f7:2d:7a:df:78:1e:b4:e7:39:45 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:b5:52:40:76:4d:99:ed:5f:a6:4d:90: 37:33:c4:20:c8:d1:8a:35:a3:33:96:32:9d:bc:ce:70: 70:02:1c:3a:13:78:af:56:5a:15:55:d5:99:f5:3f:f1: 7d:91:6b:e8:e7:7f:a6:35:87:c8:a1:68:6c:0e:e1 Fingerprint (SHA-256): 65:50:0E:54:B4:4F:02:CE:21:8A:8F:97:41:62:38:E2:C3:F0:B4:31:D6:5E:1E:05:58:42:E1:16:FE:66:FC:01 Fingerprint (SHA1): 26:46:C8:2E:59:F3:11:68:A2:AA:50:65:C4:43:CD:89:00:94:53:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8374: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231782 (0x300e1ee6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:52 2017 Not After : Sat Aug 06 23:17:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 83:98:c2:9f:b7:50:0b:ee:53:35:0d:b2:b1:da:77:ae: 26:f9:f5:16:97:42:9e:9c:79:a3:97:7d:1a:09:b9:d2: 39:3b:38:aa:bc:9e:51:46:fb:97:4c:72:04:97:86:95: 8b:f5:18:88:57:b9:b9:a4:49:75:24:b1:c9:4a:5d:32: cf:5e:37:b9:6c:2b:9f:aa:f5:c7:cc:f6:1d:22:71:2e: 5f:cf:c1:a4:1c:c0:c6:4e:08:a7:aa:0e:84:7a:fb:5a: 66:f6:dc:f7:ff:38:98:eb:a0:5a:4e:48:bf:5f:7d:83: 47:af:c2:3b:64:a8:94:26:48:1a:f1:b2:22:eb:aa:39: 47:34:b4:01:2a:84:1f:63:28:8f:47:6d:b2:df:e5:3d: cf:d4:10:f4:91:2e:07:1a:dc:d5:54:f9:84:d7:3d:c3: 23:eb:44:02:67:d0:5e:23:50:32:3c:fc:b3:e3:26:e0: 3d:93:5e:c2:b3:09:6b:93:4a:28:22:25:40:e5:08:b4: 05:1e:55:6c:15:a7:e7:42:58:c6:cf:dd:83:ec:ee:4d: 8f:45:c2:79:7d:8f:c3:b7:9e:9d:cf:db:7d:b3:e0:64: 2a:63:85:73:98:f2:4b:13:5f:22:03:8c:5f:cf:a9:14: b6:ef:a1:1b:78:40:f7:2d:7a:df:78:1e:b4:e7:39:45 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:b5:52:40:76:4d:99:ed:5f:a6:4d:90: 37:33:c4:20:c8:d1:8a:35:a3:33:96:32:9d:bc:ce:70: 70:02:1c:3a:13:78:af:56:5a:15:55:d5:99:f5:3f:f1: 7d:91:6b:e8:e7:7f:a6:35:87:c8:a1:68:6c:0e:e1 Fingerprint (SHA-256): 65:50:0E:54:B4:4F:02:CE:21:8A:8F:97:41:62:38:E2:C3:F0:B4:31:D6:5E:1E:05:58:42:E1:16:FE:66:FC:01 Fingerprint (SHA1): 26:46:C8:2E:59:F3:11:68:A2:AA:50:65:C4:43:CD:89:00:94:53:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #8375: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231782 (0x300e1ee6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:52 2017 Not After : Sat Aug 06 23:17:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 83:98:c2:9f:b7:50:0b:ee:53:35:0d:b2:b1:da:77:ae: 26:f9:f5:16:97:42:9e:9c:79:a3:97:7d:1a:09:b9:d2: 39:3b:38:aa:bc:9e:51:46:fb:97:4c:72:04:97:86:95: 8b:f5:18:88:57:b9:b9:a4:49:75:24:b1:c9:4a:5d:32: cf:5e:37:b9:6c:2b:9f:aa:f5:c7:cc:f6:1d:22:71:2e: 5f:cf:c1:a4:1c:c0:c6:4e:08:a7:aa:0e:84:7a:fb:5a: 66:f6:dc:f7:ff:38:98:eb:a0:5a:4e:48:bf:5f:7d:83: 47:af:c2:3b:64:a8:94:26:48:1a:f1:b2:22:eb:aa:39: 47:34:b4:01:2a:84:1f:63:28:8f:47:6d:b2:df:e5:3d: cf:d4:10:f4:91:2e:07:1a:dc:d5:54:f9:84:d7:3d:c3: 23:eb:44:02:67:d0:5e:23:50:32:3c:fc:b3:e3:26:e0: 3d:93:5e:c2:b3:09:6b:93:4a:28:22:25:40:e5:08:b4: 05:1e:55:6c:15:a7:e7:42:58:c6:cf:dd:83:ec:ee:4d: 8f:45:c2:79:7d:8f:c3:b7:9e:9d:cf:db:7d:b3:e0:64: 2a:63:85:73:98:f2:4b:13:5f:22:03:8c:5f:cf:a9:14: b6:ef:a1:1b:78:40:f7:2d:7a:df:78:1e:b4:e7:39:45 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:b5:52:40:76:4d:99:ed:5f:a6:4d:90: 37:33:c4:20:c8:d1:8a:35:a3:33:96:32:9d:bc:ce:70: 70:02:1c:3a:13:78:af:56:5a:15:55:d5:99:f5:3f:f1: 7d:91:6b:e8:e7:7f:a6:35:87:c8:a1:68:6c:0e:e1 Fingerprint (SHA-256): 65:50:0E:54:B4:4F:02:CE:21:8A:8F:97:41:62:38:E2:C3:F0:B4:31:D6:5E:1E:05:58:42:E1:16:FE:66:FC:01 Fingerprint (SHA1): 26:46:C8:2E:59:F3:11:68:A2:AA:50:65:C4:43:CD:89:00:94:53:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #8376: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8377: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8378: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8379: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8380: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8381: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8382: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8383: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8384: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8385: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8386: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8387: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8388: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8389: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8390: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8391: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #8392: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8393: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8394: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8395: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8396: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8397: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8398: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8399: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8400: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8401: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8402: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8403: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806231759Z nextupdate=20180806231759Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:17:59 2017 Next Update: Mon Aug 06 23:17:59 2018 CRL Extensions: chains.sh: #8404: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231759Z nextupdate=20180806231759Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:17:59 2017 Next Update: Mon Aug 06 23:17:59 2018 CRL Extensions: chains.sh: #8405: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231759Z nextupdate=20180806231759Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:17:59 2017 Next Update: Mon Aug 06 23:17:59 2018 CRL Extensions: chains.sh: #8406: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806231759Z nextupdate=20180806231759Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:17:59 2017 Next Update: Mon Aug 06 23:17:59 2018 CRL Extensions: chains.sh: #8407: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231800Z addcert 14 20170806231800Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:18:00 2017 Next Update: Mon Aug 06 23:17:59 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Sun Aug 06 23:18:00 2017 CRL Extensions: chains.sh: #8408: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231801Z addcert 15 20170806231801Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:18:01 2017 Next Update: Mon Aug 06 23:17:59 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Sun Aug 06 23:18:01 2017 CRL Extensions: chains.sh: #8409: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8410: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8411: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8412: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #8413: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #8414: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #8415: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #8416: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #8417: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #8418: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:55 2017 Not After : Sat Aug 06 23:17:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:45:19:91:8e:69:3c:95:6e:f2:76:96:64:31:98:78: 06:c4:18:46:b2:bf:ed:36:66:ea:c5:cf:b8:5d:a9:17: c4:b7:27:46:d7:ea:61:4a:95:23:d0:0c:61:10:94:41: 6c:fd:47:89:74:3c:60:e5:bd:fa:82:bb:c5:81:94:99: 80:4d:e5:7e:ad:13:7b:1b:78:d2:a6:a0:23:4e:99:16: 9d:8b:b1:b2:a4:82:06:57:54:89:f9:42:bf:73:14:ed: 5f:52:1f:0a:28:5a:18:f5:a0:c9:b1:68:1a:52:2c:25: 73:8b:29:94:2e:b3:65:72:17:0d:c1:05:00:ba:6c:92: 2d:94:a1:c7:83:e1:56:fb:78:0a:c2:7b:d6:57:e9:92: a7:4f:b2:8a:09:66:39:4a:67:fe:6c:f8:c9:55:99:a0: 40:48:74:f7:70:3f:16:56:1f:55:c2:42:cd:df:74:10: cd:cf:66:07:37:e6:39:7a:3a:91:23:26:9c:84:34:83: e8:f0:20:e3:02:3a:37:c5:d8:23:72:e3:93:46:35:0f: 3d:28:ef:e1:07:87:40:65:94:59:1a:3f:08:81:4e:9f: 08:d1:ff:b7:9d:36:8e:3a:80:95:75:cf:e6:cf:a0:f0: ed:d5:29:61:44:a9:0f:70:a3:71:79:2f:6a:cf:f1:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:ff:d5:c7:ad:c4:63:62:85:b1:4b:37:fa:b1:c5:35: 2e:a1:8c:5e:4d:19:6c:f8:4b:05:82:59:d1:ee:75:cb: 7f:f7:b5:b1:9b:9f:1a:c7:93:75:ae:3e:df:be:9e:21: 2f:5a:3c:ae:26:ad:f7:a4:a8:07:67:6a:c5:66:f3:58: 84:1c:0a:df:91:32:f6:3e:15:1e:d8:c1:d7:3e:cc:3d: 61:59:26:0e:a1:12:4a:23:a9:ad:cd:b9:1b:ec:bb:12: 0b:5c:dc:b9:e8:61:9e:43:25:7b:c9:0d:12:68:f9:99: d5:0b:e3:d8:80:b1:9e:92:a8:5f:76:d9:5d:10:91:bd: dc:c1:c6:51:bb:1f:5a:77:34:45:54:6c:2c:fe:4e:16: 47:34:6e:d8:18:b8:e6:da:18:85:bf:52:72:7f:d5:9b: 0c:45:bc:5d:77:f7:40:f8:64:92:a8:27:b3:7f:cf:a3: e4:e6:ea:20:09:0d:23:19:9d:3a:dc:81:ba:ea:5d:c4: 7f:6e:e4:1b:2e:fa:67:63:06:9e:c2:24:73:3a:eb:d3: 70:aa:c7:fc:d2:23:fb:ab:7a:25:a3:b3:ef:7d:e8:1c: be:24:a8:ad:22:8c:e6:3c:0a:09:21:3d:e9:d8:90:c9: e2:3b:f5:07:80:5e:fb:a8:86:8e:e5:d4:e2:13:a8:01 Fingerprint (SHA-256): A2:2C:92:8B:4E:42:1C:A1:99:58:99:C8:6B:39:DE:8A:3E:82:51:90:7F:6B:86:9E:F1:59:CD:6C:28:D1:16:CF Fingerprint (SHA1): 28:CA:52:AD:4C:4D:2C:1B:42:39:CE:E9:E8:B2:16:63:71:61:35:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8419: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8420: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:17:55 2017 Not After : Sat Aug 06 23:17:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:45:19:91:8e:69:3c:95:6e:f2:76:96:64:31:98:78: 06:c4:18:46:b2:bf:ed:36:66:ea:c5:cf:b8:5d:a9:17: c4:b7:27:46:d7:ea:61:4a:95:23:d0:0c:61:10:94:41: 6c:fd:47:89:74:3c:60:e5:bd:fa:82:bb:c5:81:94:99: 80:4d:e5:7e:ad:13:7b:1b:78:d2:a6:a0:23:4e:99:16: 9d:8b:b1:b2:a4:82:06:57:54:89:f9:42:bf:73:14:ed: 5f:52:1f:0a:28:5a:18:f5:a0:c9:b1:68:1a:52:2c:25: 73:8b:29:94:2e:b3:65:72:17:0d:c1:05:00:ba:6c:92: 2d:94:a1:c7:83:e1:56:fb:78:0a:c2:7b:d6:57:e9:92: a7:4f:b2:8a:09:66:39:4a:67:fe:6c:f8:c9:55:99:a0: 40:48:74:f7:70:3f:16:56:1f:55:c2:42:cd:df:74:10: cd:cf:66:07:37:e6:39:7a:3a:91:23:26:9c:84:34:83: e8:f0:20:e3:02:3a:37:c5:d8:23:72:e3:93:46:35:0f: 3d:28:ef:e1:07:87:40:65:94:59:1a:3f:08:81:4e:9f: 08:d1:ff:b7:9d:36:8e:3a:80:95:75:cf:e6:cf:a0:f0: ed:d5:29:61:44:a9:0f:70:a3:71:79:2f:6a:cf:f1:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:ff:d5:c7:ad:c4:63:62:85:b1:4b:37:fa:b1:c5:35: 2e:a1:8c:5e:4d:19:6c:f8:4b:05:82:59:d1:ee:75:cb: 7f:f7:b5:b1:9b:9f:1a:c7:93:75:ae:3e:df:be:9e:21: 2f:5a:3c:ae:26:ad:f7:a4:a8:07:67:6a:c5:66:f3:58: 84:1c:0a:df:91:32:f6:3e:15:1e:d8:c1:d7:3e:cc:3d: 61:59:26:0e:a1:12:4a:23:a9:ad:cd:b9:1b:ec:bb:12: 0b:5c:dc:b9:e8:61:9e:43:25:7b:c9:0d:12:68:f9:99: d5:0b:e3:d8:80:b1:9e:92:a8:5f:76:d9:5d:10:91:bd: dc:c1:c6:51:bb:1f:5a:77:34:45:54:6c:2c:fe:4e:16: 47:34:6e:d8:18:b8:e6:da:18:85:bf:52:72:7f:d5:9b: 0c:45:bc:5d:77:f7:40:f8:64:92:a8:27:b3:7f:cf:a3: e4:e6:ea:20:09:0d:23:19:9d:3a:dc:81:ba:ea:5d:c4: 7f:6e:e4:1b:2e:fa:67:63:06:9e:c2:24:73:3a:eb:d3: 70:aa:c7:fc:d2:23:fb:ab:7a:25:a3:b3:ef:7d:e8:1c: be:24:a8:ad:22:8c:e6:3c:0a:09:21:3d:e9:d8:90:c9: e2:3b:f5:07:80:5e:fb:a8:86:8e:e5:d4:e2:13:a8:01 Fingerprint (SHA-256): A2:2C:92:8B:4E:42:1C:A1:99:58:99:C8:6B:39:DE:8A:3E:82:51:90:7F:6B:86:9E:F1:59:CD:6C:28:D1:16:CF Fingerprint (SHA1): 28:CA:52:AD:4C:4D:2C:1B:42:39:CE:E9:E8:B2:16:63:71:61:35:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8421: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8422: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8423: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231791 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8424: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8425: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8426: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8427: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 806231792 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8428: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8429: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8430: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231563.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8431: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806231537.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8432: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8433: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8434: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231563.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8435: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 806231793 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8436: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8437: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8438: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231563.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8439: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806231538.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8440: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8441: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8442: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8443: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 806231794 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8444: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8445: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8446: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231563.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8447: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806231539.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8448: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8449: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8450: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806231563.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8451: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806231540.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8452: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8453: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806231805Z nextupdate=20180806231806Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:18:05 2017 Next Update: Mon Aug 06 23:18:06 2018 CRL Extensions: chains.sh: #8454: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231806Z nextupdate=20180806231806Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:18:06 2017 Next Update: Mon Aug 06 23:18:06 2018 CRL Extensions: chains.sh: #8455: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806231806Z nextupdate=20180806231806Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:18:06 2017 Next Update: Mon Aug 06 23:18:06 2018 CRL Extensions: chains.sh: #8456: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806231806Z nextupdate=20180806231806Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:18:06 2017 Next Update: Mon Aug 06 23:18:06 2018 CRL Extensions: chains.sh: #8457: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231807Z addcert 20 20170806231807Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:18:07 2017 Next Update: Mon Aug 06 23:18:06 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:18:07 2017 CRL Extensions: chains.sh: #8458: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806231808Z addcert 40 20170806231808Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:18:08 2017 Next Update: Mon Aug 06 23:18:06 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:18:07 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Sun Aug 06 23:18:08 2017 CRL Extensions: chains.sh: #8459: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8460: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8461: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8462: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231791 (0x300e1eef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:18:02 2017 Not After : Sat Aug 06 23:18:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:5d:e0:cd:b0:25:de:8f:83:0f:14:1a:14:7e:82:95: c6:5c:bc:13:a0:48:19:5f:73:59:4b:51:0f:71:6e:8c: 77:84:77:e4:bf:ce:38:cd:0d:3a:be:30:dc:53:6a:43: 10:11:f6:d3:31:62:cd:24:6d:84:18:07:28:a2:92:90: fa:0f:53:d2:d8:11:d9:f4:9a:60:e1:f5:a9:19:0f:f6: c5:ba:c6:fe:a2:e4:0e:38:7c:19:da:46:c6:4f:54:33: c3:42:af:2e:30:6e:83:f3:57:0c:d3:2a:fe:24:ae:91: c6:b3:fe:8b:09:e4:89:52:88:f8:ec:e1:42:7c:60:11: 00:52:2a:30:5c:da:49:42:65:e8:7e:cc:01:1c:4f:19: 91:9a:01:2a:9f:ac:fc:cc:da:92:d1:9b:99:01:bb:f0: 15:66:b6:1e:af:ea:36:ca:8a:61:85:2c:e4:b1:4c:2c: fd:87:fc:0c:ca:52:86:c3:15:27:3d:e5:9c:ac:25:b2: 2f:8b:1c:38:d1:47:91:3f:1c:b5:5f:cf:18:01:d7:6e: 8c:35:83:d3:a8:fc:48:34:23:df:2a:ec:03:c0:9c:4e: 3b:a8:90:7f:73:81:f1:39:8f:05:f9:1e:35:2c:fc:20: ea:a9:8e:d7:c9:c5:09:3e:2a:e2:9f:48:e1:ed:4a:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:fb:80:fb:1e:ef:ea:66:cb:bd:07:a3:d3:05:67:01: 1c:25:41:20:45:47:d4:da:fc:76:ad:c2:1e:d3:30:59: b2:bc:4f:85:35:17:00:05:9b:0f:e5:39:77:02:2c:d6: 21:32:f0:d8:7d:87:d4:f8:7b:33:cf:fc:f0:a8:e7:e0: e2:86:a6:e5:b2:79:1a:be:70:bf:7d:bd:3d:99:63:74: 9e:b6:09:d5:8a:4a:5f:14:8e:9c:fc:d4:b1:11:a3:ce: b1:81:eb:84:50:55:19:6c:bb:d7:5e:73:bb:36:68:5a: 87:31:d5:4e:f6:1b:68:37:3f:b3:05:cf:ad:66:de:3f: 64:96:44:dd:3e:6c:43:4d:0e:51:1f:45:8d:5f:34:c7: fc:8f:51:ba:b5:b4:d2:79:80:dd:12:44:a7:cb:db:ac: 3f:fd:7a:a4:83:24:77:e6:66:9d:c7:7a:a2:6f:04:f1: 17:2a:f9:e5:98:35:c8:ad:0c:82:9f:49:34:70:2c:27: 89:db:21:1a:2f:63:16:7d:e2:6a:86:4a:30:12:95:21: b9:16:e6:ab:29:0e:64:7a:eb:9b:7e:e7:15:d2:63:91: b7:9e:7b:01:c4:c5:2f:a7:70:e6:1e:cc:34:ae:b6:5b: 40:1a:25:15:59:07:41:6b:20:c2:37:b9:80:e2:75:de Fingerprint (SHA-256): 9C:83:72:FA:0E:16:C1:9A:1D:39:9B:F4:B3:FF:62:4A:C4:31:8A:D8:28:D7:D1:97:F5:4C:C1:DD:84:A2:EF:46 Fingerprint (SHA1): CF:8D:9F:44:D9:00:6F:B0:F2:E5:6D:49:E9:0D:87:2D:B3:26:59:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8463: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8464: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231791 (0x300e1eef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:18:02 2017 Not After : Sat Aug 06 23:18:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:5d:e0:cd:b0:25:de:8f:83:0f:14:1a:14:7e:82:95: c6:5c:bc:13:a0:48:19:5f:73:59:4b:51:0f:71:6e:8c: 77:84:77:e4:bf:ce:38:cd:0d:3a:be:30:dc:53:6a:43: 10:11:f6:d3:31:62:cd:24:6d:84:18:07:28:a2:92:90: fa:0f:53:d2:d8:11:d9:f4:9a:60:e1:f5:a9:19:0f:f6: c5:ba:c6:fe:a2:e4:0e:38:7c:19:da:46:c6:4f:54:33: c3:42:af:2e:30:6e:83:f3:57:0c:d3:2a:fe:24:ae:91: c6:b3:fe:8b:09:e4:89:52:88:f8:ec:e1:42:7c:60:11: 00:52:2a:30:5c:da:49:42:65:e8:7e:cc:01:1c:4f:19: 91:9a:01:2a:9f:ac:fc:cc:da:92:d1:9b:99:01:bb:f0: 15:66:b6:1e:af:ea:36:ca:8a:61:85:2c:e4:b1:4c:2c: fd:87:fc:0c:ca:52:86:c3:15:27:3d:e5:9c:ac:25:b2: 2f:8b:1c:38:d1:47:91:3f:1c:b5:5f:cf:18:01:d7:6e: 8c:35:83:d3:a8:fc:48:34:23:df:2a:ec:03:c0:9c:4e: 3b:a8:90:7f:73:81:f1:39:8f:05:f9:1e:35:2c:fc:20: ea:a9:8e:d7:c9:c5:09:3e:2a:e2:9f:48:e1:ed:4a:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:fb:80:fb:1e:ef:ea:66:cb:bd:07:a3:d3:05:67:01: 1c:25:41:20:45:47:d4:da:fc:76:ad:c2:1e:d3:30:59: b2:bc:4f:85:35:17:00:05:9b:0f:e5:39:77:02:2c:d6: 21:32:f0:d8:7d:87:d4:f8:7b:33:cf:fc:f0:a8:e7:e0: e2:86:a6:e5:b2:79:1a:be:70:bf:7d:bd:3d:99:63:74: 9e:b6:09:d5:8a:4a:5f:14:8e:9c:fc:d4:b1:11:a3:ce: b1:81:eb:84:50:55:19:6c:bb:d7:5e:73:bb:36:68:5a: 87:31:d5:4e:f6:1b:68:37:3f:b3:05:cf:ad:66:de:3f: 64:96:44:dd:3e:6c:43:4d:0e:51:1f:45:8d:5f:34:c7: fc:8f:51:ba:b5:b4:d2:79:80:dd:12:44:a7:cb:db:ac: 3f:fd:7a:a4:83:24:77:e6:66:9d:c7:7a:a2:6f:04:f1: 17:2a:f9:e5:98:35:c8:ad:0c:82:9f:49:34:70:2c:27: 89:db:21:1a:2f:63:16:7d:e2:6a:86:4a:30:12:95:21: b9:16:e6:ab:29:0e:64:7a:eb:9b:7e:e7:15:d2:63:91: b7:9e:7b:01:c4:c5:2f:a7:70:e6:1e:cc:34:ae:b6:5b: 40:1a:25:15:59:07:41:6b:20:c2:37:b9:80:e2:75:de Fingerprint (SHA-256): 9C:83:72:FA:0E:16:C1:9A:1D:39:9B:F4:B3:FF:62:4A:C4:31:8A:D8:28:D7:D1:97:F5:4C:C1:DD:84:A2:EF:46 Fingerprint (SHA1): CF:8D:9F:44:D9:00:6F:B0:F2:E5:6D:49:E9:0D:87:2D:B3:26:59:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8465: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8466: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #8467: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231795 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8468: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #8469: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8470: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8471: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806231796 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8472: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8473: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8474: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8475: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806231797 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8476: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8477: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8478: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8479: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 806231798 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8480: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8481: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #8482: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 806231799 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8483: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #8484: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #8485: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8486: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 806231800 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8487: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8488: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8489: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8490: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 806231801 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8491: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8492: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #8493: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #8494: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #8495: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231795 (0x300e1ef3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:18:08 2017 Not After : Sat Aug 06 23:18:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:94:77:1b:26:46:68:95:bf:70:ef:6b:29:f7:c2:a9: f3:3f:51:e9:59:0a:28:9c:f1:e5:5b:7a:b6:6f:8f:4b: 44:5f:e8:bd:85:a1:ba:52:90:b4:64:94:d9:57:fe:6b: 94:b2:88:88:c9:bd:f0:33:15:9d:25:6d:0a:80:54:6a: 7a:4a:9e:f7:a2:11:3d:47:8d:83:c7:6b:6e:40:32:3b: 6e:f3:16:49:f7:f9:27:a4:1e:b5:f9:ac:0e:55:0c:29: 92:6a:70:ba:d3:cf:db:0e:f9:cc:3a:fd:61:b4:a3:4e: 4b:f6:ff:cc:e8:75:2c:d0:e8:14:f3:62:55:f0:e3:15: 3b:61:de:d5:59:b8:f5:c0:96:1f:ca:ff:14:00:c8:5a: 42:aa:1d:88:7c:90:9a:a4:e5:33:80:a9:56:6a:91:53: 3f:e4:d4:c9:58:52:55:1f:cf:27:45:ba:f3:c7:70:da: 0d:47:91:b9:79:af:dd:32:e4:22:dd:92:52:8e:9a:5f: e0:ab:65:95:a7:12:74:b6:bc:0b:4c:56:f3:c2:90:1d: 1c:ea:18:2f:ca:40:5c:a2:6b:d0:5c:49:08:a7:e5:78: fe:95:4f:f9:96:79:8d:e3:c6:d4:e2:73:a1:de:e9:44: 26:6f:1a:b5:ec:44:ab:95:63:de:c4:ec:50:66:fb:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:95:7b:43:11:7d:14:ec:1c:3e:98:2a:20:94:44:3f: b0:d9:72:de:0d:0d:ba:5a:0e:14:2e:6e:1b:57:09:d7: 44:d4:93:78:5b:65:9d:b8:15:1e:50:d3:d9:69:a4:e3: 21:c2:6b:fa:d4:a8:0f:f6:6e:13:09:4c:ad:bd:04:82: 79:f2:2e:4f:19:3e:b7:7e:bb:22:26:38:a4:20:88:bb: e6:ce:b8:19:90:8f:51:bf:33:08:db:89:3f:05:b1:c8: 1b:f6:c4:47:2f:de:8a:27:35:da:5a:22:d8:4b:f2:0f: cb:a5:81:f3:db:36:93:22:e6:18:34:36:e0:ca:88:9d: 83:75:e1:32:b3:69:1c:65:cd:fb:a0:94:27:6a:b7:fa: 4f:65:b1:c0:18:64:f1:04:a2:4c:41:e1:0d:e1:97:70: 38:41:86:13:74:75:ef:21:ec:6c:64:ae:29:63:40:05: 23:2f:8f:ca:5d:89:38:3b:ac:56:6a:e2:f1:e5:62:0e: 39:83:a0:b4:ae:3d:21:15:04:c3:83:91:e3:1f:ff:d1: a0:5f:ca:2b:01:28:3c:20:cb:60:24:59:60:75:26:65: 7d:7c:00:ea:76:55:1c:98:c4:8a:6b:6d:af:d7:2c:1b: 55:f5:98:18:de:bf:57:ea:72:f6:7a:43:cf:70:b6:6e Fingerprint (SHA-256): 7A:70:48:8B:96:DB:4B:CF:53:D0:8D:5E:F4:A1:C7:C0:C2:41:4B:6F:14:17:41:12:E9:F6:9D:35:0F:39:15:B8 Fingerprint (SHA1): AF:88:A9:49:E7:53:45:6C:2B:1A:89:78:BC:5A:D3:3F:6C:49:18:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8496: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231797 (0x300e1ef5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:18:09 2017 Not After : Sat Aug 06 23:18:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:b7:3d:74:fd:a1:e8:6b:7e:45:1c:d2:66:2a:db:bf: 9c:e2:90:95:40:4d:30:2d:78:56:1c:7f:60:d2:e1:21: b1:5d:1d:1c:76:78:91:cf:89:33:5e:d0:97:fe:8a:5b: 35:6f:ac:63:d2:6b:6c:26:b3:87:04:74:b9:59:80:17: 81:f0:91:9b:3b:fa:9a:27:50:c1:e2:22:d0:42:1f:33: 78:bb:40:f3:c4:bd:c9:31:2d:36:77:7e:ae:df:a5:2e: c8:68:05:90:aa:47:f4:7a:71:ca:53:b4:ba:d3:07:a7: ae:27:ee:b0:c6:63:ec:f9:d0:09:14:14:d9:f2:df:6f: dd:58:cb:af:1f:64:a1:43:b7:bc:91:ae:97:ea:58:69: f2:8f:0e:cb:a1:7f:1d:6f:b3:d6:65:fb:1c:d6:05:fe: 27:6e:83:b9:bb:27:4a:bd:54:44:86:d3:f2:ac:52:66: c0:2b:b8:05:b4:81:98:10:c2:5f:8c:15:27:55:cd:b5: f7:57:42:1c:a4:3b:7c:2d:30:c6:da:24:e7:ec:3c:b3: ff:c6:f3:cd:33:a2:9c:ad:d0:2e:72:39:e4:ed:d7:25: 3d:ea:14:a7:c4:22:3f:20:67:26:5b:75:e1:17:ac:1d: 1d:0b:a7:11:ef:27:f8:0e:b3:76:cc:09:38:3e:37:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:44:cc:1b:28:7d:ce:fe:a3:1e:39:a4:c7:71:11:89: 05:22:a4:6a:a0:ed:30:9d:8e:12:c6:ce:d6:83:71:65: b3:a2:e6:0f:df:de:2b:0c:04:28:07:84:38:0f:18:93: c1:5d:61:2a:47:a3:ae:b5:d1:60:94:19:fd:b2:b6:b7: 72:ea:7b:19:cd:c2:86:dc:20:9b:e7:35:1f:47:72:4f: 55:e3:25:cf:1b:ac:2f:65:70:fd:f5:ac:de:94:8e:1c: 0b:44:53:ba:2a:78:7f:8b:66:68:c3:5e:16:85:fe:e7: af:9e:e9:22:5f:61:cb:a3:93:19:14:24:86:a0:8c:07: 7a:22:3c:bd:8a:66:3c:d8:ac:11:02:89:5c:4e:fa:b4: a1:54:66:3a:62:12:a5:8a:60:e3:45:a3:01:85:39:f5: ad:d5:4a:24:6d:b9:3d:b9:03:ff:a6:1d:d1:11:9d:91: 39:01:98:5e:2d:69:8f:1f:90:d5:e1:5e:3d:81:13:d2: 76:72:3e:a0:6e:0a:f1:b6:c3:68:49:ac:b6:3d:c8:b2: c7:ad:6d:6f:d1:ab:cf:87:98:76:12:ae:bf:5c:57:18: 0a:f8:9d:cb:13:87:e3:95:cf:60:93:a0:96:f0:78:71: fd:f2:6b:a5:1e:53:ee:3d:46:59:f1:0e:f2:6e:bd:0b Fingerprint (SHA-256): 71:C0:AD:B7:6D:FF:AF:D8:AD:54:46:0C:95:73:CF:AD:A7:FE:58:52:3F:71:97:B4:8C:DC:48:50:11:FC:7E:E5 Fingerprint (SHA1): 04:5E:17:32:58:3B:2B:EA:FB:81:97:04:0A:E8:B8:03:58:5B:DA:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8497: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231795 (0x300e1ef3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:18:08 2017 Not After : Sat Aug 06 23:18:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:94:77:1b:26:46:68:95:bf:70:ef:6b:29:f7:c2:a9: f3:3f:51:e9:59:0a:28:9c:f1:e5:5b:7a:b6:6f:8f:4b: 44:5f:e8:bd:85:a1:ba:52:90:b4:64:94:d9:57:fe:6b: 94:b2:88:88:c9:bd:f0:33:15:9d:25:6d:0a:80:54:6a: 7a:4a:9e:f7:a2:11:3d:47:8d:83:c7:6b:6e:40:32:3b: 6e:f3:16:49:f7:f9:27:a4:1e:b5:f9:ac:0e:55:0c:29: 92:6a:70:ba:d3:cf:db:0e:f9:cc:3a:fd:61:b4:a3:4e: 4b:f6:ff:cc:e8:75:2c:d0:e8:14:f3:62:55:f0:e3:15: 3b:61:de:d5:59:b8:f5:c0:96:1f:ca:ff:14:00:c8:5a: 42:aa:1d:88:7c:90:9a:a4:e5:33:80:a9:56:6a:91:53: 3f:e4:d4:c9:58:52:55:1f:cf:27:45:ba:f3:c7:70:da: 0d:47:91:b9:79:af:dd:32:e4:22:dd:92:52:8e:9a:5f: e0:ab:65:95:a7:12:74:b6:bc:0b:4c:56:f3:c2:90:1d: 1c:ea:18:2f:ca:40:5c:a2:6b:d0:5c:49:08:a7:e5:78: fe:95:4f:f9:96:79:8d:e3:c6:d4:e2:73:a1:de:e9:44: 26:6f:1a:b5:ec:44:ab:95:63:de:c4:ec:50:66:fb:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:95:7b:43:11:7d:14:ec:1c:3e:98:2a:20:94:44:3f: b0:d9:72:de:0d:0d:ba:5a:0e:14:2e:6e:1b:57:09:d7: 44:d4:93:78:5b:65:9d:b8:15:1e:50:d3:d9:69:a4:e3: 21:c2:6b:fa:d4:a8:0f:f6:6e:13:09:4c:ad:bd:04:82: 79:f2:2e:4f:19:3e:b7:7e:bb:22:26:38:a4:20:88:bb: e6:ce:b8:19:90:8f:51:bf:33:08:db:89:3f:05:b1:c8: 1b:f6:c4:47:2f:de:8a:27:35:da:5a:22:d8:4b:f2:0f: cb:a5:81:f3:db:36:93:22:e6:18:34:36:e0:ca:88:9d: 83:75:e1:32:b3:69:1c:65:cd:fb:a0:94:27:6a:b7:fa: 4f:65:b1:c0:18:64:f1:04:a2:4c:41:e1:0d:e1:97:70: 38:41:86:13:74:75:ef:21:ec:6c:64:ae:29:63:40:05: 23:2f:8f:ca:5d:89:38:3b:ac:56:6a:e2:f1:e5:62:0e: 39:83:a0:b4:ae:3d:21:15:04:c3:83:91:e3:1f:ff:d1: a0:5f:ca:2b:01:28:3c:20:cb:60:24:59:60:75:26:65: 7d:7c:00:ea:76:55:1c:98:c4:8a:6b:6d:af:d7:2c:1b: 55:f5:98:18:de:bf:57:ea:72:f6:7a:43:cf:70:b6:6e Fingerprint (SHA-256): 7A:70:48:8B:96:DB:4B:CF:53:D0:8D:5E:F4:A1:C7:C0:C2:41:4B:6F:14:17:41:12:E9:F6:9D:35:0F:39:15:B8 Fingerprint (SHA1): AF:88:A9:49:E7:53:45:6C:2B:1A:89:78:BC:5A:D3:3F:6C:49:18:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8498: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #8499: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231795 (0x300e1ef3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:18:08 2017 Not After : Sat Aug 06 23:18:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:94:77:1b:26:46:68:95:bf:70:ef:6b:29:f7:c2:a9: f3:3f:51:e9:59:0a:28:9c:f1:e5:5b:7a:b6:6f:8f:4b: 44:5f:e8:bd:85:a1:ba:52:90:b4:64:94:d9:57:fe:6b: 94:b2:88:88:c9:bd:f0:33:15:9d:25:6d:0a:80:54:6a: 7a:4a:9e:f7:a2:11:3d:47:8d:83:c7:6b:6e:40:32:3b: 6e:f3:16:49:f7:f9:27:a4:1e:b5:f9:ac:0e:55:0c:29: 92:6a:70:ba:d3:cf:db:0e:f9:cc:3a:fd:61:b4:a3:4e: 4b:f6:ff:cc:e8:75:2c:d0:e8:14:f3:62:55:f0:e3:15: 3b:61:de:d5:59:b8:f5:c0:96:1f:ca:ff:14:00:c8:5a: 42:aa:1d:88:7c:90:9a:a4:e5:33:80:a9:56:6a:91:53: 3f:e4:d4:c9:58:52:55:1f:cf:27:45:ba:f3:c7:70:da: 0d:47:91:b9:79:af:dd:32:e4:22:dd:92:52:8e:9a:5f: e0:ab:65:95:a7:12:74:b6:bc:0b:4c:56:f3:c2:90:1d: 1c:ea:18:2f:ca:40:5c:a2:6b:d0:5c:49:08:a7:e5:78: fe:95:4f:f9:96:79:8d:e3:c6:d4:e2:73:a1:de:e9:44: 26:6f:1a:b5:ec:44:ab:95:63:de:c4:ec:50:66:fb:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:95:7b:43:11:7d:14:ec:1c:3e:98:2a:20:94:44:3f: b0:d9:72:de:0d:0d:ba:5a:0e:14:2e:6e:1b:57:09:d7: 44:d4:93:78:5b:65:9d:b8:15:1e:50:d3:d9:69:a4:e3: 21:c2:6b:fa:d4:a8:0f:f6:6e:13:09:4c:ad:bd:04:82: 79:f2:2e:4f:19:3e:b7:7e:bb:22:26:38:a4:20:88:bb: e6:ce:b8:19:90:8f:51:bf:33:08:db:89:3f:05:b1:c8: 1b:f6:c4:47:2f:de:8a:27:35:da:5a:22:d8:4b:f2:0f: cb:a5:81:f3:db:36:93:22:e6:18:34:36:e0:ca:88:9d: 83:75:e1:32:b3:69:1c:65:cd:fb:a0:94:27:6a:b7:fa: 4f:65:b1:c0:18:64:f1:04:a2:4c:41:e1:0d:e1:97:70: 38:41:86:13:74:75:ef:21:ec:6c:64:ae:29:63:40:05: 23:2f:8f:ca:5d:89:38:3b:ac:56:6a:e2:f1:e5:62:0e: 39:83:a0:b4:ae:3d:21:15:04:c3:83:91:e3:1f:ff:d1: a0:5f:ca:2b:01:28:3c:20:cb:60:24:59:60:75:26:65: 7d:7c:00:ea:76:55:1c:98:c4:8a:6b:6d:af:d7:2c:1b: 55:f5:98:18:de:bf:57:ea:72:f6:7a:43:cf:70:b6:6e Fingerprint (SHA-256): 7A:70:48:8B:96:DB:4B:CF:53:D0:8D:5E:F4:A1:C7:C0:C2:41:4B:6F:14:17:41:12:E9:F6:9D:35:0F:39:15:B8 Fingerprint (SHA1): AF:88:A9:49:E7:53:45:6C:2B:1A:89:78:BC:5A:D3:3F:6C:49:18:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8500: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231797 (0x300e1ef5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:18:09 2017 Not After : Sat Aug 06 23:18:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:b7:3d:74:fd:a1:e8:6b:7e:45:1c:d2:66:2a:db:bf: 9c:e2:90:95:40:4d:30:2d:78:56:1c:7f:60:d2:e1:21: b1:5d:1d:1c:76:78:91:cf:89:33:5e:d0:97:fe:8a:5b: 35:6f:ac:63:d2:6b:6c:26:b3:87:04:74:b9:59:80:17: 81:f0:91:9b:3b:fa:9a:27:50:c1:e2:22:d0:42:1f:33: 78:bb:40:f3:c4:bd:c9:31:2d:36:77:7e:ae:df:a5:2e: c8:68:05:90:aa:47:f4:7a:71:ca:53:b4:ba:d3:07:a7: ae:27:ee:b0:c6:63:ec:f9:d0:09:14:14:d9:f2:df:6f: dd:58:cb:af:1f:64:a1:43:b7:bc:91:ae:97:ea:58:69: f2:8f:0e:cb:a1:7f:1d:6f:b3:d6:65:fb:1c:d6:05:fe: 27:6e:83:b9:bb:27:4a:bd:54:44:86:d3:f2:ac:52:66: c0:2b:b8:05:b4:81:98:10:c2:5f:8c:15:27:55:cd:b5: f7:57:42:1c:a4:3b:7c:2d:30:c6:da:24:e7:ec:3c:b3: ff:c6:f3:cd:33:a2:9c:ad:d0:2e:72:39:e4:ed:d7:25: 3d:ea:14:a7:c4:22:3f:20:67:26:5b:75:e1:17:ac:1d: 1d:0b:a7:11:ef:27:f8:0e:b3:76:cc:09:38:3e:37:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:44:cc:1b:28:7d:ce:fe:a3:1e:39:a4:c7:71:11:89: 05:22:a4:6a:a0:ed:30:9d:8e:12:c6:ce:d6:83:71:65: b3:a2:e6:0f:df:de:2b:0c:04:28:07:84:38:0f:18:93: c1:5d:61:2a:47:a3:ae:b5:d1:60:94:19:fd:b2:b6:b7: 72:ea:7b:19:cd:c2:86:dc:20:9b:e7:35:1f:47:72:4f: 55:e3:25:cf:1b:ac:2f:65:70:fd:f5:ac:de:94:8e:1c: 0b:44:53:ba:2a:78:7f:8b:66:68:c3:5e:16:85:fe:e7: af:9e:e9:22:5f:61:cb:a3:93:19:14:24:86:a0:8c:07: 7a:22:3c:bd:8a:66:3c:d8:ac:11:02:89:5c:4e:fa:b4: a1:54:66:3a:62:12:a5:8a:60:e3:45:a3:01:85:39:f5: ad:d5:4a:24:6d:b9:3d:b9:03:ff:a6:1d:d1:11:9d:91: 39:01:98:5e:2d:69:8f:1f:90:d5:e1:5e:3d:81:13:d2: 76:72:3e:a0:6e:0a:f1:b6:c3:68:49:ac:b6:3d:c8:b2: c7:ad:6d:6f:d1:ab:cf:87:98:76:12:ae:bf:5c:57:18: 0a:f8:9d:cb:13:87:e3:95:cf:60:93:a0:96:f0:78:71: fd:f2:6b:a5:1e:53:ee:3d:46:59:f1:0e:f2:6e:bd:0b Fingerprint (SHA-256): 71:C0:AD:B7:6D:FF:AF:D8:AD:54:46:0C:95:73:CF:AD:A7:FE:58:52:3F:71:97:B4:8C:DC:48:50:11:FC:7E:E5 Fingerprint (SHA1): 04:5E:17:32:58:3B:2B:EA:FB:81:97:04:0A:E8:B8:03:58:5B:DA:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8501: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #8502: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #8503: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #8504: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231795 (0x300e1ef3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:18:08 2017 Not After : Sat Aug 06 23:18:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:94:77:1b:26:46:68:95:bf:70:ef:6b:29:f7:c2:a9: f3:3f:51:e9:59:0a:28:9c:f1:e5:5b:7a:b6:6f:8f:4b: 44:5f:e8:bd:85:a1:ba:52:90:b4:64:94:d9:57:fe:6b: 94:b2:88:88:c9:bd:f0:33:15:9d:25:6d:0a:80:54:6a: 7a:4a:9e:f7:a2:11:3d:47:8d:83:c7:6b:6e:40:32:3b: 6e:f3:16:49:f7:f9:27:a4:1e:b5:f9:ac:0e:55:0c:29: 92:6a:70:ba:d3:cf:db:0e:f9:cc:3a:fd:61:b4:a3:4e: 4b:f6:ff:cc:e8:75:2c:d0:e8:14:f3:62:55:f0:e3:15: 3b:61:de:d5:59:b8:f5:c0:96:1f:ca:ff:14:00:c8:5a: 42:aa:1d:88:7c:90:9a:a4:e5:33:80:a9:56:6a:91:53: 3f:e4:d4:c9:58:52:55:1f:cf:27:45:ba:f3:c7:70:da: 0d:47:91:b9:79:af:dd:32:e4:22:dd:92:52:8e:9a:5f: e0:ab:65:95:a7:12:74:b6:bc:0b:4c:56:f3:c2:90:1d: 1c:ea:18:2f:ca:40:5c:a2:6b:d0:5c:49:08:a7:e5:78: fe:95:4f:f9:96:79:8d:e3:c6:d4:e2:73:a1:de:e9:44: 26:6f:1a:b5:ec:44:ab:95:63:de:c4:ec:50:66:fb:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:95:7b:43:11:7d:14:ec:1c:3e:98:2a:20:94:44:3f: b0:d9:72:de:0d:0d:ba:5a:0e:14:2e:6e:1b:57:09:d7: 44:d4:93:78:5b:65:9d:b8:15:1e:50:d3:d9:69:a4:e3: 21:c2:6b:fa:d4:a8:0f:f6:6e:13:09:4c:ad:bd:04:82: 79:f2:2e:4f:19:3e:b7:7e:bb:22:26:38:a4:20:88:bb: e6:ce:b8:19:90:8f:51:bf:33:08:db:89:3f:05:b1:c8: 1b:f6:c4:47:2f:de:8a:27:35:da:5a:22:d8:4b:f2:0f: cb:a5:81:f3:db:36:93:22:e6:18:34:36:e0:ca:88:9d: 83:75:e1:32:b3:69:1c:65:cd:fb:a0:94:27:6a:b7:fa: 4f:65:b1:c0:18:64:f1:04:a2:4c:41:e1:0d:e1:97:70: 38:41:86:13:74:75:ef:21:ec:6c:64:ae:29:63:40:05: 23:2f:8f:ca:5d:89:38:3b:ac:56:6a:e2:f1:e5:62:0e: 39:83:a0:b4:ae:3d:21:15:04:c3:83:91:e3:1f:ff:d1: a0:5f:ca:2b:01:28:3c:20:cb:60:24:59:60:75:26:65: 7d:7c:00:ea:76:55:1c:98:c4:8a:6b:6d:af:d7:2c:1b: 55:f5:98:18:de:bf:57:ea:72:f6:7a:43:cf:70:b6:6e Fingerprint (SHA-256): 7A:70:48:8B:96:DB:4B:CF:53:D0:8D:5E:F4:A1:C7:C0:C2:41:4B:6F:14:17:41:12:E9:F6:9D:35:0F:39:15:B8 Fingerprint (SHA1): AF:88:A9:49:E7:53:45:6C:2B:1A:89:78:BC:5A:D3:3F:6C:49:18:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8505: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231799 (0x300e1ef7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:18:10 2017 Not After : Sat Aug 06 23:18:10 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:70:5e:f8:01:da:8b:f4:9b:68:8d:b5:c2:bd:f3:f2: 4b:ae:ba:26:51:ca:eb:d0:f2:e5:cc:39:ab:3a:18:00: 69:3b:61:4c:bb:1c:ea:ba:61:a2:02:d3:aa:23:3f:33: 55:44:a1:a6:15:3f:99:f1:82:e9:3b:d4:c9:ab:e8:3c: 92:77:3a:4d:0d:37:6a:76:00:4a:1d:67:f2:64:5b:95: 3a:ef:00:84:86:23:e3:7f:76:cf:a5:b4:17:91:cf:ab: 0c:58:45:75:a9:0c:7d:58:b1:f6:f9:d1:aa:eb:3b:36: ce:02:92:f0:5f:18:9c:ff:f9:7a:25:2b:3f:9d:9e:bb: d8:f1:2a:36:58:98:64:4c:c1:50:a9:a3:f9:eb:15:e7: 64:9e:f2:b8:32:dd:59:49:9c:09:fe:e7:f6:d2:0c:a4: c7:97:70:61:2b:52:f5:00:4a:0e:9f:21:16:a0:31:76: 3f:b0:6c:58:d0:98:ab:15:39:5a:fc:86:33:73:ab:ee: 3a:f0:0d:69:23:4d:67:03:e7:9f:84:27:1e:28:84:f9: e1:f4:ce:b7:61:aa:81:e4:78:57:32:b2:f8:7f:f5:94: 79:25:7b:02:4f:3d:1c:fa:89:4b:47:74:04:2d:62:6d: 18:f0:a8:ce:bb:d0:13:63:b6:6b:58:1e:b0:24:d5:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:40:51:4e:dc:72:bd:20:90:f5:e7:84:1a:a4:d8:10: de:b6:5d:9c:e7:0b:8f:ad:72:a4:fb:b8:44:54:a8:b4: 2b:e9:8b:26:7f:38:05:94:92:37:fd:da:5e:47:40:b7: 38:09:97:fa:c3:85:cc:73:2d:f5:51:ad:d5:2b:33:55: 84:51:b3:f8:6f:b3:59:34:a0:1a:53:b3:40:94:87:aa: 22:b9:4e:ce:33:be:8d:12:22:f0:c4:e3:b1:85:e5:82: 7f:15:56:79:00:f9:c6:de:8c:5c:5f:b5:c3:c6:ed:4f: f6:5b:45:d1:30:2b:e3:c0:17:67:77:e3:0e:49:52:e1: 8f:8f:3c:02:bf:99:98:44:84:17:83:3c:96:e7:00:6f: cd:73:c3:e2:ad:b7:8a:35:d2:99:d2:f8:23:02:a6:16: 8c:b5:ba:33:4d:3d:00:4a:c7:d6:84:ae:74:8b:6c:78: 3e:ef:75:4b:85:1d:aa:3d:59:0e:8e:a2:93:69:4e:74: d4:a4:9e:7d:c0:23:5f:17:c6:7e:e1:b2:75:a3:7b:e4: 29:bd:70:f2:01:da:5c:57:fa:2b:27:8f:8a:42:d8:3e: b0:5b:19:4b:71:50:dc:29:aa:d8:16:b0:ef:e8:b0:16: a5:13:87:7c:46:3c:11:b4:9b:7f:74:ae:bb:3b:30:de Fingerprint (SHA-256): B0:17:8D:D3:88:F2:5E:92:2C:E5:23:14:AE:B9:39:83:69:E4:39:07:D0:F7:D5:DA:5E:84:77:29:7A:47:44:1E Fingerprint (SHA1): 93:80:37:6A:B7:F6:62:F3:FE:67:5C:08:64:FD:6A:CB:17:71:7C:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #8506: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231795 (0x300e1ef3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:18:08 2017 Not After : Sat Aug 06 23:18:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:94:77:1b:26:46:68:95:bf:70:ef:6b:29:f7:c2:a9: f3:3f:51:e9:59:0a:28:9c:f1:e5:5b:7a:b6:6f:8f:4b: 44:5f:e8:bd:85:a1:ba:52:90:b4:64:94:d9:57:fe:6b: 94:b2:88:88:c9:bd:f0:33:15:9d:25:6d:0a:80:54:6a: 7a:4a:9e:f7:a2:11:3d:47:8d:83:c7:6b:6e:40:32:3b: 6e:f3:16:49:f7:f9:27:a4:1e:b5:f9:ac:0e:55:0c:29: 92:6a:70:ba:d3:cf:db:0e:f9:cc:3a:fd:61:b4:a3:4e: 4b:f6:ff:cc:e8:75:2c:d0:e8:14:f3:62:55:f0:e3:15: 3b:61:de:d5:59:b8:f5:c0:96:1f:ca:ff:14:00:c8:5a: 42:aa:1d:88:7c:90:9a:a4:e5:33:80:a9:56:6a:91:53: 3f:e4:d4:c9:58:52:55:1f:cf:27:45:ba:f3:c7:70:da: 0d:47:91:b9:79:af:dd:32:e4:22:dd:92:52:8e:9a:5f: e0:ab:65:95:a7:12:74:b6:bc:0b:4c:56:f3:c2:90:1d: 1c:ea:18:2f:ca:40:5c:a2:6b:d0:5c:49:08:a7:e5:78: fe:95:4f:f9:96:79:8d:e3:c6:d4:e2:73:a1:de:e9:44: 26:6f:1a:b5:ec:44:ab:95:63:de:c4:ec:50:66:fb:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:95:7b:43:11:7d:14:ec:1c:3e:98:2a:20:94:44:3f: b0:d9:72:de:0d:0d:ba:5a:0e:14:2e:6e:1b:57:09:d7: 44:d4:93:78:5b:65:9d:b8:15:1e:50:d3:d9:69:a4:e3: 21:c2:6b:fa:d4:a8:0f:f6:6e:13:09:4c:ad:bd:04:82: 79:f2:2e:4f:19:3e:b7:7e:bb:22:26:38:a4:20:88:bb: e6:ce:b8:19:90:8f:51:bf:33:08:db:89:3f:05:b1:c8: 1b:f6:c4:47:2f:de:8a:27:35:da:5a:22:d8:4b:f2:0f: cb:a5:81:f3:db:36:93:22:e6:18:34:36:e0:ca:88:9d: 83:75:e1:32:b3:69:1c:65:cd:fb:a0:94:27:6a:b7:fa: 4f:65:b1:c0:18:64:f1:04:a2:4c:41:e1:0d:e1:97:70: 38:41:86:13:74:75:ef:21:ec:6c:64:ae:29:63:40:05: 23:2f:8f:ca:5d:89:38:3b:ac:56:6a:e2:f1:e5:62:0e: 39:83:a0:b4:ae:3d:21:15:04:c3:83:91:e3:1f:ff:d1: a0:5f:ca:2b:01:28:3c:20:cb:60:24:59:60:75:26:65: 7d:7c:00:ea:76:55:1c:98:c4:8a:6b:6d:af:d7:2c:1b: 55:f5:98:18:de:bf:57:ea:72:f6:7a:43:cf:70:b6:6e Fingerprint (SHA-256): 7A:70:48:8B:96:DB:4B:CF:53:D0:8D:5E:F4:A1:C7:C0:C2:41:4B:6F:14:17:41:12:E9:F6:9D:35:0F:39:15:B8 Fingerprint (SHA1): AF:88:A9:49:E7:53:45:6C:2B:1A:89:78:BC:5A:D3:3F:6C:49:18:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8507: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #8508: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #8509: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #8510: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #8511: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #8512: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806231800 (0x300e1ef8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:18:10 2017 Not After : Sat Aug 06 23:18:10 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:cf:b0:d6:7c:fc:a4:5e:1c:b7:d3:2b:2d:dc:32:48: 24:78:eb:47:1d:8c:28:a0:a5:65:22:22:32:d5:5e:65: c2:29:06:96:64:e7:31:90:cf:31:2e:07:ce:35:06:22: f4:7d:1a:8a:25:9d:6f:f1:25:d6:67:10:4f:5e:14:ed: 43:15:d5:25:9f:04:73:7c:27:ee:84:a9:3f:e7:5d:9c: a0:b3:5b:52:a9:10:2b:08:9c:9a:81:7d:da:8b:2e:45: 2f:7a:8f:90:18:2c:c3:7d:fc:52:f6:6e:80:a7:cd:2c: d7:a3:d5:87:a1:e1:b8:c7:45:50:d7:5c:dc:7d:64:7e: 47:1a:32:ed:55:dd:b5:60:1e:5a:db:58:49:dc:ca:4c: e9:5b:5a:12:e6:55:16:bd:2c:9d:f7:0b:89:db:b9:c1: d4:0a:c8:3e:26:ea:46:16:5e:42:89:84:46:96:4a:fa: 5b:8a:e6:b8:e3:a3:7f:c7:99:b7:0f:23:36:88:f0:f0: 2e:ea:73:e6:cc:f8:10:17:18:4e:23:45:a8:e6:b2:4b: be:24:26:51:7c:11:e3:2f:63:31:55:2d:04:6f:6d:a8: e0:59:1c:b5:7a:b1:03:04:44:8b:ef:f0:fd:9f:5e:23: 2a:1b:54:11:24:0a:85:c9:49:b3:ca:da:b3:61:03:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:b1:52:ce:5f:59:b5:81:c3:2c:30:38:7e:54:87:95: f2:15:c2:12:5a:b5:f7:be:e5:8c:34:15:65:00:7e:d8: fc:ea:36:1c:bb:72:df:d4:12:14:24:0b:52:57:ff:7b: 3f:d4:69:2a:67:cc:48:d2:11:bd:a3:8f:8c:58:5a:a5: bb:e2:cb:cb:be:5c:30:94:3e:c2:64:e3:2b:82:c3:f3: fd:f1:6d:ab:5a:df:7e:42:8c:cb:75:0b:5f:11:33:40: 8b:c1:d0:69:cc:37:4a:27:8a:c3:57:7d:14:a8:6c:43: 61:64:d3:7b:c8:13:87:91:68:96:87:f3:46:f4:c0:95: a3:6a:2c:b3:75:5e:cc:7c:97:61:c1:fe:01:87:be:fc: d4:8a:e3:70:69:ab:2b:e0:f2:4e:b9:59:01:5b:42:e5: 7c:14:4a:c1:a5:7c:2d:d3:e0:d2:aa:20:81:06:e4:f1: 76:35:a7:8c:c7:9b:ab:c2:60:4b:fe:4a:b7:ed:47:31: ed:6c:7b:76:33:58:6c:e2:98:74:cb:00:6f:75:1a:3c: ab:ad:05:b2:b2:38:5a:22:88:ac:59:56:f7:96:6f:61: 74:02:00:fe:29:dd:e1:42:2a:de:77:14:ee:87:79:8b: 58:ec:67:84:ba:fc:d7:82:36:25:a5:53:d4:8b:50:0c Fingerprint (SHA-256): B4:03:4E:88:9C:15:65:BB:25:D3:E3:F7:EF:BB:91:2A:2B:EF:14:76:5A:A5:20:23:4F:C5:5F:58:7B:C0:E8:77 Fingerprint (SHA1): 4E:08:D2:88:CA:6A:CF:13:E2:CF:D1:29:F4:35:74:CD:C8:21:3B:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #8513: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #8514: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #8515: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #8516: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #8517: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8518: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8519: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8520: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8521: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8522: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8523: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8524: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8525: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8526: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8527: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8528: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8529: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8530: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8531: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #8532: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8533: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8534: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8535: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8536: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 23588 at Sun Aug 6 23:18:12 UTC 2017 kill -USR1 23588 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 23588 killed at Sun Aug 6 23:18:12 UTC 2017 TIMESTAMP chains END: Sun Aug 6 23:18:12 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Sun Aug 6 23:18:12 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Sun Aug 6 23:18:12 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #8537: ec(perf) test - PASSED TIMESTAMP ecperf END: Sun Aug 6 23:18:12 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Sun Aug 6 23:18:12 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8538: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8539: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8540: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8541: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #8542: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #8543: pk11 ec tests - PASSED TIMESTAMP ectest END: Sun Aug 6 23:18:12 UTC 2017 TIMESTAMP ec END: Sun Aug 6 23:18:12 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Sun Aug 6 23:18:12 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #8544: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8545: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #8546: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #8547: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8548: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #8549: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #8550: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #8551: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #8552: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #8553: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #8554: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #8555: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #8556: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #8557: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #8558: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #8559: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #8560: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (53 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (115 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (168 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (32 ms) [----------] 1 test from Pkcs11RsaPssTest (32 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (0 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (200 ms total) [ PASSED ] 21 tests. gtests.sh: #8561: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8562: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #8563: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8564: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #8565: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #8566: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #8567: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #8568: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #8569: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #8570: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #8571: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #8572: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #8573: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #8574: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #8575: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #8576: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #8577: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #8578: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #8579: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #8580: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #8581: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #8582: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Sun Aug 6 23:18:13 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Sun Aug 6 23:18:13 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #8583: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8584: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8585: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8586: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8587: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8588: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8589: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8590: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8591: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8592: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8593: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8594: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8595: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8596: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8597: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (13 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (834 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (25 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (15 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (728 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (19 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (1322 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (24 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (26 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1052 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (14 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (2906 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (14 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1461 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (14 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (14 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (14 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (72 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d936ddc92d8d56d0af498426cde669f7c6af047407627fbef3d4... record new: [1184] 020000510301d936ddc92d8d56d0af498426cde669f7c6af047407627fbef3d4... server: Original packet: [1189] 16030104a0020000510301d936ddc92d8d56d0af498426cde669f7c6af047407... server: Filtered packet: [1189] 16030104a0020000510301d936ddc92d8d56d0af498426cde669f7c6af047407... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301cb8261996ee4191c964cbc7e9fdff12932ab9099596b5abb3352... record new: [1184] 020000510301cb8261996ee4191c964cbc7e9fdff12932ab9099596b5abb3352... server: Original packet: [1189] 16030104a0020000510301cb8261996ee4191c964cbc7e9fdff12932ab909959... server: Filtered packet: [1189] 16030104a0020000510301cb8261996ee4191c964cbc7e9fdff12932ab909959... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a6e9d58e5f4d28e3814695c5461da394993e9e5e5ab2b7c545a6... record new: [1184] 020000510301a6e9d58e5f4d28e3814695c5461da394993e9e5e5ab2b7c545a6... server: Original packet: [1189] 16030104a0020000510301a6e9d58e5f4d28e3814695c5461da394993e9e5e5a... server: Filtered packet: [1189] 16030104a0020000510301a6e9d58e5f4d28e3814695c5461da394993e9e5e5a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b0817f407611df35adb3a25b6484b8f6d623ba6819e24522f036... record new: [1184] 020000510301b0817f407611df35adb3a25b6484b8f6d623ba6819e24522f036... server: Original packet: [1189] 16030104a0020000510301b0817f407611df35adb3a25b6484b8f6d623ba6819... server: Filtered packet: [1189] 16030104a0020000510301b0817f407611df35adb3a25b6484b8f6d623ba6819... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017770c9efd35e5f4fb1a5514ebb32ca2311c4f946f6c0b48ac6e9... record new: [1184] 0200005103017770c9efd35e5f4fb1a5514ebb32ca2311c4f946f6c0b48ac6e9... server: Original packet: [1189] 16030104a00200005103017770c9efd35e5f4fb1a5514ebb32ca2311c4f946f6... server: Filtered packet: [1189] 16030104a00200005103017770c9efd35e5f4fb1a5514ebb32ca2311c4f946f6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301561d82776cf1105e5670eab3c3f22eac3c32f296a2569dbd364c... record new: [1184] 020000510301561d82776cf1105e5670eab3c3f22eac3c32f296a2569dbd364c... server: Original packet: [1189] 16030104a0020000510301561d82776cf1105e5670eab3c3f22eac3c32f296a2... server: Filtered packet: [1189] 16030104a0020000510301561d82776cf1105e5670eab3c3f22eac3c32f296a2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b325ba98aa461cfd4a55f769ccc6d4b258c46b8e3bc38d83dad0... record new: [1184] 020000510301b325ba98aa461cfd4a55f769ccc6d4b258c46b8e3bc38d83dad0... server: Original packet: [1189] 16030104a0020000510301b325ba98aa461cfd4a55f769ccc6d4b258c46b8e3b... server: Filtered packet: [1189] 16030104a0020000510301b325ba98aa461cfd4a55f769ccc6d4b258c46b8e3b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f8dd55f07fd0d64bd593afce7336bd87e4496500eb17787fbb86... record new: [1184] 020000510301f8dd55f07fd0d64bd593afce7336bd87e4496500eb17787fbb86... server: Original packet: [1189] 16030104a0020000510301f8dd55f07fd0d64bd593afce7336bd87e4496500eb... server: Filtered packet: [1189] 16030104a0020000510301f8dd55f07fd0d64bd593afce7336bd87e4496500eb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010e5d38d3b26c022d5f29eba499c1462ebb498e80d7015e4a62c9... record new: [1185] 0200005103010e5d38d3b26c022d5f29eba499c1462ebb498e80d7015e4a62c9... server: Original packet: [1189] 16030104a00200005103010e5d38d3b26c022d5f29eba499c1462ebb498e80d7... server: Filtered packet: [1190] 16030104a10200005103010e5d38d3b26c022d5f29eba499c1462ebb498e80d7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301491d8e0e72c4d5e9db9d4044ac67b514a973d05c0a8f406a6120... record new: [1185] 020000510301491d8e0e72c4d5e9db9d4044ac67b514a973d05c0a8f406a6120... server: Original packet: [1189] 16030104a0020000510301491d8e0e72c4d5e9db9d4044ac67b514a973d05c0a... server: Filtered packet: [1190] 16030104a1020000510301491d8e0e72c4d5e9db9d4044ac67b514a973d05c0a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301144a334af294958eee19089dcafafc6bcc5a287879d9818986b8... record new: [1185] 020000510301144a334af294958eee19089dcafafc6bcc5a287879d9818986b8... server: Original packet: [1189] 16030104a0020000510301144a334af294958eee19089dcafafc6bcc5a287879... server: Filtered packet: [1190] 16030104a1020000510301144a334af294958eee19089dcafafc6bcc5a287879... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016ae9bfb47530945e9b41dd697d1622819bb94f7c7dc5c745f37c... record new: [1185] 0200005103016ae9bfb47530945e9b41dd697d1622819bb94f7c7dc5c745f37c... server: Original packet: [1189] 16030104a00200005103016ae9bfb47530945e9b41dd697d1622819bb94f7c7d... server: Filtered packet: [1190] 16030104a10200005103016ae9bfb47530945e9b41dd697d1622819bb94f7c7d... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022d8b8bbcc284f6eefb0a2fd8b844fdaf41e9ae2711af5189958c... record new: [1184] 0200005103022d8b8bbcc284f6eefb0a2fd8b844fdaf41e9ae2711af5189958c... server: Original packet: [1189] 16030204a00200005103022d8b8bbcc284f6eefb0a2fd8b844fdaf41e9ae2711... server: Filtered packet: [1189] 16030204a00200005103022d8b8bbcc284f6eefb0a2fd8b844fdaf41e9ae2711... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302efcce1017fdc637d550b1b396ce4c932a739127ba20808912301... record new: [1184] 020000510302efcce1017fdc637d550b1b396ce4c932a739127ba20808912301... server: Original packet: [1189] 16030204a0020000510302efcce1017fdc637d550b1b396ce4c932a739127ba2... server: Filtered packet: [1189] 16030204a0020000510302efcce1017fdc637d550b1b396ce4c932a739127ba2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027d9b707360ee80ef2e8aa260a6d24f8d54d62606b7cabbff92b0... record new: [1184] 0200005103027d9b707360ee80ef2e8aa260a6d24f8d54d62606b7cabbff92b0... server: Original packet: [1189] 16030204a00200005103027d9b707360ee80ef2e8aa260a6d24f8d54d62606b7... server: Filtered packet: [1189] 16030204a00200005103027d9b707360ee80ef2e8aa260a6d24f8d54d62606b7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302cb101122e0e21193b2a3297d4ae59a02933a7f1360469127c59f... record new: [1184] 020000510302cb101122e0e21193b2a3297d4ae59a02933a7f1360469127c59f... server: Original packet: [1189] 16030204a0020000510302cb101122e0e21193b2a3297d4ae59a02933a7f1360... server: Filtered packet: [1189] 16030204a0020000510302cb101122e0e21193b2a3297d4ae59a02933a7f1360... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025daef60e88de6ddf2ad48142e3b7d157d5900450902455473ba3... record new: [1184] 0200005103025daef60e88de6ddf2ad48142e3b7d157d5900450902455473ba3... server: Original packet: [1189] 16030204a00200005103025daef60e88de6ddf2ad48142e3b7d157d590045090... server: Filtered packet: [1189] 16030204a00200005103025daef60e88de6ddf2ad48142e3b7d157d590045090... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ac0bca952678681bed4871f56ad1373d7c8c275457ef26bf094d... record new: [1184] 020000510302ac0bca952678681bed4871f56ad1373d7c8c275457ef26bf094d... server: Original packet: [1189] 16030204a0020000510302ac0bca952678681bed4871f56ad1373d7c8c275457... server: Filtered packet: [1189] 16030204a0020000510302ac0bca952678681bed4871f56ad1373d7c8c275457... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302af57404a5289d0d6e36cba840692afc0e2bf83d7d8d30a2342a9... record new: [1184] 020000510302af57404a5289d0d6e36cba840692afc0e2bf83d7d8d30a2342a9... server: Original packet: [1189] 16030204a0020000510302af57404a5289d0d6e36cba840692afc0e2bf83d7d8... server: Filtered packet: [1189] 16030204a0020000510302af57404a5289d0d6e36cba840692afc0e2bf83d7d8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022d36d653f3c6827a4806f7802a5363894a0c8a415d24a658ff99... record new: [1184] 0200005103022d36d653f3c6827a4806f7802a5363894a0c8a415d24a658ff99... server: Original packet: [1189] 16030204a00200005103022d36d653f3c6827a4806f7802a5363894a0c8a415d... server: Filtered packet: [1189] 16030204a00200005103022d36d653f3c6827a4806f7802a5363894a0c8a415d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028404256419b89b3f0399fcc7122f22ab61822cf2f0ff7d8bebe0... record new: [1185] 0200005103028404256419b89b3f0399fcc7122f22ab61822cf2f0ff7d8bebe0... server: Original packet: [1189] 16030204a00200005103028404256419b89b3f0399fcc7122f22ab61822cf2f0... server: Filtered packet: [1190] 16030204a10200005103028404256419b89b3f0399fcc7122f22ab61822cf2f0... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027fdb27907c401b35980b79aab4462c4394b044e504714414a71a... record new: [1185] 0200005103027fdb27907c401b35980b79aab4462c4394b044e504714414a71a... server: Original packet: [1189] 16030204a00200005103027fdb27907c401b35980b79aab4462c4394b044e504... server: Filtered packet: [1190] 16030204a10200005103027fdb27907c401b35980b79aab4462c4394b044e504... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030226a09ea66529bebdd7160c5db1f7689852a171a90e05270d1225... record new: [1185] 02000051030226a09ea66529bebdd7160c5db1f7689852a171a90e05270d1225... server: Original packet: [1189] 16030204a002000051030226a09ea66529bebdd7160c5db1f7689852a171a90e... server: Filtered packet: [1190] 16030204a102000051030226a09ea66529bebdd7160c5db1f7689852a171a90e... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025c790df078dee9da425f42822fc37978d7803d49fd3f45d9eb05... record new: [1185] 0200005103025c790df078dee9da425f42822fc37978d7803d49fd3f45d9eb05... server: Original packet: [1189] 16030204a00200005103025c790df078dee9da425f42822fc37978d7803d49fd... server: Filtered packet: [1190] 16030204a10200005103025c790df078dee9da425f42822fc37978d7803d49fd... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036b52cb53cb5fe7940fe937953f9e843b020aa9c023265f883f43... record new: [1186] 0200005103036b52cb53cb5fe7940fe937953f9e843b020aa9c023265f883f43... server: Original packet: [1191] 16030304a20200005103036b52cb53cb5fe7940fe937953f9e843b020aa9c023... server: Filtered packet: [1191] 16030304a20200005103036b52cb53cb5fe7940fe937953f9e843b020aa9c023... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c4e62774fec459cbe58746b598792140e736356ea556e6c185d0... record new: [1186] 020000510303c4e62774fec459cbe58746b598792140e736356ea556e6c185d0... server: Original packet: [1191] 16030304a2020000510303c4e62774fec459cbe58746b598792140e736356ea5... server: Filtered packet: [1191] 16030304a2020000510303c4e62774fec459cbe58746b598792140e736356ea5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038bf447940d2d7c7f73cd63490dd1ee0deae5cd08c2e6fd489b5d... record new: [1186] 0200005103038bf447940d2d7c7f73cd63490dd1ee0deae5cd08c2e6fd489b5d... server: Original packet: [1191] 16030304a20200005103038bf447940d2d7c7f73cd63490dd1ee0deae5cd08c2... server: Filtered packet: [1191] 16030304a20200005103038bf447940d2d7c7f73cd63490dd1ee0deae5cd08c2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030369e193f499a0f1207b7de9e6d277a5cf13e55af4c1176239739b... record new: [1186] 02000051030369e193f499a0f1207b7de9e6d277a5cf13e55af4c1176239739b... server: Original packet: [1191] 16030304a202000051030369e193f499a0f1207b7de9e6d277a5cf13e55af4c1... server: Filtered packet: [1191] 16030304a202000051030369e193f499a0f1207b7de9e6d277a5cf13e55af4c1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030370cfcb246c07f43e23591c7d79a5ac91daf9810403db9370bfde... record new: [1186] 02000051030370cfcb246c07f43e23591c7d79a5ac91daf9810403db9370bfde... server: Original packet: [1191] 16030304a202000051030370cfcb246c07f43e23591c7d79a5ac91daf9810403... server: Filtered packet: [1191] 16030304a202000051030370cfcb246c07f43e23591c7d79a5ac91daf9810403... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034c16234258a1f7f67d31b04bfa0e88082489f9de74ddbf156995... record new: [1186] 0200005103034c16234258a1f7f67d31b04bfa0e88082489f9de74ddbf156995... server: Original packet: [1191] 16030304a20200005103034c16234258a1f7f67d31b04bfa0e88082489f9de74... server: Filtered packet: [1191] 16030304a20200005103034c16234258a1f7f67d31b04bfa0e88082489f9de74... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034c77a9e74249af7e4847d083aadab5d78b6de261ec5cb274f442... record new: [1186] 0200005103034c77a9e74249af7e4847d083aadab5d78b6de261ec5cb274f442... server: Original packet: [1191] 16030304a20200005103034c77a9e74249af7e4847d083aadab5d78b6de261ec... server: Filtered packet: [1191] 16030304a20200005103034c77a9e74249af7e4847d083aadab5d78b6de261ec... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303accb7d795e3d5a36ab1b47117e36ed74dac3160065d5b7f963ae... record new: [1186] 020000510303accb7d795e3d5a36ab1b47117e36ed74dac3160065d5b7f963ae... server: Original packet: [1191] 16030304a2020000510303accb7d795e3d5a36ab1b47117e36ed74dac3160065... server: Filtered packet: [1191] 16030304a2020000510303accb7d795e3d5a36ab1b47117e36ed74dac3160065... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a134bc9e9552411feeea9e34e486851fc9925da582fdc3855dc0... record new: [1187] 020000510303a134bc9e9552411feeea9e34e486851fc9925da582fdc3855dc0... server: Original packet: [1191] 16030304a2020000510303a134bc9e9552411feeea9e34e486851fc9925da582... server: Filtered packet: [1192] 16030304a3020000510303a134bc9e9552411feeea9e34e486851fc9925da582... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bde16d1de30209e4fe0386e39f712fc05202e9d411a83e962695... record new: [1187] 020000510303bde16d1de30209e4fe0386e39f712fc05202e9d411a83e962695... server: Original packet: [1191] 16030304a2020000510303bde16d1de30209e4fe0386e39f712fc05202e9d411... server: Filtered packet: [1192] 16030304a3020000510303bde16d1de30209e4fe0386e39f712fc05202e9d411... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030344626a070e99613277a42573a323b550390d2b0a5c3c484fb8d3... record new: [1187] 02000051030344626a070e99613277a42573a323b550390d2b0a5c3c484fb8d3... server: Original packet: [1191] 16030304a202000051030344626a070e99613277a42573a323b550390d2b0a5c... server: Filtered packet: [1192] 16030304a302000051030344626a070e99613277a42573a323b550390d2b0a5c... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034a0aaa4727684d348a913ddb62c2e1a58892b842a4fed9abb65a... record new: [1187] 0200005103034a0aaa4727684d348a913ddb62c2e1a58892b842a4fed9abb65a... server: Original packet: [1191] 16030304a20200005103034a0aaa4727684d348a913ddb62c2e1a58892b842a4... server: Filtered packet: [1192] 16030304a30200005103034a0aaa4727684d348a913ddb62c2e1a58892b842a4... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100beee0911b5f83ce9cb322424c87dd7475f6f0b4bc2cec6901dba4bdc8e86... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100beee0911b5f83ce9cb322424c87dd7475f6f0b4bc2cec6901dba... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100beee0911b5f83ce9cb322424c87dd7475f6f0b4bc2... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f5ba864cbb41b92d4a2848092f97db496497b216a533febd1e975c87536... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005f5ba864cbb41b92d4a2848092f97db496497b216a533febd1e9... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201005f5ba864cbb41b92d4a2848092f97db496497b216a... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100361630c0aa28e9f75a2a99f9397320dd30f3fd7b367416b8e56fce1958bd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100361630c0aa28e9f75a2a99f9397320dd30f3fd7b367416b8e56f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100361630c0aa28e9f75a2a99f9397320dd30f3fd7b36... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ad16eeca3d9498b33a2d13f204a1e11bcd89890bc72bc2bcc0e3c63a7a53... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ad16eeca3d9498b33a2d13f204a1e11bcd89890bc72bc2bcc0e3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100ad16eeca3d9498b33a2d13f204a1e11bcd89890bc7... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100775966f44a354f35d3b4eac10f80d5efcf3e715ec805a223b10994dd71a9... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100775966f44a354f35d3b4eac10f80d5efcf3e715ec805a223b109... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100775966f44a354f35d3b4eac10f80d5efcf3e715ec8... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100812470d3e4bc533e988e03b6e39d96ef06df2696877a8f36471572d654c8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100812470d3e4bc533e988e03b6e39d96ef06df2696877a8f364715... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100812470d3e4bc533e988e03b6e39d96ef06df269687... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bd1fcc224a436848a8475308d3aff656d5fa707138b57b6c13c3df6488c5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100bd1fcc224a436848a8475308d3aff656d5fa707138b57b6c13c3... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100bd1fcc224a436848a8475308d3aff656d5fa707138... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002895bf950454f2da70dc72501609dccff3d8760788b30ddfff8ef2dbf5cb... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201002895bf950454f2da70dc72501609dccff3d8760788b30ddfff8e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201002895bf950454f2da70dc72501609dccff3d8760788... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dabefb0805aac29a9566787ff6b4bd54d6cb076513dfd58e48779ae527df... handshake new: [259] 010101dabefb0805aac29a9566787ff6b4bd54d6cb076513dfd58e48779ae527... record old: [262] 100001020100dabefb0805aac29a9566787ff6b4bd54d6cb076513dfd58e4877... record new: [263] 10000103010101dabefb0805aac29a9566787ff6b4bd54d6cb076513dfd58e48... client: Original packet: [326] 1603010106100001020100dabefb0805aac29a9566787ff6b4bd54d6cb076513... client: Filtered packet: [327] 160301010710000103010101dabefb0805aac29a9566787ff6b4bd54d6cb0765... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f014ec41c722cc2c5a2eb558337684eec34f546ff868b4899ae89a6b2e02... handshake new: [259] 010101f014ec41c722cc2c5a2eb558337684eec34f546ff868b4899ae89a6b2e... record old: [262] 100001020100f014ec41c722cc2c5a2eb558337684eec34f546ff868b4899ae8... record new: [263] 10000103010101f014ec41c722cc2c5a2eb558337684eec34f546ff868b4899a... client: Original packet: [326] 1603010106100001020100f014ec41c722cc2c5a2eb558337684eec34f546ff8... client: Filtered packet: [327] 160301010710000103010101f014ec41c722cc2c5a2eb558337684eec34f546f... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010089f32fc27d86cfb7651bfa210dc3e7488a1e47148b1b78d91c5de3ab0771... handshake new: [259] 01010089f32fc27d86cfb7651bfa210dc3e7488a1e47148b1b78d91c5de3ab07... record old: [262] 10000102010089f32fc27d86cfb7651bfa210dc3e7488a1e47148b1b78d91c5d... record new: [263] 1000010301010089f32fc27d86cfb7651bfa210dc3e7488a1e47148b1b78d91c... client: Original packet: [326] 160301010610000102010089f32fc27d86cfb7651bfa210dc3e7488a1e47148b... client: Filtered packet: [327] 16030101071000010301010089f32fc27d86cfb7651bfa210dc3e7488a1e4714... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c5f697b803191f1950b20e6d7213578238d5ebe15e2b21b04ee63b155654... handshake new: [259] 010100c5f697b803191f1950b20e6d7213578238d5ebe15e2b21b04ee63b1556... record old: [262] 100001020100c5f697b803191f1950b20e6d7213578238d5ebe15e2b21b04ee6... record new: [263] 10000103010100c5f697b803191f1950b20e6d7213578238d5ebe15e2b21b04e... client: Original packet: [326] 1603010106100001020100c5f697b803191f1950b20e6d7213578238d5ebe15e... client: Filtered packet: [327] 160301010710000103010100c5f697b803191f1950b20e6d7213578238d5ebe1... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004342e6e02e963f718ccd6f04a4d7c6997cd0d4062006ccb2752e094b0903... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004342e6e02e963f718ccd6f04a4d7c6997cd0d4062006ccb2752e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201004342e6e02e963f718ccd6f04a4d7c6997cd0d40620... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dcca0444e706c1f6404cc88fea550b1976661fc52a495f3bbba322b4abce... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dcca0444e706c1f6404cc88fea550b1976661fc52a495f3bbba3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100dcca0444e706c1f6404cc88fea550b1976661fc52a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007faea07523bd3d0cde2da77ec7c4ae74eeb1ed838ca1ddd3268133d4e191... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007faea07523bd3d0cde2da77ec7c4ae74eeb1ed838ca1ddd32681... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201007faea07523bd3d0cde2da77ec7c4ae74eeb1ed838c... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009538d78a7414338b6c202daf06cf5ca48bcb6dc283293ce78c31a900fa06... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009538d78a7414338b6c202daf06cf5ca48bcb6dc283293ce78c31... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201009538d78a7414338b6c202daf06cf5ca48bcb6dc283... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010071b28df567e7c0e949d92f428d339eb5da04b6df055fe92e3eda329a76ef... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010071b28df567e7c0e949d92f428d339eb5da04b6df055fe92e3eda... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010071b28df567e7c0e949d92f428d339eb5da04b6df05... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d808ceea84f6d5d2347a174be6fff771977afa7c7e70add16be2e279ef7d... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d808ceea84f6d5d2347a174be6fff771977afa7c7e70add16be2... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100d808ceea84f6d5d2347a174be6fff771977afa7c7e... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ebbbb290bb14350466c0d506948f81cea1e26323455561ae50da79d83c4e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ebbbb290bb14350466c0d506948f81cea1e26323455561ae50da... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100ebbbb290bb14350466c0d506948f81cea1e2632345... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003e74fa8ae071d2b2d18529db7c2e1c6269d7d7bd5d65b83207a0bd28185a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201003e74fa8ae071d2b2d18529db7c2e1c6269d7d7bd5d65b83207a0... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201003e74fa8ae071d2b2d18529db7c2e1c6269d7d7bd5d... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010015ab6450861ccc261f696410272fa3c21f417b98ff2463117ef55862aae7... handshake new: [259] 01010115ab6450861ccc261f696410272fa3c21f417b98ff2463117ef55862aa... record old: [262] 10000102010015ab6450861ccc261f696410272fa3c21f417b98ff2463117ef5... record new: [263] 1000010301010115ab6450861ccc261f696410272fa3c21f417b98ff2463117e... client: Original packet: [342] 160302010610000102010015ab6450861ccc261f696410272fa3c21f417b98ff... client: Filtered packet: [343] 16030201071000010301010115ab6450861ccc261f696410272fa3c21f417b98... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010095bf456e5098ae7dcb2473a114d7d2b379793135bca2ea49109e1c0731ac... handshake new: [259] 01010195bf456e5098ae7dcb2473a114d7d2b379793135bca2ea49109e1c0731... record old: [262] 10000102010095bf456e5098ae7dcb2473a114d7d2b379793135bca2ea49109e... record new: [263] 1000010301010195bf456e5098ae7dcb2473a114d7d2b379793135bca2ea4910... client: Original packet: [342] 160302010610000102010095bf456e5098ae7dcb2473a114d7d2b379793135bc... client: Filtered packet: [343] 16030201071000010301010195bf456e5098ae7dcb2473a114d7d2b379793135... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c05c310d36c3842a4de119827723e1ef838c5d4cbbdb824276f267f4db6f... handshake new: [259] 010100c05c310d36c3842a4de119827723e1ef838c5d4cbbdb824276f267f4db... record old: [262] 100001020100c05c310d36c3842a4de119827723e1ef838c5d4cbbdb824276f2... record new: [263] 10000103010100c05c310d36c3842a4de119827723e1ef838c5d4cbbdb824276... client: Original packet: [342] 1603020106100001020100c05c310d36c3842a4de119827723e1ef838c5d4cbb... client: Filtered packet: [343] 160302010710000103010100c05c310d36c3842a4de119827723e1ef838c5d4c... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004905e4feba239183fccbdf8c20d1efd2169e5b9b526e42d0df65149ff49e... handshake new: [259] 0101004905e4feba239183fccbdf8c20d1efd2169e5b9b526e42d0df65149ff4... record old: [262] 1000010201004905e4feba239183fccbdf8c20d1efd2169e5b9b526e42d0df65... record new: [263] 100001030101004905e4feba239183fccbdf8c20d1efd2169e5b9b526e42d0df... client: Original packet: [342] 16030201061000010201004905e4feba239183fccbdf8c20d1efd2169e5b9b52... client: Filtered packet: [343] 1603020107100001030101004905e4feba239183fccbdf8c20d1efd2169e5b9b... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009f9fc903dcb9c2f312677a691efd3f5e7d45357a45e323da63be03aa2034... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009f9fc903dcb9c2f312677a691efd3f5e7d45357a45e323da63be... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201009f9fc903dcb9c2f312677a691efd3f5e7d45357a45... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004942a52c264961ba6108c4e3e0107010134a0471fd1f234c214622e934b6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004942a52c264961ba6108c4e3e0107010134a0471fd1f234c2146... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201004942a52c264961ba6108c4e3e0107010134a0471fd... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec05f987d8f92f014f7288ea3405486d31cb277e09d4a7de75729cecf1e4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ec05f987d8f92f014f7288ea3405486d31cb277e09d4a7de7572... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100ec05f987d8f92f014f7288ea3405486d31cb277e09... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009dfab17e3c8f63a46ddd671a914acca4a079454af956f4f6c365e5c7bcab... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009dfab17e3c8f63a46ddd671a914acca4a079454af956f4f6c365... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201009dfab17e3c8f63a46ddd671a914acca4a079454af9... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100de0adaf3954174a4ff981f370d5542a524d3f464ed54a54db521663d579a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100de0adaf3954174a4ff981f370d5542a524d3f464ed54a54db521... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100de0adaf3954174a4ff981f370d5542a524d3f464ed... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010010fe6dde8a9ae5f8329f2f322f69ee2407c645e0a868472014ab5cc635ca... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010010fe6dde8a9ae5f8329f2f322f69ee2407c645e0a868472014ab... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010010fe6dde8a9ae5f8329f2f322f69ee2407c645e0a8... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b9eb92af1ce18cdc8daee91f31808364f5fa65055b039b753373ee2de67d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100b9eb92af1ce18cdc8daee91f31808364f5fa65055b039b753373... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100b9eb92af1ce18cdc8daee91f31808364f5fa65055b... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d631038d1269e2fa485b0fa55334b9446e020f9eb8681533195e7c5cb081... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d631038d1269e2fa485b0fa55334b9446e020f9eb8681533195e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100d631038d1269e2fa485b0fa55334b9446e020f9eb8... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c4bf334d4a90a2476be8b721e55b3cdf91c027e7aee739ee62786c957f4f... handshake new: [259] 010101c4bf334d4a90a2476be8b721e55b3cdf91c027e7aee739ee62786c957f... record old: [262] 100001020100c4bf334d4a90a2476be8b721e55b3cdf91c027e7aee739ee6278... record new: [263] 10000103010101c4bf334d4a90a2476be8b721e55b3cdf91c027e7aee739ee62... client: Original packet: [318] 1603030106100001020100c4bf334d4a90a2476be8b721e55b3cdf91c027e7ae... client: Filtered packet: [319] 160303010710000103010101c4bf334d4a90a2476be8b721e55b3cdf91c027e7... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010000f48985fcfb8bea5ca879eab5e9490a4a47eb6857b8a231e0db407ee093... handshake new: [259] 01010100f48985fcfb8bea5ca879eab5e9490a4a47eb6857b8a231e0db407ee0... record old: [262] 10000102010000f48985fcfb8bea5ca879eab5e9490a4a47eb6857b8a231e0db... record new: [263] 1000010301010100f48985fcfb8bea5ca879eab5e9490a4a47eb6857b8a231e0... client: Original packet: [318] 160303010610000102010000f48985fcfb8bea5ca879eab5e9490a4a47eb6857... client: Filtered packet: [319] 16030301071000010301010100f48985fcfb8bea5ca879eab5e9490a4a47eb68... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010046f523beec512c326512c173beac36b35da2730dbd0bf7e672bb351d0d6c... handshake new: [259] 01010046f523beec512c326512c173beac36b35da2730dbd0bf7e672bb351d0d... record old: [262] 10000102010046f523beec512c326512c173beac36b35da2730dbd0bf7e672bb... record new: [263] 1000010301010046f523beec512c326512c173beac36b35da2730dbd0bf7e672... client: Original packet: [318] 160303010610000102010046f523beec512c326512c173beac36b35da2730dbd... client: Filtered packet: [319] 16030301071000010301010046f523beec512c326512c173beac36b35da2730d... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010023e78d7855d94f52e273dbbc2c0ed5b920c3d4528f12f964710ea41fd7ec... handshake new: [259] 01010023e78d7855d94f52e273dbbc2c0ed5b920c3d4528f12f964710ea41fd7... record old: [262] 10000102010023e78d7855d94f52e273dbbc2c0ed5b920c3d4528f12f964710e... record new: [263] 1000010301010023e78d7855d94f52e273dbbc2c0ed5b920c3d4528f12f96471... client: Original packet: [318] 160303010610000102010023e78d7855d94f52e273dbbc2c0ed5b920c3d4528f... client: Filtered packet: [319] 16030301071000010301010023e78d7855d94f52e273dbbc2c0ed5b920c3d452... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (18 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (873 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb6adadd541... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb6adadd541... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb96a144c1e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb96a144c1e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff99f67aa1a3... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff99f67aa1a3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9e29ddd51f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9e29ddd51f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff02e8cee5c7... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff02e8cee5c7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9276abaea7... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9276abaea7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff97acb30b4a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff97acb30b4a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8ce6d3d393... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8ce6d3d393... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0fb55932de... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff0fb55932de... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0a4f6031bb... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff0a4f6031bb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1077055d10... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff1077055d10... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffec3818b26f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffec3818b26f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8f82363f89... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8f82363f89... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb81dda9ec3... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb81dda9ec3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd90b841b711... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd90b841b711... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd783a22b9be... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd783a22b9be... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd8906f5098... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd8906f5098... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcf05d69018... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcf05d69018... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd875c4ecc5a... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd875c4ecc5a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd51c3ba20e0... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd51c3ba20e0... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4a89969fda... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd4a89969fda... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdedd4a1e102... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdedd4a1e102... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf630af39ea... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdf630af39ea... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5ea1639e1f... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd5ea1639e1f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004f48cdcddfb9e31f961b6856448ac5e3dfec4623bf2e72233c46eb1c70fc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004f48cdcddfb9e31f961b6856448ac5e3dfec... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004f48cdcddf... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001939801e6a1897e7e27fc25f8edf7e5a26206745fe1d30c47c5037788759... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001939801e6a1897e7e27fc25f8edf7e5a2620... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001939801e6a... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000df1cdc5fba008e512e0a689060978fdbc16a9980495aa94803c8748b875... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201000df1cdc5fba008e512e0a689060978fdbc16... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000df1cdc5fb... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bf02603689b76da44c15367878a116e41c8c404742b68ff98d979defc9e6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100bf02603689b76da44c15367878a116e41c8c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100bf02603689... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010055fe071251ac18875b38d9e8550edb321104805c8fdaada38101d075fe08... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010055fe071251ac18875b38d9e8550edb321104... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010055fe071251... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ae045471a8f42001e2842e23bc191668637226a677f5c8297b9f5518fecb... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100ae045471a8f42001e2842e23bc1916686372... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ae045471a8... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010013765ac343b7ac360de189ebb1bdd8612cc75b294c2ed4267ac2de76bec1... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010013765ac343b7ac360de189ebb1bdd8612cc7... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010013765ac343... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006fffa6764712a11b25c575ad110bd310f4bbeb987dc6b80f06d79490124e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201006fffa6764712a11b25c575ad110bd310f4bb... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006fffa67647... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b4a8c517a937b6d16707e704b0db8ac7b96f9ec8232b89d0a836d77a1e04... handshake new: [259] 010101b4a8c517a937b6d16707e704b0db8ac7b96f9ec8232b89d0a836d77a1e... record old: [270] 1000010200010000000001020100b4a8c517a937b6d16707e704b0db8ac7b96f... record new: [271] 100001030001000000000103010101b4a8c517a937b6d16707e704b0db8ac7b9... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b4a8c517a9... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101b4a8c517... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010075e3560a17e130f53e75c8f43174b72e210d076fb4ccfc643c11967c22f4... handshake new: [259] 01010175e3560a17e130f53e75c8f43174b72e210d076fb4ccfc643c11967c22... record old: [270] 100001020001000000000102010075e3560a17e130f53e75c8f43174b72e210d... record new: [271] 10000103000100000000010301010175e3560a17e130f53e75c8f43174b72e21... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010075e3560a17... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010175e3560a... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100291e73594142e5ec1d6acffbefa5c78ff9826da04e36f42b44b101649b86... handshake new: [259] 010100291e73594142e5ec1d6acffbefa5c78ff9826da04e36f42b44b101649b... record old: [270] 1000010200010000000001020100291e73594142e5ec1d6acffbefa5c78ff982... record new: [271] 100001030001000000000103010100291e73594142e5ec1d6acffbefa5c78ff9... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100291e735941... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100291e7359... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea38514c9e1ac2dc61aee694a6a50f3dfeeada8fea135ccda58e12036a7b... handshake new: [259] 010100ea38514c9e1ac2dc61aee694a6a50f3dfeeada8fea135ccda58e12036a... record old: [270] 1000010200010000000001020100ea38514c9e1ac2dc61aee694a6a50f3dfeea... record new: [271] 100001030001000000000103010100ea38514c9e1ac2dc61aee694a6a50f3dfe... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ea38514c9e... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100ea38514c... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d579e5038b42dc92b626ef55c7efaa03a4e2ee5d3b2383db702a5b233b69... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d579e5038b42dc92b626ef55c7efaa03a4e2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d579e5038b... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004450d5cff2dc402d14bc8c72bd95c08649e2b213fd80964f406d5c49356e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004450d5cff2dc402d14bc8c72bd95c08649e2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004450d5cff2... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b97f81c76492e5d7a25c00faaa8077529866eb567c0d4440d06cd3242b75... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b97f81c76492e5d7a25c00faaa8077529866... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b97f81c764... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006dd6ebf55d77332a9993b4ff4b0532339bc5d06d67a4626a98e061e1c53d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006dd6ebf55d77332a9993b4ff4b0532339bc5... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006dd6ebf55d... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d7c62e1d222e163f3cca89e64b4d49ca46dee38130f653a8dd7422d3f329... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100d7c62e1d222e163f3cca89e64b4d49ca46de... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d7c62e1d22... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007680a1514349f5c04f82b8288cb93f1a9542e50649aa82028c9dd0aa6ac7... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201007680a1514349f5c04f82b8288cb93f1a9542... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007680a15143... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f84975b4fabe0f596581c845761ef7005c10ba17180dda3face03f864c4d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100f84975b4fabe0f596581c845761ef7005c10... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f84975b4fa... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004804199efe1f2544d32de488d53539288df0c64aed4d6ce6a66509a2f6c8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201004804199efe1f2544d32de488d53539288df0... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004804199efe... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b8f0e1a3f9ed2980c131f21408038e8868ed307f7115b1c7f080f8f417ce... handshake new: [259] 010101b8f0e1a3f9ed2980c131f21408038e8868ed307f7115b1c7f080f8f417... record old: [270] 1000010200010000000001020100b8f0e1a3f9ed2980c131f21408038e8868ed... record new: [271] 100001030001000000000103010101b8f0e1a3f9ed2980c131f21408038e8868... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b8f0e1a3f9... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101b8f0e1a3... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100295d16615398216c05ebda210aa6ae322f6ac46a1ac78c7e0ab684558ac4... handshake new: [259] 010101295d16615398216c05ebda210aa6ae322f6ac46a1ac78c7e0ab684558a... record old: [270] 1000010200010000000001020100295d16615398216c05ebda210aa6ae322f6a... record new: [271] 100001030001000000000103010101295d16615398216c05ebda210aa6ae322f... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100295d166153... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101295d1661... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008b150a86102ffe356bdce8d2d055b7465b7697ee4fa96e15b5015ab1fc36... handshake new: [259] 0101008b150a86102ffe356bdce8d2d055b7465b7697ee4fa96e15b5015ab1fc... record old: [270] 10000102000100000000010201008b150a86102ffe356bdce8d2d055b7465b76... record new: [271] 1000010300010000000001030101008b150a86102ffe356bdce8d2d055b7465b... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008b150a8610... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101008b150a86... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010020a0b089937f7741ddb21ebd61c4da28aa9daf64377e7486954428976f00... handshake new: [259] 01010020a0b089937f7741ddb21ebd61c4da28aa9daf64377e7486954428976f... record old: [270] 100001020001000000000102010020a0b089937f7741ddb21ebd61c4da28aa9d... record new: [271] 10000103000100000000010301010020a0b089937f7741ddb21ebd61c4da28aa... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010020a0b08993... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010020a0b089... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (19 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (584 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (13 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (14 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (27 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (16 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (446 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (3 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103010a7e022d4a0dde32aceaaf7c78cc30b792fe2f104e827e20f9ac... record new: [89] 0200005103010a7e022d4a0dde32aceaaf7c78cc30b792fe2f104e827e20f9ac... server: Original packet: [536] 16030102130200005103010a7e022d4a0dde32aceaaf7c78cc30b792fe2f104e... server: Filtered packet: [94] 16030100590200005103010a7e022d4a0dde32aceaaf7c78cc30b792fe2f104e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301a391e04f301757a782ec741185b5814627c1f6ce29010114aced... record new: [265] 020000570301a391e04f301757a782ec741185b5814627c1f6ce29010114aced... server: Original packet: [712] 16030102c3020000570301a391e04f301757a782ec741185b5814627c1f6ce29... server: Filtered packet: [270] 1603010109020000570301a391e04f301757a782ec741185b5814627c1f6ce29... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301bc0488b64ca7d748a9d872331f1657c14c3d3bfadf278f867dea... record new: [265] 020000570301bc0488b64ca7d748a9d872331f1657c14c3d3bfadf278f867dea... server: Original packet: [712] 16030102c3020000570301bc0488b64ca7d748a9d872331f1657c14c3d3bfadf... server: Filtered packet: [270] 1603010109020000570301bc0488b64ca7d748a9d872331f1657c14c3d3bfadf... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703015e639806db37a181c436d6b24891f71b10eb5ecbc4ad2470ba44... record new: [207] 0200005703015e639806db37a181c436d6b24891f71b10eb5ecbc4ad2470ba44... server: Original packet: [529] 160301020c0200005703015e639806db37a181c436d6b24891f71b10eb5ecbc4... server: Filtered packet: [212] 16030100cf0200005703015e639806db37a181c436d6b24891f71b10eb5ecbc4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703013d1121fd84fba5834abcc758b5c681cef5d044dc27647424fbe1... record new: [537] 0200005703013d1121fd84fba5834abcc758b5c681cef5d044dc27647424fbe1... server: Original packet: [712] 16030102c30200005703013d1121fd84fba5834abcc758b5c681cef5d044dc27... server: Filtered packet: [542] 16030102190200005703013d1121fd84fba5834abcc758b5c681cef5d044dc27... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 0200005703012e548a12c776c75c154c85e0fe703bca1466ab6bdf4fb0761793... record new: [412] 0200005703012e548a12c776c75c154c85e0fe703bca1466ab6bdf4fb0761793... server: Original packet: [531] 160301020e0200005703012e548a12c776c75c154c85e0fe703bca1466ab6bdf... server: Filtered packet: [417] 160301019c0200005703012e548a12c776c75c154c85e0fe703bca1466ab6bdf... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (2 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703015bdf3153b0f91561f56bb5cf67d649053e5cac4341871f9f764b... record new: [265] 0200005703015bdf3153b0f91561f56bb5cf67d649053e5cac4341871f9f764b... Dropping handshake: 12 record old: [265] 0200005703015bdf3153b0f91561f56bb5cf67d649053e5cac4341871f9f764b... record new: [95] 0200005703015bdf3153b0f91561f56bb5cf67d649053e5cac4341871f9f764b... server: Original packet: [712] 16030102c30200005703015bdf3153b0f91561f56bb5cf67d649053e5cac4341... server: Filtered packet: [100] 160301005f0200005703015bdf3153b0f91561f56bb5cf67d649053e5cac4341... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570301d6d4694e75275122d2a515eb542666bab3144ca125835e9d20ee... record new: [209] 020000570301d6d4694e75275122d2a515eb542666bab3144ca125835e9d20ee... Dropping handshake: 12 record old: [209] 020000570301d6d4694e75275122d2a515eb542666bab3144ca125835e9d20ee... record new: [95] 020000570301d6d4694e75275122d2a515eb542666bab3144ca125835e9d20ee... server: Original packet: [531] 160301020e020000570301d6d4694e75275122d2a515eb542666bab3144ca125... server: Filtered packet: [100] 160301005f020000570301d6d4694e75275122d2a515eb542666bab3144ca125... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (35 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302325916c8a280f1a9d81a5ebd8c98445698ee8d26662afd87b9ed... record new: [89] 020000510302325916c8a280f1a9d81a5ebd8c98445698ee8d26662afd87b9ed... server: Original packet: [536] 1603020213020000510302325916c8a280f1a9d81a5ebd8c98445698ee8d2666... server: Filtered packet: [94] 1603020059020000510302325916c8a280f1a9d81a5ebd8c98445698ee8d2666... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030347ee5601a3206b8ea5ec9e020a734e68acf7455a50a36bce3bff... record new: [89] 02000051030347ee5601a3206b8ea5ec9e020a734e68acf7455a50a36bce3bff... server: Original packet: [536] 160303021302000051030347ee5601a3206b8ea5ec9e020a734e68acf7455a50... server: Filtered packet: [94] 160303005902000051030347ee5601a3206b8ea5ec9e020a734e68acf7455a50... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff668b1ef93a... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff668b1ef93a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdf4410eaaba... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdf4410eaaba... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703021958674802f811454231252b9c5460181f232d4ca1f680c3389b... record new: [265] 0200005703021958674802f811454231252b9c5460181f232d4ca1f680c3389b... server: Original packet: [712] 16030202c30200005703021958674802f811454231252b9c5460181f232d4ca1... server: Filtered packet: [270] 16030201090200005703021958674802f811454231252b9c5460181f232d4ca1... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303a52456f673a4dbfc80bbf4b4a5c90233ae266432a75cd9644094... record new: [267] 020000570303a52456f673a4dbfc80bbf4b4a5c90233ae266432a75cd9644094... server: Original packet: [714] 16030302c5020000570303a52456f673a4dbfc80bbf4b4a5c90233ae266432a7... server: Filtered packet: [272] 160303010b020000570303a52456f673a4dbfc80bbf4b4a5c90233ae266432a7... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20775c539896bf4bf986e1458311ccb7de... record new: [178] 0c0000a600010000000000a603001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff82e3da3957... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff82e3da3957... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20775c539896bf4bf986e1458311ccb7de... record new: [180] 0c0000a800010000000000a803001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf08895456c... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdf08895456c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030232396943c95b7bfc8362a016f2519055311059206ecc5b813f9f... record new: [265] 02000057030232396943c95b7bfc8362a016f2519055311059206ecc5b813f9f... server: Original packet: [712] 16030202c302000057030232396943c95b7bfc8362a016f2519055311059206e... server: Filtered packet: [270] 160302010902000057030232396943c95b7bfc8362a016f2519055311059206e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703033b522392752d951bc4ff561000d766b8f6bde81035e8c90dfee7... record new: [267] 0200005703033b522392752d951bc4ff561000d766b8f6bde81035e8c90dfee7... server: Original packet: [714] 16030302c50200005703033b522392752d951bc4ff561000d766b8f6bde81035... server: Filtered packet: [272] 160303010b0200005703033b522392752d951bc4ff561000d766b8f6bde81035... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20775c539896bf4bf986e1458311ccb7de... record new: [178] 0c0000a600010000000000a603001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff256c40e5eb... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff256c40e5eb... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20775c539896bf4bf986e1458311ccb7de... record new: [180] 0c0000a800010000000000a803001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd2fad5b0098... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd2fad5b0098... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570302f83f1af4183d43d17c8651f55555d0209426dc4cc2afb0285de8... record new: [207] 020000570302f83f1af4183d43d17c8651f55555d0209426dc4cc2afb0285de8... server: Original packet: [529] 160302020c020000570302f83f1af4183d43d17c8651f55555d0209426dc4cc2... server: Filtered packet: [212] 16030200cf020000570302f83f1af4183d43d17c8651f55555d0209426dc4cc2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 02000057030325c2d1401bd38301eb96bb33a6a2f069ecf06249ce81d5d90783... record new: [209] 02000057030325c2d1401bd38301eb96bb33a6a2f069ecf06249ce81d5d90783... server: Original packet: [531] 160303020e02000057030325c2d1401bd38301eb96bb33a6a2f069ecf06249ce... server: Filtered packet: [214] 16030300d102000057030325c2d1401bd38301eb96bb33a6a2f069ecf06249ce... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20775c539896bf4bf986e1458311ccb7de... record new: [121] 0c00006d000100000000006d03001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff2e181fbf96... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feff2e181fbf96... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20775c539896bf4bf986e1458311ccb7de... record new: [122] 0c00006e000100000000006e03001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdf0f8b11e46... server: Filtered packet: [285] 16fefd00000000000000000063020000570000000000000057fefdf0f8b11e46... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703027bacd56eebcfde6b59ef6008a9b3335d5858b9142afeb72d6d44... record new: [537] 0200005703027bacd56eebcfde6b59ef6008a9b3335d5858b9142afeb72d6d44... server: Original packet: [712] 16030202c30200005703027bacd56eebcfde6b59ef6008a9b3335d5858b9142a... server: Filtered packet: [542] 16030202190200005703027bacd56eebcfde6b59ef6008a9b3335d5858b9142a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303547a32c3940f538dd0dbed090fe813eb28c8ea5b999436c49a3b... record new: [537] 020000570303547a32c3940f538dd0dbed090fe813eb28c8ea5b999436c49a3b... server: Original packet: [714] 16030302c5020000570303547a32c3940f538dd0dbed090fe813eb28c8ea5b99... server: Filtered packet: [542] 1603030219020000570303547a32c3940f538dd0dbed090fe813eb28c8ea5b99... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20775c539896bf4bf986e1458311ccb7de... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff3c4a23855... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057fefff3c4a23855... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20775c539896bf4bf986e1458311ccb7de... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd882e06835a... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd882e06835a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570302d0bb0c3746846c712f2cbce414d55dadd339b44c46a34777447c... record new: [412] 020000570302d0bb0c3746846c712f2cbce414d55dadd339b44c46a34777447c... server: Original packet: [530] 160302020d020000570302d0bb0c3746846c712f2cbce414d55dadd339b44c46... server: Filtered packet: [417] 160302019c020000570302d0bb0c3746846c712f2cbce414d55dadd339b44c46... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 0200005703033e49b701818474749c29eb7e38a4ded2caec17ce9a297d684e1f... record new: [412] 0200005703033e49b701818474749c29eb7e38a4ded2caec17ce9a297d684e1f... server: Original packet: [531] 160303020e0200005703033e49b701818474749c29eb7e38a4ded2caec17ce9a... server: Filtered packet: [417] 160303019c0200005703033e49b701818474749c29eb7e38a4ded2caec17ce9a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d20775c539896bf4bf986e1458311ccb7de... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff974eeb19d4... server: Filtered packet: [488] 16feff00000000000000000063020000570000000000000057feff974eeb19d4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [124] 0c000070000200000000007003001d20775c539896bf4bf986e1458311ccb7de... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [612] 16fefd00000000000000000063020000570000000000000057fefdee1d502eee... server: Filtered packet: [488] 16fefd00000000000000000063020000570000000000000057fefdee1d502eee... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302e4d690e2e77cb37561916c5be9d04b55ad16454ef9556c5f5b90... record new: [265] 020000570302e4d690e2e77cb37561916c5be9d04b55ad16454ef9556c5f5b90... Dropping handshake: 12 record old: [265] 020000570302e4d690e2e77cb37561916c5be9d04b55ad16454ef9556c5f5b90... record new: [95] 020000570302e4d690e2e77cb37561916c5be9d04b55ad16454ef9556c5f5b90... server: Original packet: [712] 16030202c3020000570302e4d690e2e77cb37561916c5be9d04b55ad16454ef9... server: Filtered packet: [100] 160302005f020000570302e4d690e2e77cb37561916c5be9d04b55ad16454ef9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703034cfc85819d0146e981e93b249ff1f9d184d3317a9166eba6e1ab... record new: [267] 0200005703034cfc85819d0146e981e93b249ff1f9d184d3317a9166eba6e1ab... Dropping handshake: 12 record old: [267] 0200005703034cfc85819d0146e981e93b249ff1f9d184d3317a9166eba6e1ab... record new: [95] 0200005703034cfc85819d0146e981e93b249ff1f9d184d3317a9166eba6e1ab... server: Original packet: [714] 16030302c50200005703034cfc85819d0146e981e93b249ff1f9d184d3317a91... server: Filtered packet: [100] 160303005f0200005703034cfc85819d0146e981e93b249ff1f9d184d3317a91... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20775c539896bf4bf986e1458311ccb7de... record new: [178] 0c0000a600010000000000a603001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20775c539896bf4bf986e1458311ccb7de... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffdb3a36c683... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffdb3a36c683... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20775c539896bf4bf986e1458311ccb7de... record new: [180] 0c0000a800010000000000a803001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20775c539896bf4bf986e1458311ccb7de... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd33a4d6af5d... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd33a4d6af5d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 02000057030227b68eaad359d7896d81267052c15b5ea50ed47e0018aad24429... record new: [208] 02000057030227b68eaad359d7896d81267052c15b5ea50ed47e0018aad24429... Dropping handshake: 12 record old: [208] 02000057030227b68eaad359d7896d81267052c15b5ea50ed47e0018aad24429... record new: [95] 02000057030227b68eaad359d7896d81267052c15b5ea50ed47e0018aad24429... server: Original packet: [530] 160302020d02000057030227b68eaad359d7896d81267052c15b5ea50ed47e00... server: Filtered packet: [100] 160302005f02000057030227b68eaad359d7896d81267052c15b5ea50ed47e00... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 020000570303adbff18a707a8a13a54ca824ab1bbe7cc60ff05c78a3accd1948... record new: [210] 020000570303adbff18a707a8a13a54ca824ab1bbe7cc60ff05c78a3accd1948... Dropping handshake: 12 record old: [210] 020000570303adbff18a707a8a13a54ca824ab1bbe7cc60ff05c78a3accd1948... record new: [95] 020000570303adbff18a707a8a13a54ca824ab1bbe7cc60ff05c78a3accd1948... server: Original packet: [532] 160303020f020000570303adbff18a707a8a13a54ca824ab1bbe7cc60ff05c78... server: Filtered packet: [100] 160303005f020000570303adbff18a707a8a13a54ca824ab1bbe7cc60ff05c78... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d20775c539896bf4bf986e1458311ccb7de... record new: [120] 0c00006c000100000000006c03001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [120] 0c00006c000100000000006c03001d20775c539896bf4bf986e1458311ccb7de... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff9e11a5e060... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff9e11a5e060... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d20775c539896bf4bf986e1458311ccb7de... record new: [124] 0c000070000100000000007003001d20775c539896bf4bf986e1458311ccb7de... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d20775c539896bf4bf986e1458311ccb7de... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [612] 16fefd00000000000000000063020000570000000000000057fefd257ac7c3e7... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd257ac7c3e7... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (2 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (137 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (10481 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #8598: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #8599: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8600: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8601: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8602: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8603: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8604: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8605: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8606: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8607: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8608: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8609: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8610: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8611: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8612: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8613: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8614: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8615: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8616: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8617: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8618: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8619: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8620: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8621: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8622: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8623: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8624: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8625: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8626: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8627: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8628: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8629: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8630: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8631: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8632: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8633: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8634: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8635: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8636: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8637: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8638: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8639: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8640: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8641: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8642: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8643: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8644: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8645: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8646: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8647: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8648: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8649: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8650: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8651: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8652: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8653: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8654: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8655: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8656: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8657: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8658: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8659: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8660: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8661: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8662: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8663: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8664: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8665: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8666: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8667: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8668: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8669: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8670: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8671: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8672: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8673: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8674: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8675: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8676: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8677: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8678: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8679: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8680: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8681: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8682: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8683: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8684: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8685: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8686: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8687: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8688: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8689: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8690: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8691: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8692: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8693: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8694: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8695: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8696: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8697: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8698: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8699: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8700: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8701: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8702: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8703: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8704: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8705: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8706: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8707: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8708: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8709: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8710: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8711: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8712: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8713: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8714: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8715: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8716: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8717: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8718: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8719: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8720: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8721: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8722: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8723: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8724: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8725: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8726: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8727: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8728: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8729: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8730: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8731: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8732: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8733: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8734: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8735: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8736: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8737: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8738: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8739: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8740: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8741: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8742: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8743: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8744: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8745: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8746: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8747: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8748: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8749: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8750: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8751: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8752: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8753: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8754: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8755: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8756: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8757: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8758: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8759: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8760: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8761: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8762: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8763: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8764: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8765: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8766: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8767: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8768: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8769: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8770: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8771: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8772: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8773: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8774: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8775: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8776: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8777: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8778: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8779: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8780: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8781: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8782: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8783: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8784: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8785: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8786: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8787: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8788: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8789: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8790: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8791: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8792: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8793: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8794: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8795: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8796: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8797: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8798: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8799: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8800: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8801: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8802: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8803: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8804: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8805: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8806: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8807: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8808: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8809: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8810: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8811: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8812: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8813: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8814: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8815: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8816: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8817: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8818: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8819: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8820: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8821: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8822: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8823: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8824: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8825: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8826: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8827: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8828: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8829: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8830: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8831: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8832: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8833: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8834: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8835: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8836: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8837: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8838: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8839: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8840: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8841: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8842: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8843: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8844: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8845: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8846: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8847: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8848: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8849: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8850: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8851: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8852: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8853: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8854: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8855: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8856: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8857: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8858: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8859: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8860: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8861: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8862: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8863: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8864: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8865: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8866: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8867: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8868: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8869: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8870: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8871: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8872: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8873: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8874: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8875: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8876: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8877: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8878: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8879: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8880: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8881: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8882: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8883: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8884: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8885: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8886: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8887: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8888: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8889: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8890: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8891: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8892: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8893: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8938: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8939: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8940: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8941: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8942: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8943: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8944: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8945: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8946: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8947: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8948: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8949: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8950: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8951: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8952: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8953: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8954: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8955: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8956: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8957: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8958: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8959: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8960: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8961: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8962: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8963: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8964: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8965: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8966: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8967: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8968: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8969: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8970: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8971: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8972: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8973: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8974: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8975: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8976: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8977: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8978: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8979: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8980: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8981: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8982: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8983: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8984: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8985: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8986: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8987: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8988: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8989: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8990: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8991: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8992: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8993: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8994: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8995: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8996: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8997: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8998: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8999: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #9000: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9001: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9002: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9003: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #9004: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9005: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9006: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9007: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #9008: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9009: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9010: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9011: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #9012: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9013: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9014: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9015: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #9016: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9017: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9018: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9019: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #9020: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9021: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9022: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9023: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #9024: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9025: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9026: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9027: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #9028: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9029: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9030: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9031: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #9032: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9033: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9034: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9035: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9036: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9037: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9038: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9039: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9040: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9041: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9042: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9043: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9044: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9045: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9046: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9047: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9048: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9049: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9050: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9051: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9052: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9053: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9054: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9055: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9056: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9057: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9058: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9059: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9060: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9061: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9062: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9063: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9064: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9065: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9066: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9067: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9068: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9069: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9070: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9071: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9072: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9073: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9074: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9075: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9076: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9077: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9078: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9079: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9080: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9081: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9082: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9083: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9084: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9085: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9086: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9087: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9088: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9089: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9090: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9091: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9092: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9093: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9094: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9095: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9096: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9097: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9098: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9099: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9100: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9101: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9102: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9103: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9104: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9105: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9106: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9107: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9108: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9109: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9110: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9111: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9112: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9113: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9114: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9115: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9116: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9117: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9118: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9119: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9120: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9121: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9122: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9123: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9124: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9125: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9126: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9127: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9128: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9129: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9130: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9131: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #9132: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #9133: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #9134: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #9135: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #9136: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #9137: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #9138: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #9139: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #9140: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #9141: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #9142: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #9143: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #9144: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #9145: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #9146: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #9147: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #9148: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #9149: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #9150: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #9151: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9152: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9153: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9154: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9155: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9156: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9157: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9158: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9159: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9160: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9161: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9162: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9163: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9164: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9165: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9166: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9167: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9168: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9169: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9170: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9171: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9172: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9173: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9174: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9175: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #9176: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #9177: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #9178: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #9179: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #9180: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #9181: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #9182: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #9183: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #9184: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #9185: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #9186: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #9187: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9188: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9189: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9190: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9191: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9192: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9193: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9194: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9195: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9196: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9197: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9198: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9199: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9200: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9201: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9202: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9203: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9204: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9205: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9206: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9207: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9208: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9209: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9210: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9211: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9212: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9213: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9214: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9215: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9216: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9217: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9218: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9219: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9220: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9221: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9222: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9223: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9224: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9225: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9226: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9227: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9228: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9229: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9230: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9231: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9232: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9233: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9234: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9235: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9236: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9237: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9238: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9239: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9240: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9241: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9242: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9243: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9244: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9245: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9246: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9247: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9248: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9249: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9250: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9251: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9252: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9253: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9254: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9255: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9256: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9257: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9258: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9259: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #9260: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #9261: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9262: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9263: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9264: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9265: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9266: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9267: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9268: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9269: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9270: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9271: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9272: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9273: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9274: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9275: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9276: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9277: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #9278: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #9279: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #9280: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #9281: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #9282: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #9283: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #9284: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #9285: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #9286: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #9287: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #9288: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #9289: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #9290: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #9291: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #9292: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #9293: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #9294: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #9295: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #9296: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #9297: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #9298: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #9299: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #9300: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #9301: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #9302: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #9303: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #9304: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #9305: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #9306: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #9307: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #9308: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #9309: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #9310: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #9311: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #9312: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #9313: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #9314: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #9315: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #9316: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #9317: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #9318: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #9319: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #9320: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #9321: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9322: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9323: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9324: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9325: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9326: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9327: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9328: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9329: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9330: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9331: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9332: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9333: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9334: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9335: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9336: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9337: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9338: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9339: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9340: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9341: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9342: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9343: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9344: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9345: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9346: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9347: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9348: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9349: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9350: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9351: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9352: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9353: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9354: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9355: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9356: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9357: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9358: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9359: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9360: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9361: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9362: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9363: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9364: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9365: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9366: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9367: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9368: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9369: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9370: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9371: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9372: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9373: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9374: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9375: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9376: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9377: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9378: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9379: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9380: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9381: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9382: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9383: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9384: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9385: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9386: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9387: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9388: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9389: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9390: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9391: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9392: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9393: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9394: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9395: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9396: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9397: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9398: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9399: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9400: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9401: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9402: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9403: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9404: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9405: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #9406: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #9407: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #9408: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #9409: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #9410: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #9411: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #9412: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #9413: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #9414: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Sun Aug 6 23:18:29 UTC 2017 ssl_gtests.sh: Testing with upgraded library =============================== cp: cannot stat '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert.done': No such file or directory Running tests for dbupgrade TIMESTAMP dbupgrade BEGIN: Sun Aug 6 23:18:30 UTC 2017 dbupgrade.sh: DB upgrade tests =============================== Reset databases to their initial values: certutil: could not find certificate named "objsigner": SEC_ERROR_BAD_DATABASE: security library: bad database. Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu dbupgrade.sh: Legacy to shared Library update =============================== alicedir upgrading db alicedir Generating key. This may take a few moments... dbupgrade.sh: #9415: Upgrading alicedir - PASSED bobdir upgrading db bobdir Generating key. This may take a few moments... dbupgrade.sh: #9416: Upgrading bobdir - PASSED CA upgrading db CA Generating key. This may take a few moments... dbupgrade.sh: #9417: Upgrading CA - PASSED cert_extensions upgrading db cert_extensions Generating key. This may take a few moments... dbupgrade.sh: #9418: Upgrading cert_extensions - PASSED client upgrading db client Generating key. This may take a few moments... dbupgrade.sh: #9419: Upgrading client - PASSED clientCA upgrading db clientCA Generating key. This may take a few moments... dbupgrade.sh: #9420: Upgrading clientCA - PASSED dave upgrading db dave Generating key. This may take a few moments... dbupgrade.sh: #9421: Upgrading dave - PASSED eccurves upgrading db eccurves Generating key. This may take a few moments... dbupgrade.sh: #9422: Upgrading eccurves - PASSED eve upgrading db eve Generating key. This may take a few moments... dbupgrade.sh: #9423: Upgrading eve - PASSED ext_client upgrading db ext_client Generating key. This may take a few moments... dbupgrade.sh: #9424: Upgrading ext_client - PASSED ext_server upgrading db ext_server Generating key. This may take a few moments... dbupgrade.sh: #9425: Upgrading ext_server - PASSED SDR upgrading db SDR Generating key. This may take a few moments... dbupgrade.sh: #9426: Upgrading SDR - PASSED server upgrading db server Generating key. This may take a few moments... dbupgrade.sh: #9427: Upgrading server - PASSED serverCA upgrading db serverCA Generating key. This may take a few moments... dbupgrade.sh: #9428: Upgrading serverCA - PASSED ssl_gtests skipping db ssl_gtests dbupgrade.sh: #9429: No directory ssl_gtests - PASSED stapling upgrading db stapling Generating key. This may take a few moments... dbupgrade.sh: #9430: Upgrading stapling - PASSED tools/copydir skipping db tools/copydir dbupgrade.sh: #9431: No directory tools/copydir - PASSED upgrading db fips Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. dbupgrade.sh: #9432: Upgrading fips - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu TIMESTAMP dbupgrade END: Sun Aug 6 23:19:00 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Sun Aug 6 23:19:00 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9433: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 23:65:27:6f:a2:33:d6:8f:b5:04:f5:7a:ee:4a:88:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9434: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9435: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9436: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9437: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d8:11:98:d0:29:f1:dd:91:6e:53:2f:c3:c2:bf:28:a0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Sun Aug 06 22:54:23 2017 Not After : Sat Aug 06 22:54:23 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:73:ae:7c:35:25:54:a6:ae:c9:c1:c0:71:32:68: 02:a3:6c:4a:79:3b:8f:af:8e:1f:f8:5f:e6:de:66:3e: 70:f7:4e:10:1c:e1:6d:03:91:60:ff:d3:34:02:e1:40: 79:33:30:df:61:2d:8b:3a:ce:be:bc:bc:87:2e:96:3b: f4:c4:25:01:58:1a:b4:7e:fb:02:3b:b0:42:aa:e3:6e: 5b:05:74:76:0b:42:7a:f0:e2:ef:ee:26:13:df:5e:8b: 58:51:0e:87:dc:d3:29:d7:36:2b:75:40:6a:d9:b6:a7: 28:28:38:85:e6:61:98:8a:36:15:0f:2c:f7:be:1e:30: 8d:b4:6f:99:3d Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:3a:b6:e9:f0:b4:e8:60:34:39:36: b2:37:70:ad:c1:ee:b4:7a:ed:64:ca:03:33:80:00:43: e8:22:8a:8d:74:59:3a:ad:ed:cc:75:b6:92:7a:0f:b2: 41:65:17:ac:60:d3:ce:04:ba:be:b1:57:c1:97:e5:86: e7:d3:27:b0:bd:7f:f5:02:42:01:d7:a5:dd:b2:86:f1: d9:06:33:e1:a8:2a:4f:0f:70:d4:29:ff:a8:1c:96:f5: 7b:aa:d4:2f:68:a5:23:fa:1b:c5:a3:55:3b:8a:17:8c: d3:85:37:be:6e:ef:b4:e7:f4:22:fe:f8:bc:7e:14:82: 4e:0c:20:6a:7f:73:3b:12:85:3d:13 Fingerprint (SHA-256): 9A:B4:AD:D6:14:8B:53:C6:77:33:56:66:1D:87:C1:E9:80:A1:2A:7A:82:9B:3B:0A:27:3B:32:42:7C:9B:F2:F5 Fingerprint (SHA1): 23:BA:4A:7A:F6:6D:14:99:B0:73:42:7A:2C:2B:4D:28:73:9C:AF:DD Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:b7:34:86:bb:6b:06:e0:77:91:8c:e5:50:70:67:b9: 50:57:85:98:56:81:62:f5:a2:bb:b5:f0:57:3f:09:30: 69:f0:1e:51:ce:14:b0:ec:42:f2:ee:9a:b8:aa:05:97: 7a:ca:4b:7d:af:e7:42:01:17:a4:98:af:95:28:12:ca: b8:bd:f7:f9:a6:63:a6:51:98:78:37:30:67:da:f1:51: 00:b3:c7:ab:f7:d5:17:e6:28:da:43:c8:f7:d2:f4:75: 51 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:00:e2:2d:90:12:e4:6d:88:29:72:f4: 8c:c0:7d:86:d4:26:ce:d9:ee:bf:1c:92:73:7c:43:a9: 3a:a1:dd:a2:5c:9b:d0:0e:43:1a:fc:48:a0:42:ff:5b: 81:29:95:66:c4:76:f1:0c:9d:d8:25:72:cf:49:cc:2b: 92:82:84:f0:33:75:3d:02:41:17:17:23:30:9e:36:f6: 1b:e3:81:13:fe:ed:a1:bb:46:02:84:78:3f:21:0d:ef: 6b:90:e1:30:30:da:a6:99:bb:9b:ca:71:b9:54:45:e5: 48:4f:b1:c5:dd:0c:08:5e:3a:4d:9b:68:d1:92:54:e0: ae:a4:76:4f:61:99:f1:8c:47:b0 Fingerprint (SHA-256): F7:AB:5C:09:65:9E:6B:97:01:82:AA:94:CC:CA:63:77:93:79:D9:A7:25:B1:8D:0B:04:5B:3D:7E:78:55:B4:59 Fingerprint (SHA1): 28:4E:F4:81:80:79:BE:1E:DD:FF:34:08:57:C7:57:B9:92:0D:84:07 Friendly Name: Alice-ec tools.sh: #9438: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9439: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1e:cf:97:4d:26:c6:9f:39:62:06:52:cf:7c:50:b4:84 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9440: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9441: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9442: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5c:b7:25:5d:50:16:59:d5:fe:4a:10:ce:34:b5:85:24 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9443: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9444: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9445: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a8:85:ef:f4:1a:7a:d4:9b:fe:87:07:73:82:71:e7:5e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9446: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9447: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9448: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e4:23:c3:ab:2c:14:d3:19:73:7b:83:5e:77:4a:94:3b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9449: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9450: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9451: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 71:b2:49:3d:55:0d:b2:9e:e7:71:ab:bb:82:72:54:1a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9452: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9453: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9454: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 05:b9:e8:e4:e7:30:6e:c9:c9:c4:a3:01:f7:22:97:cc Iteration Count: 2000 (0x7d0) tools.sh: #9455: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9456: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9457: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b3:85:c1:83:e2:30:ef:65:da:d7:5a:f1:d2:2b:f7:2e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9458: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9459: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9460: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4a:cc:75:d8:07:06:33:9e:0d:dd:10:68:7a:12:be:bf Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9461: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9462: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9463: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: eb:40:0d:00:13:6e:2a:7e:6d:f7:be:e9:e5:b2:93:4f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9464: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9465: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9466: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c2:02:23:77:ec:d3:3f:c4:7d:62:88:90:9a:14:04:07 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9467: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9468: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9469: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b5:5f:d5:2e:c1:b7:7e:19:30:37:36:90:5c:d7:91:40 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9470: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9471: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9472: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 32:fe:57:78:8d:42:90:94:2b:47:e5:8b:c7:ac:17:41 Iteration Count: 2000 (0x7d0) tools.sh: #9473: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9474: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9475: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 85:df:66:32:5d:ec:1e:d5:94:89:01:6c:5a:60:4c:d5 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:bf:3f:d4:f1:25:8a:b7:37:7c:ad:4a:21:f5:16: ce:f3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9476: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9477: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9478: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:a6:ac:54:a6:94:7c:d6:34:9b:37:c4:db:0f:01:11 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:67:4e:05:5b:91:b8:64:24:72:87:0e:76:80:4d: 50:b8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9479: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9480: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9481: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:73:87:50:b1:49:34:b0:6e:a8:3c:84:97:57:f7:58 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ba:04:7d:77:4d:8a:ec:99:95:79:a3:d4:7e:c9: fb:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9482: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9483: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9484: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:5f:3b:96:08:70:4a:85:98:24:41:80:7a:31:ad:74 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:10:6c:8a:07:ca:44:d8:58:26:2b:a1:98:68:d2: cf:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9485: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9486: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9487: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:64:a6:1b:75:34:aa:ad:93:5a:cc:9d:04:a7:30:d1 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:48:9b:71:bc:99:29:25:88:31:d2:d4:f2:9a:29: cf:b3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9488: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9489: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9490: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:c0:82:36:0e:64:23:fd:d4:f2:1b:4c:96:46:ad:19 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:c2:e4:cb:64:0f:8f:4f:c4:e1:be:c3:b1:d4:99: 5b:48 tools.sh: #9491: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9492: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9493: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 88:c6:2d:24:f9:8e:84:a2:69:a4:46:b6:b3:04:ac:81 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b9:fe:88:54:b8:dd:f9:f2:71:25:7c:79:63:aa: 84:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9494: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9495: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9496: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:fb:1f:da:92:6e:d1:e8:78:bb:b6:79:80:76:ac:f7 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ec:dd:76:71:09:18:d6:3b:d1:f4:4e:f5:02:67: a2:62 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9497: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9498: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9499: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:00:da:85:46:dc:fd:d1:b6:bf:16:b4:52:6f:37:6e Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:29:dd:75:e4:5f:99:51:17:ee:6c:4c:0c:68:e5: 9b:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9500: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9501: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9502: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:fa:79:b9:4c:6e:13:9f:bc:e1:9d:3f:fb:cc:3c:0b Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:8a:d5:aa:16:6f:3b:35:28:1c:29:58:56:db:d5: 8d:b0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9503: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9504: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9505: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8a:04:8e:15:57:6b:5b:95:5f:e1:ec:a3:7e:87:f7:6c Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:de:18:4a:77:78:7c:b5:0f:4b:2c:01:e8:6b:17: bd:aa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9506: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9507: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9508: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:94:3a:ba:93:50:fb:4f:90:f2:ed:30:b7:af:4c:72 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:59:1c:72:98:e3:a2:2f:d0:68:4e:bc:2e:80:31: c9:f7 tools.sh: #9509: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9510: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9511: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:9b:ba:a6:1f:52:96:78:92:96:97:c5:6f:c6:61:3f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4d:83:f1:40:f8:9b:dc:27:7e:d8:2d:3b:b6:49: e8:79 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9512: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9513: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9514: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d4:61:b8:33:8b:50:67:5d:03:50:d2:26:88:c4:32:02 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:df:f4:ee:5b:c2:a7:ff:27:e8:64:60:94:80:6f: 1c:97 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9515: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9516: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9517: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c8:e1:dd:0f:60:c9:85:3a:ed:33:15:15:9b:b7:99:5b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:3b:50:23:97:f6:56:37:cf:fe:86:80:02:86:0f: b1:23 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9518: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9519: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9520: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:9a:b8:e4:57:98:ba:67:70:7d:2c:6f:c2:79:a0:68 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:96:52:22:e2:04:0e:09:58:46:4d:b8:74:5b:92: 9d:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9521: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9522: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9523: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 60:9b:19:91:25:8f:5d:16:2c:b4:4a:ba:78:0d:bc:75 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:08:12:a3:18:c6:a8:79:8f:28:3e:98:82:41:cb: 17:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9524: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9525: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9526: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:58:1d:ef:36:2b:0a:18:38:b6:41:76:5a:fe:56:d9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:17:22:eb:ec:1e:57:0e:47:e5:f6:63:50:a5:49: c8:66 tools.sh: #9527: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9528: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9529: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:5f:a3:c4:18:a7:e9:c0:a4:61:c6:35:88:62:35:97 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:23:59:cb:f5:83:2c:0b:5f:5f:28:63:4c:15:d7: 1d:2d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9530: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9531: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9532: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: be:5c:a7:4e:09:03:f4:58:ef:c5:4a:d4:60:b1:38:89 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:af:eb:5c:ce:98:de:03:32:13:15:f2:50:00:22: b8:ce Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9533: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9534: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9535: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c0:1a:5a:f3:65:c6:2f:9f:f4:ef:91:2b:df:17:e7:3d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:9d:ec:ed:c2:20:e8:83:1d:ff:76:3f:33:c8:dd: 29:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9536: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9537: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9538: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:a2:81:b7:4d:a0:b5:05:b1:08:b9:02:a7:a7:f3:c3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:d1:33:88:09:3e:8b:b0:51:be:a5:27:00:89:54: d4:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9539: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9540: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9541: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:2d:e0:8c:fa:68:97:77:5e:81:f2:3a:65:45:a7:c0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:9b:0d:96:63:2f:2e:a0:65:c5:b4:7a:e6:cc:aa: 46:1e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9542: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9543: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9544: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 32:7d:e9:65:f6:b2:11:cf:3e:47:9a:50:9e:e4:87:a9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:cc:e0:ac:ed:5b:c9:44:9d:9f:ab:af:d4:1f:59: dd:b4 tools.sh: #9545: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9546: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9547: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:47:44:ac:e4:c0:33:c9:bf:07:96:c3:1a:c2:e3:d1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:1e:63:de:9d:89:02:55:2d:0b:7c:b9:0d:51:c8: bf:dd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9548: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9549: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9550: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:3b:be:70:91:95:57:a8:89:b1:59:f1:5c:12:64:3b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ea:07:8c:dc:8a:38:bb:7f:ab:eb:ef:07:2e:0b: 4f:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9551: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9552: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9553: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:17:da:15:60:1d:7a:d8:e6:df:ea:12:26:94:86:43 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:5e:80:a2:71:e8:bc:15:ae:2e:49:e8:a1:aa:14: 1c:5d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9554: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9555: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9556: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:cb:a3:ae:ce:a3:b9:85:09:fe:04:ee:8f:55:2f:f0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:81:f3:9b:01:47:d4:02:ac:b6:91:c3:01:41:cf: 70:aa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9557: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9558: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9559: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:7c:e6:b6:ba:9e:dd:3a:da:c0:56:bd:be:c6:ee:e9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:5e:61:f0:21:a4:72:67:1e:e7:c8:30:e1:5c:e1: b8:bd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9560: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9561: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9562: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:ae:75:f0:be:6b:d6:6f:78:95:03:2f:df:d2:73:b5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:3d:60:87:dd:2a:ea:00:7d:c2:53:3b:43:bd:cd: df:cd tools.sh: #9563: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9564: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9565: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 03:cb:31:aa:eb:61:48:ac:ec:49:0a:e9:ca:4f:c1:bf Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:8c:3b:b0:82:7b:2c:0c:5e:ed:8f:2a:84:36:69: f6:fa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9566: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9567: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9568: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:b7:3a:c5:f9:3b:a1:bc:75:76:22:09:db:32:a4:e4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:87:54:64:48:5b:49:64:22:21:cf:bf:b7:90:67: 1a:53 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9569: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9570: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9571: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:b4:09:89:a2:79:85:9c:9b:d5:3b:33:48:81:46:f2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:60:3c:98:55:50:84:c8:04:07:ea:d1:41:6c:5d: cd:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9572: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9573: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9574: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d4:ca:61:41:a2:cb:57:1d:54:36:4e:17:23:86:63:91 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:6d:e1:01:b3:c2:21:c8:89:ea:6d:54:7d:60:ec: e1:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9575: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9576: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9577: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9f:d8:5e:0d:29:23:63:30:57:2c:ea:66:f8:75:c8:82 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:18:ef:70:a7:49:5d:2b:b3:1b:60:88:e6:9c:e2: d9:53 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9578: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9579: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9580: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: af:38:47:3d:4f:0f:11:c0:1a:0f:0f:3b:d8:3e:19:cf Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:26:a3:c8:0b:4f:d5:4c:21:b4:20:67:d6:35:d4: 79:5a tools.sh: #9581: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9582: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9583: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: e2:de:d6:4e:e2:66:64:46:08:50:01:f5:88:5a:fa:cb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9584: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9585: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9586: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 09:7b:d5:c2:56:67:e9:c2:91:6a:b4:f4:99:65:42:c0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9587: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9588: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9589: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 47:ce:c3:a8:90:eb:6d:3f:1a:e5:aa:90:65:52:25:49 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9590: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9591: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9592: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a1:a3:87:a3:be:8d:d0:b7:57:88:bb:c6:8c:5d:eb:3b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9593: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9594: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9595: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 37:3a:74:fc:fa:fc:e1:92:0b:35:62:36:7f:1b:f4:6e Iteration Count: 2000 (0x7d0) tools.sh: #9596: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9597: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9598: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ce:ac:cb:38:12:44:2f:5d:29:6b:37:89:0a:0e:28:e5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9599: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9600: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9601: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: cc:38:30:68:d3:3a:42:73:e3:20:91:3a:4e:f4:fe:17 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9602: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9603: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9604: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ad:93:42:ac:4c:e6:4a:91:ce:07:c4:f0:56:45:65:17 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9605: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9606: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9607: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5f:3b:66:d5:ae:ea:d9:5d:9b:f0:20:29:df:41:5d:20 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9608: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9609: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9610: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b6:6d:2a:fd:fb:05:a2:40:1d:1a:e0:2e:8c:36:2c:6e Iteration Count: 2000 (0x7d0) tools.sh: #9611: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9612: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9613: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c9:04:74:6c:0f:06:c1:1e:7e:83:00:72:04:f5:c7:36 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9614: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9615: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9616: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b5:9f:05:fe:b8:d2:57:9f:b0:02:5f:20:48:11:92:b8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9617: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9618: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9619: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: d6:c5:4a:78:cb:cf:ee:51:96:ac:f2:64:de:6d:80:92 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9620: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9621: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9622: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ff:e3:ca:18:0c:c6:10:38:e8:57:bd:ae:34:bc:e3:00 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9623: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9624: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9625: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 86:a7:cd:cc:7b:45:83:f8:97:66:8e:ea:3a:30:89:bd Iteration Count: 2000 (0x7d0) tools.sh: #9626: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9627: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9628: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:74:70:21:39:61:cd:f0:d9:0a:d2:ce:35:5b:7c:68 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9629: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9630: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9631: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: db:4e:fd:78:60:6f:63:e9:d7:77:09:30:c7:bd:00:70 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9632: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9633: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9634: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 92:f1:af:52:85:24:7d:42:61:a4:ed:36:6b:61:13:4b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9635: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9636: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9637: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 04:56:56:59:46:96:af:c6:ac:37:5c:f1:4a:4a:bb:2b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9638: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9639: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9640: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:fc:73:62:aa:c3:78:2e:b8:14:32:5f:82:75:ff:ad Iteration Count: 2000 (0x7d0) tools.sh: #9641: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9642: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9643: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 16:c2:56:ea:b0:c0:7a:ab:1a:13:81:a5:6d:12:16:bb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9644: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9645: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9646: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f0:8e:7e:e1:f4:9f:cf:c5:23:5b:e6:64:dd:3b:f5:d9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9647: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9648: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9649: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 35:e7:32:62:b3:73:c6:56:f5:94:fd:98:15:8a:c4:46 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9650: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9651: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9652: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9b:34:a4:2a:7b:c1:d8:41:af:84:65:1a:4d:2d:db:88 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9653: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9654: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9655: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e3:8d:d6:33:c4:0f:c8:ac:2b:6a:33:77:61:7d:0b:41 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9656: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9657: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9658: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fa:35:bd:35:be:e7:ec:b1:a7:7c:3d:be:54:dc:5e:f4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9659: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9660: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9661: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6a:ba:3a:17:ed:2d:d3:7e:13:3b:8e:d9:df:8b:b7:a2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9662: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9663: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9664: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 11:a7:f0:aa:af:a5:9c:02:21:1f:95:25:a3:e0:ed:ab Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9665: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9666: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9667: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9c:55:a8:5b:ba:e5:ae:e7:24:90:b9:97:5d:6b:28:36 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9668: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9669: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9670: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 46:f9:48:1e:6a:6d:a9:01:7b:4b:d8:9b:eb:ec:5d:64 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:19 2017 Not After : Sat Aug 06 22:54:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:28:b9:96:07:cd:ca:b0:55:c0:e9:2a:aa:ab:38:e2: 51:49:dd:44:48:01:16:4c:0b:c7:b3:51:b6:4e:44:f3: 72:aa:0f:d8:77:8b:c2:e0:f7:74:05:32:f0:a1:9b:7f: a5:70:a6:f2:77:7f:eb:01:5b:44:b0:c5:65:60:90:a0: d4:e2:93:e6:f4:23:43:20:95:bc:0d:63:a0:34:8e:bb: b3:db:29:a9:df:14:47:f8:fd:56:60:91:06:70:49:bb: 63:54:32:27:2c:ec:bc:ce:f9:7d:20:a5:ad:f2:7b:0b: 68:5f:9a:2a:cf:46:91:9d:fe:bf:fe:f8:c7:7c:d6:04: 0b:9d:c9:ef:35:29:03:12:36:b3:93:be:89:53:ae:06: d9:30:9d:20:a9:10:83:72:e7:96:f7:89:cb:35:8a:27: 4c:6c:5a:1f:52:0a:56:68:63:19:57:3a:9f:b7:b9:2a: 36:35:79:7e:64:20:52:56:01:73:46:f6:37:a2:90:54: 65:35:e0:28:e4:ef:90:7a:5c:40:93:62:f9:72:f7:4f: 65:83:fd:07:63:c4:11:3e:8b:d3:72:3b:53:e1:7e:d1: 02:1f:ad:73:e1:34:2d:38:e7:67:c3:9d:1c:43:07:e5: 16:24:bf:20:7c:c3:02:9b:88:5e:87:ca:6d:f3:89:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:79:6f:de:e2:01:0d:ac:48:c3:2a:1e:80:93:26:42: 0d:9d:d2:11:e1:24:84:7f:e1:6e:e1:d9:34:c4:d2:7d: 90:40:ae:a2:bb:95:8e:fc:a3:d7:2c:2d:e2:5a:cc:d3: ff:d9:d5:8f:b5:2c:b7:c6:38:56:01:c5:10:6e:c9:22: 3d:0c:9e:f0:8c:bf:c4:4e:5c:10:59:d3:5d:80:f2:fa: df:f0:19:fd:01:7f:20:82:3b:ec:63:47:5a:2f:6a:d9: 1c:87:b0:62:de:20:2d:dc:ec:0b:32:f8:f1:a2:4f:13: 49:bd:46:bb:9f:3c:2e:00:9a:88:cc:dc:3c:78:b2:68: 74:21:6c:ab:45:fe:fc:57:97:dd:f5:c4:07:de:dd:85: 8c:3b:dd:4c:06:64:eb:63:20:dd:fd:05:77:71:3c:61: 4e:9a:1b:49:50:fa:8e:b7:13:bb:07:70:7c:f7:ca:c6: 2c:82:8c:25:a5:c0:1e:f3:4b:2c:5c:94:41:aa:24:3d: 54:eb:ee:0e:c4:9e:f2:58:b2:5b:19:e4:80:22:79:fa: 89:14:35:d0:3b:7f:bb:14:9c:68:9e:65:5a:14:df:aa: 60:70:56:93:10:d3:cc:f0:44:31:97:2e:d7:39:4b:75: 3e:38:bc:be:85:1e:41:1b:84:f7:30:28:01:83:ce:24 Fingerprint (SHA-256): D9:BC:17:35:34:08:37:35:91:4D:F3:FE:5C:7D:EE:F7:D5:87:15:CA:EB:CF:33:9E:9D:26:9B:2D:91:A1:36:2C Fingerprint (SHA1): 5A:8E:60:F6:3E:18:68:79:55:84:79:06:6A:E5:D3:81:C5:D9:50:FC Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:28 2017 Not After : Sat Aug 06 22:54:28 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:29:fc:1d:58:be:e3:c4:5d:0c:51:28:0f:5d:ac:f0: 5f:85:ac:1e:a2:31:be:06:53:e9:6a:88:d6:3a:b2:1e: 8d:61:5d:b1:96:d7:8c:8e:f5:02:07:90:ad:29:51:4d: fb:f2:53:01:b1:3c:84:ed:66:85:7d:9e:e4:b1:ce:56: 71:a4:a0:cc:f6:18:e9:c6:d7:21:b3:ac:e0:8a:e4:6a: f6:19:c7:d8:b6:1b:53:72:3c:12:0e:d3:80:47:43:6c: 70:43:48:85:7b:c1:75:a8:6d:07:7a:b3:87:c6:d1:87: 7b:7d:9f:29:fd:0d:e1:a8:78:af:aa:2c:19:d3:a1:fa: 8d:bd:f9:3c:37:b0:2c:b1:eb:7e:27:6c:48:23:82:e8: c3:da:f0:18:f7:60:9f:01:3b:44:69:8b:03:c3:46:6c: fa:6b:b5:5a:8b:10:dc:6c:e9:58:af:19:f4:28:29:e4: fc:3e:49:f3:d7:93:3d:52:98:af:2c:0b:51:2b:58:9a: ec:1e:cd:39:ce:70:9e:6b:64:49:4b:9b:a6:1a:2b:8f: fa:5f:88:50:00:c8:2f:c1:9a:f8:e1:47:b0:8f:96:b6: 87:72:89:7e:3b:c6:e3:7b:d1:27:97:e1:51:01:42:22: 07:8d:48:a3:62:16:2e:12:32:46:b3:07:33:fa:bc:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:b3:bb:1e:7d:38:e0:14:e6:29:ca:e0:18:b6:66:61: 0f:ff:1b:36:3c:70:9a:a6:d4:4b:2c:b0:f8:03:d0:cb: 3b:01:e0:10:e9:de:77:47:7e:08:e2:d6:96:a5:c0:6d: cd:22:41:a0:4d:73:d8:1d:07:91:82:ff:9e:91:72:a0: b2:b6:c5:29:55:32:e1:b3:7e:9f:26:a3:c1:17:63:0b: 37:63:2f:08:ed:2c:e9:ab:62:6b:0f:24:c4:16:61:6e: 7b:0b:08:bb:e3:94:6b:ab:36:dd:d2:53:f0:f9:a1:d3: f0:64:65:60:71:31:08:f2:f7:70:e9:f2:14:74:19:07: 42:d5:83:c9:12:bc:ae:d4:c1:66:14:a8:95:cb:61:dd: dc:0c:3e:64:e8:bb:2c:40:49:02:15:60:43:b7:e2:81: 57:ad:9b:de:24:a9:43:84:2c:75:64:fc:31:d1:ba:32: c4:89:d4:0f:b0:06:02:83:ed:94:6d:17:ec:77:c9:a2: 83:32:1d:d0:3e:a7:7c:bb:eb:e9:92:94:f7:c6:44:3e: 88:40:66:57:2a:24:6e:c7:1a:78:ff:07:6d:eb:e3:fc: a5:5b:f0:2c:71:75:38:a0:a1:24:e6:c1:5f:e6:ec:79: 3e:c9:36:e2:43:f7:c5:55:d6:5d:cc:e1:54:8e:e5:c5 Fingerprint (SHA-256): 61:51:C7:6D:7D:7C:D9:82:04:6B:73:81:13:0F:E6:69:F2:75:9A:B0:1A:23:EB:9A:97:62:91:3C:C8:1A:96:C5 Fingerprint (SHA1): 1E:F9:C8:87:E6:B8:57:26:8D:77:8E:F8:DD:C9:D2:3B:F5:88:F1:D9 Friendly Name: Alice tools.sh: #9671: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9672: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #9673: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9674: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #9675: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #9676: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #9677: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9678: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #9679: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #9680: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9681: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Sun Aug 6 23:19:40 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Sun Aug 6 23:19:40 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #9682: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9683: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 77dc46a9607074be730861abe3f74a9db28ee207 FIPS_PUB_140_Test_Certificate fips.sh: #9684: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #9685: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #9686: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #9687: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #9688: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9689: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9690: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9691: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #9692: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9693: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9694: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 77dc46a9607074be730861abe3f74a9db28ee207 FIPS_PUB_140_Test_Certificate fips.sh: #9695: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #9696: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9697: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9698: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9699: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 77dc46a9607074be730861abe3f74a9db28ee207 FIPS_PUB_140_Test_Certificate fips.sh: #9700: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #9701: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #9702: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle mkdir: cannot create directory '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle': File exists cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x0003e788 (255880): from 21 (33) to 01 (1) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle dbtest -r -d ../fips fips.sh: #9703: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Sun Aug 6 23:19:59 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Sun Aug 6 23:19:59 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #9704: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #9705: CMMF test . - PASSED TIMESTAMP crmf END: Sun Aug 6 23:20:00 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Sun Aug 6 23:20:00 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #9706: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9707: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #9708: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #9709: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #9710: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #9711: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9712: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #9713: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9714: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #9715: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #9716: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9717: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #9718: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #9719: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #9720: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #9721: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9722: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #9723: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #9724: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #9725: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #9726: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9727: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #9728: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #9729: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #9730: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #9731: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9732: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #9733: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #9734: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #9735: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #9736: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9737: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #9738: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #9739: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #9740: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #9741: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9742: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #9743: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #9744: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #9745: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #9746: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #9747: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #9748: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #9749: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #9750: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #9751: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #9752: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #9753: Decrypt with a Multiple Email cert . - PASSED smime.sh: #9754: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #9755: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #9756: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #9757: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #9758: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #9759: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #9760: Decode Encrypted-Data . - PASSED smime.sh: #9761: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #9762: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #9763: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #9764: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #9765: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #9766: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Sun Aug 6 23:20:03 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Sun Aug 6 23:20:03 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13976 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13976 found at Sun Aug 6 23:20:03 UTC 2017 selfserv_9755 with PID 13976 started at Sun Aug 6 23:20:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9767: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 13976 at Sun Aug 6 23:20:03 UTC 2017 kill -USR1 13976 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13976 killed at Sun Aug 6 23:20:03 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14032 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14032 found at Sun Aug 6 23:20:03 UTC 2017 selfserv_9755 with PID 14032 started at Sun Aug 6 23:20:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9768: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14032 at Sun Aug 6 23:20:04 UTC 2017 kill -USR1 14032 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14032 killed at Sun Aug 6 23:20:04 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14088 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14088 found at Sun Aug 6 23:20:04 UTC 2017 selfserv_9755 with PID 14088 started at Sun Aug 6 23:20:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9769: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14088 at Sun Aug 6 23:20:04 UTC 2017 kill -USR1 14088 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14088 killed at Sun Aug 6 23:20:04 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14156 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14156 found at Sun Aug 6 23:20:04 UTC 2017 selfserv_9755 with PID 14156 started at Sun Aug 6 23:20:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9770: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14156 at Sun Aug 6 23:20:04 UTC 2017 kill -USR1 14156 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14156 killed at Sun Aug 6 23:20:04 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14212 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14212 found at Sun Aug 6 23:20:04 UTC 2017 selfserv_9755 with PID 14212 started at Sun Aug 6 23:20:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9771: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14212 at Sun Aug 6 23:20:04 UTC 2017 kill -USR1 14212 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14212 killed at Sun Aug 6 23:20:04 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14268 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14268 found at Sun Aug 6 23:20:04 UTC 2017 selfserv_9755 with PID 14268 started at Sun Aug 6 23:20:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9772: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14268 at Sun Aug 6 23:20:05 UTC 2017 kill -USR1 14268 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14268 killed at Sun Aug 6 23:20:05 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14337 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14337 found at Sun Aug 6 23:20:05 UTC 2017 selfserv_9755 with PID 14337 started at Sun Aug 6 23:20:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9773: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14337 at Sun Aug 6 23:20:05 UTC 2017 kill -USR1 14337 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14337 killed at Sun Aug 6 23:20:05 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14394 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14394 found at Sun Aug 6 23:20:05 UTC 2017 selfserv_9755 with PID 14394 started at Sun Aug 6 23:20:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9774: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14394 at Sun Aug 6 23:20:05 UTC 2017 kill -USR1 14394 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14394 killed at Sun Aug 6 23:20:05 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14450 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14450 found at Sun Aug 6 23:20:05 UTC 2017 selfserv_9755 with PID 14450 started at Sun Aug 6 23:20:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9775: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14450 at Sun Aug 6 23:20:06 UTC 2017 kill -USR1 14450 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14450 killed at Sun Aug 6 23:20:06 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14518 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14518 found at Sun Aug 6 23:20:06 UTC 2017 selfserv_9755 with PID 14518 started at Sun Aug 6 23:20:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9776: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14518 at Sun Aug 6 23:20:06 UTC 2017 kill -USR1 14518 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14518 killed at Sun Aug 6 23:20:06 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14574 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14574 found at Sun Aug 6 23:20:06 UTC 2017 selfserv_9755 with PID 14574 started at Sun Aug 6 23:20:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9777: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14574 at Sun Aug 6 23:20:06 UTC 2017 kill -USR1 14574 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14574 killed at Sun Aug 6 23:20:06 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14630 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14630 found at Sun Aug 6 23:20:06 UTC 2017 selfserv_9755 with PID 14630 started at Sun Aug 6 23:20:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9778: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14630 at Sun Aug 6 23:20:06 UTC 2017 kill -USR1 14630 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14630 killed at Sun Aug 6 23:20:06 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14698 found at Sun Aug 6 23:20:06 UTC 2017 selfserv_9755 with PID 14698 started at Sun Aug 6 23:20:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9779: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14698 at Sun Aug 6 23:20:07 UTC 2017 kill -USR1 14698 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14698 killed at Sun Aug 6 23:20:07 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14754 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14754 found at Sun Aug 6 23:20:07 UTC 2017 selfserv_9755 with PID 14754 started at Sun Aug 6 23:20:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9780: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14754 at Sun Aug 6 23:20:07 UTC 2017 kill -USR1 14754 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14754 killed at Sun Aug 6 23:20:07 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14810 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14810 found at Sun Aug 6 23:20:07 UTC 2017 selfserv_9755 with PID 14810 started at Sun Aug 6 23:20:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9781: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14810 at Sun Aug 6 23:20:07 UTC 2017 kill -USR1 14810 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14810 killed at Sun Aug 6 23:20:07 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14878 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14878 found at Sun Aug 6 23:20:07 UTC 2017 selfserv_9755 with PID 14878 started at Sun Aug 6 23:20:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9782: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14878 at Sun Aug 6 23:20:08 UTC 2017 kill -USR1 14878 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14878 killed at Sun Aug 6 23:20:08 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14934 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14934 found at Sun Aug 6 23:20:08 UTC 2017 selfserv_9755 with PID 14934 started at Sun Aug 6 23:20:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9783: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 14934 at Sun Aug 6 23:20:08 UTC 2017 kill -USR1 14934 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14934 killed at Sun Aug 6 23:20:08 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14992 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14992 found at Sun Aug 6 23:20:08 UTC 2017 selfserv_9755 with PID 14992 started at Sun Aug 6 23:20:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9784: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 14992 at Sun Aug 6 23:20:08 UTC 2017 kill -USR1 14992 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14992 killed at Sun Aug 6 23:20:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15061 found at Sun Aug 6 23:20:08 UTC 2017 selfserv_9755 with PID 15061 started at Sun Aug 6 23:20:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9785: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15061 at Sun Aug 6 23:20:08 UTC 2017 kill -USR1 15061 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15061 killed at Sun Aug 6 23:20:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15117 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15117 found at Sun Aug 6 23:20:08 UTC 2017 selfserv_9755 with PID 15117 started at Sun Aug 6 23:20:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9786: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15117 at Sun Aug 6 23:20:09 UTC 2017 kill -USR1 15117 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15117 killed at Sun Aug 6 23:20:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15173 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15173 found at Sun Aug 6 23:20:09 UTC 2017 selfserv_9755 with PID 15173 started at Sun Aug 6 23:20:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9787: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15173 at Sun Aug 6 23:20:09 UTC 2017 kill -USR1 15173 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15173 killed at Sun Aug 6 23:20:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15241 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15241 found at Sun Aug 6 23:20:09 UTC 2017 selfserv_9755 with PID 15241 started at Sun Aug 6 23:20:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9788: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15241 at Sun Aug 6 23:20:09 UTC 2017 kill -USR1 15241 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15241 killed at Sun Aug 6 23:20:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15297 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15297 found at Sun Aug 6 23:20:09 UTC 2017 selfserv_9755 with PID 15297 started at Sun Aug 6 23:20:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9789: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15297 at Sun Aug 6 23:20:09 UTC 2017 kill -USR1 15297 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15297 killed at Sun Aug 6 23:20:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15353 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15353 found at Sun Aug 6 23:20:09 UTC 2017 selfserv_9755 with PID 15353 started at Sun Aug 6 23:20:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9790: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15353 at Sun Aug 6 23:20:10 UTC 2017 kill -USR1 15353 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15353 killed at Sun Aug 6 23:20:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15421 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15421 found at Sun Aug 6 23:20:10 UTC 2017 selfserv_9755 with PID 15421 started at Sun Aug 6 23:20:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9791: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15421 at Sun Aug 6 23:20:10 UTC 2017 kill -USR1 15421 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15421 killed at Sun Aug 6 23:20:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15477 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15477 found at Sun Aug 6 23:20:10 UTC 2017 selfserv_9755 with PID 15477 started at Sun Aug 6 23:20:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9792: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 15477 at Sun Aug 6 23:20:10 UTC 2017 kill -USR1 15477 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15477 killed at Sun Aug 6 23:20:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15533 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15533 found at Sun Aug 6 23:20:10 UTC 2017 selfserv_9755 with PID 15533 started at Sun Aug 6 23:20:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9793: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15533 at Sun Aug 6 23:20:10 UTC 2017 kill -USR1 15533 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15533 killed at Sun Aug 6 23:20:10 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:10 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15601 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15601 found at Sun Aug 6 23:20:10 UTC 2017 selfserv_9755 with PID 15601 started at Sun Aug 6 23:20:10 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9794: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15601 at Sun Aug 6 23:20:11 UTC 2017 kill -USR1 15601 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15601 killed at Sun Aug 6 23:20:11 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15657 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15657 found at Sun Aug 6 23:20:11 UTC 2017 selfserv_9755 with PID 15657 started at Sun Aug 6 23:20:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9795: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15657 at Sun Aug 6 23:20:11 UTC 2017 kill -USR1 15657 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15657 killed at Sun Aug 6 23:20:11 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15713 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15713 found at Sun Aug 6 23:20:11 UTC 2017 selfserv_9755 with PID 15713 started at Sun Aug 6 23:20:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9796: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15713 at Sun Aug 6 23:20:11 UTC 2017 kill -USR1 15713 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15713 killed at Sun Aug 6 23:20:11 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15781 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15781 found at Sun Aug 6 23:20:11 UTC 2017 selfserv_9755 with PID 15781 started at Sun Aug 6 23:20:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9797: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15781 at Sun Aug 6 23:20:11 UTC 2017 kill -USR1 15781 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15781 killed at Sun Aug 6 23:20:11 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:11 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15837 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15837 found at Sun Aug 6 23:20:11 UTC 2017 selfserv_9755 with PID 15837 started at Sun Aug 6 23:20:11 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9798: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15837 at Sun Aug 6 23:20:12 UTC 2017 kill -USR1 15837 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15837 killed at Sun Aug 6 23:20:12 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15893 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15893 found at Sun Aug 6 23:20:12 UTC 2017 selfserv_9755 with PID 15893 started at Sun Aug 6 23:20:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9799: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15893 at Sun Aug 6 23:20:12 UTC 2017 kill -USR1 15893 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15893 killed at Sun Aug 6 23:20:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15961 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15961 found at Sun Aug 6 23:20:12 UTC 2017 selfserv_9755 with PID 15961 started at Sun Aug 6 23:20:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9800: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 15961 at Sun Aug 6 23:20:12 UTC 2017 kill -USR1 15961 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15961 killed at Sun Aug 6 23:20:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16017 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16017 found at Sun Aug 6 23:20:12 UTC 2017 selfserv_9755 with PID 16017 started at Sun Aug 6 23:20:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9801: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16017 at Sun Aug 6 23:20:12 UTC 2017 kill -USR1 16017 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16017 killed at Sun Aug 6 23:20:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16073 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16073 found at Sun Aug 6 23:20:12 UTC 2017 selfserv_9755 with PID 16073 started at Sun Aug 6 23:20:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9802: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 16073 at Sun Aug 6 23:20:13 UTC 2017 kill -USR1 16073 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16073 killed at Sun Aug 6 23:20:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:13 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:13 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16142 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16142 found at Sun Aug 6 23:20:13 UTC 2017 selfserv_9755 with PID 16142 started at Sun Aug 6 23:20:13 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9803: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16142 at Sun Aug 6 23:20:13 UTC 2017 kill -USR1 16142 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16142 killed at Sun Aug 6 23:20:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:13 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:13 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16198 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16198 found at Sun Aug 6 23:20:13 UTC 2017 selfserv_9755 with PID 16198 started at Sun Aug 6 23:20:13 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9804: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16198 at Sun Aug 6 23:20:13 UTC 2017 kill -USR1 16198 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16198 killed at Sun Aug 6 23:20:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:13 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:13 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16255 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16255 found at Sun Aug 6 23:20:13 UTC 2017 selfserv_9755 with PID 16255 started at Sun Aug 6 23:20:13 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9805: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16255 at Sun Aug 6 23:20:14 UTC 2017 kill -USR1 16255 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16255 killed at Sun Aug 6 23:20:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:14 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:14 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16323 found at Sun Aug 6 23:20:14 UTC 2017 selfserv_9755 with PID 16323 started at Sun Aug 6 23:20:14 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9806: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16323 at Sun Aug 6 23:20:14 UTC 2017 kill -USR1 16323 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16323 killed at Sun Aug 6 23:20:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:14 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:14 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16380 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16380 found at Sun Aug 6 23:20:14 UTC 2017 selfserv_9755 with PID 16380 started at Sun Aug 6 23:20:14 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9807: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16380 at Sun Aug 6 23:20:14 UTC 2017 kill -USR1 16380 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16380 killed at Sun Aug 6 23:20:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:14 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:14 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16436 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16436 found at Sun Aug 6 23:20:14 UTC 2017 selfserv_9755 with PID 16436 started at Sun Aug 6 23:20:14 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9808: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16436 at Sun Aug 6 23:20:15 UTC 2017 kill -USR1 16436 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16436 killed at Sun Aug 6 23:20:15 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16504 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16504 found at Sun Aug 6 23:20:15 UTC 2017 selfserv_9755 with PID 16504 started at Sun Aug 6 23:20:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9809: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16504 at Sun Aug 6 23:20:15 UTC 2017 kill -USR1 16504 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16504 killed at Sun Aug 6 23:20:15 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16560 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16560 found at Sun Aug 6 23:20:15 UTC 2017 selfserv_9755 with PID 16560 started at Sun Aug 6 23:20:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9810: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 16560 at Sun Aug 6 23:20:15 UTC 2017 kill -USR1 16560 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16560 killed at Sun Aug 6 23:20:15 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16616 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16616 found at Sun Aug 6 23:20:15 UTC 2017 selfserv_9755 with PID 16616 started at Sun Aug 6 23:20:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9811: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16616 at Sun Aug 6 23:20:16 UTC 2017 kill -USR1 16616 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16616 killed at Sun Aug 6 23:20:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:16 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16684 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16684 found at Sun Aug 6 23:20:16 UTC 2017 selfserv_9755 with PID 16684 started at Sun Aug 6 23:20:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9812: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16684 at Sun Aug 6 23:20:16 UTC 2017 kill -USR1 16684 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16684 killed at Sun Aug 6 23:20:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:16 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16740 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16740 found at Sun Aug 6 23:20:16 UTC 2017 selfserv_9755 with PID 16740 started at Sun Aug 6 23:20:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9813: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16740 at Sun Aug 6 23:20:16 UTC 2017 kill -USR1 16740 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16740 killed at Sun Aug 6 23:20:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:16 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16796 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16796 found at Sun Aug 6 23:20:16 UTC 2017 selfserv_9755 with PID 16796 started at Sun Aug 6 23:20:16 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9814: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16796 at Sun Aug 6 23:20:17 UTC 2017 kill -USR1 16796 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16796 killed at Sun Aug 6 23:20:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:17 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16864 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16864 found at Sun Aug 6 23:20:17 UTC 2017 selfserv_9755 with PID 16864 started at Sun Aug 6 23:20:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9815: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16864 at Sun Aug 6 23:20:17 UTC 2017 kill -USR1 16864 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16864 killed at Sun Aug 6 23:20:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:17 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16920 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16920 found at Sun Aug 6 23:20:17 UTC 2017 selfserv_9755 with PID 16920 started at Sun Aug 6 23:20:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9816: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16920 at Sun Aug 6 23:20:17 UTC 2017 kill -USR1 16920 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16920 killed at Sun Aug 6 23:20:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:17 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16976 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 16976 found at Sun Aug 6 23:20:17 UTC 2017 selfserv_9755 with PID 16976 started at Sun Aug 6 23:20:17 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9817: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 16976 at Sun Aug 6 23:20:18 UTC 2017 kill -USR1 16976 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 16976 killed at Sun Aug 6 23:20:18 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:18 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17044 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17044 found at Sun Aug 6 23:20:18 UTC 2017 selfserv_9755 with PID 17044 started at Sun Aug 6 23:20:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9818: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17044 at Sun Aug 6 23:20:18 UTC 2017 kill -USR1 17044 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17044 killed at Sun Aug 6 23:20:18 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:18 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17100 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17100 found at Sun Aug 6 23:20:18 UTC 2017 selfserv_9755 with PID 17100 started at Sun Aug 6 23:20:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9819: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17100 at Sun Aug 6 23:20:18 UTC 2017 kill -USR1 17100 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17100 killed at Sun Aug 6 23:20:18 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:18 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17156 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17156 found at Sun Aug 6 23:20:18 UTC 2017 selfserv_9755 with PID 17156 started at Sun Aug 6 23:20:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9820: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17156 at Sun Aug 6 23:20:19 UTC 2017 kill -USR1 17156 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17156 killed at Sun Aug 6 23:20:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17224 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17224 found at Sun Aug 6 23:20:19 UTC 2017 selfserv_9755 with PID 17224 started at Sun Aug 6 23:20:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9821: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17224 at Sun Aug 6 23:20:19 UTC 2017 kill -USR1 17224 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17224 killed at Sun Aug 6 23:20:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17280 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17280 found at Sun Aug 6 23:20:19 UTC 2017 selfserv_9755 with PID 17280 started at Sun Aug 6 23:20:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9822: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17280 at Sun Aug 6 23:20:19 UTC 2017 kill -USR1 17280 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17280 killed at Sun Aug 6 23:20:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17337 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17337 found at Sun Aug 6 23:20:20 UTC 2017 selfserv_9755 with PID 17337 started at Sun Aug 6 23:20:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9823: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17337 at Sun Aug 6 23:20:20 UTC 2017 kill -USR1 17337 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17337 killed at Sun Aug 6 23:20:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17405 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17405 found at Sun Aug 6 23:20:20 UTC 2017 selfserv_9755 with PID 17405 started at Sun Aug 6 23:20:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9824: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17405 at Sun Aug 6 23:20:20 UTC 2017 kill -USR1 17405 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17405 killed at Sun Aug 6 23:20:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17461 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17461 found at Sun Aug 6 23:20:20 UTC 2017 selfserv_9755 with PID 17461 started at Sun Aug 6 23:20:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9825: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17461 at Sun Aug 6 23:20:21 UTC 2017 kill -USR1 17461 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17461 killed at Sun Aug 6 23:20:21 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:21 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17517 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17517 found at Sun Aug 6 23:20:21 UTC 2017 selfserv_9755 with PID 17517 started at Sun Aug 6 23:20:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9826: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17517 at Sun Aug 6 23:20:21 UTC 2017 kill -USR1 17517 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17517 killed at Sun Aug 6 23:20:21 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:21 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17585 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17585 found at Sun Aug 6 23:20:21 UTC 2017 selfserv_9755 with PID 17585 started at Sun Aug 6 23:20:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9827: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17585 at Sun Aug 6 23:20:21 UTC 2017 kill -USR1 17585 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17585 killed at Sun Aug 6 23:20:21 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:21 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17642 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17642 found at Sun Aug 6 23:20:21 UTC 2017 selfserv_9755 with PID 17642 started at Sun Aug 6 23:20:21 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9828: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 17642 at Sun Aug 6 23:20:22 UTC 2017 kill -USR1 17642 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17642 killed at Sun Aug 6 23:20:22 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17698 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17698 found at Sun Aug 6 23:20:22 UTC 2017 selfserv_9755 with PID 17698 started at Sun Aug 6 23:20:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9829: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17698 at Sun Aug 6 23:20:22 UTC 2017 kill -USR1 17698 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17698 killed at Sun Aug 6 23:20:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17766 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17766 found at Sun Aug 6 23:20:22 UTC 2017 selfserv_9755 with PID 17766 started at Sun Aug 6 23:20:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9830: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17766 at Sun Aug 6 23:20:22 UTC 2017 kill -USR1 17766 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17766 killed at Sun Aug 6 23:20:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17822 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17822 found at Sun Aug 6 23:20:22 UTC 2017 selfserv_9755 with PID 17822 started at Sun Aug 6 23:20:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9831: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17822 at Sun Aug 6 23:20:23 UTC 2017 kill -USR1 17822 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17822 killed at Sun Aug 6 23:20:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17878 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17878 found at Sun Aug 6 23:20:23 UTC 2017 selfserv_9755 with PID 17878 started at Sun Aug 6 23:20:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9832: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17878 at Sun Aug 6 23:20:23 UTC 2017 kill -USR1 17878 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17878 killed at Sun Aug 6 23:20:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17946 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17946 found at Sun Aug 6 23:20:23 UTC 2017 selfserv_9755 with PID 17946 started at Sun Aug 6 23:20:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9833: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17946 at Sun Aug 6 23:20:23 UTC 2017 kill -USR1 17946 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17946 killed at Sun Aug 6 23:20:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18002 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18002 found at Sun Aug 6 23:20:23 UTC 2017 selfserv_9755 with PID 18002 started at Sun Aug 6 23:20:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9834: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18002 at Sun Aug 6 23:20:24 UTC 2017 kill -USR1 18002 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18002 killed at Sun Aug 6 23:20:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18058 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18058 found at Sun Aug 6 23:20:24 UTC 2017 selfserv_9755 with PID 18058 started at Sun Aug 6 23:20:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9835: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18058 at Sun Aug 6 23:20:24 UTC 2017 kill -USR1 18058 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18058 killed at Sun Aug 6 23:20:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18126 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18126 found at Sun Aug 6 23:20:24 UTC 2017 selfserv_9755 with PID 18126 started at Sun Aug 6 23:20:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9836: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18126 at Sun Aug 6 23:20:24 UTC 2017 kill -USR1 18126 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18126 killed at Sun Aug 6 23:20:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18182 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18182 found at Sun Aug 6 23:20:24 UTC 2017 selfserv_9755 with PID 18182 started at Sun Aug 6 23:20:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9837: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18182 at Sun Aug 6 23:20:25 UTC 2017 kill -USR1 18182 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18182 killed at Sun Aug 6 23:20:25 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18240 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18240 found at Sun Aug 6 23:20:25 UTC 2017 selfserv_9755 with PID 18240 started at Sun Aug 6 23:20:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9838: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18240 at Sun Aug 6 23:20:25 UTC 2017 kill -USR1 18240 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18240 killed at Sun Aug 6 23:20:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18311 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18311 found at Sun Aug 6 23:20:25 UTC 2017 selfserv_9755 with PID 18311 started at Sun Aug 6 23:20:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9839: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18311 at Sun Aug 6 23:20:25 UTC 2017 kill -USR1 18311 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18311 killed at Sun Aug 6 23:20:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18367 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18367 found at Sun Aug 6 23:20:25 UTC 2017 selfserv_9755 with PID 18367 started at Sun Aug 6 23:20:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9840: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18367 at Sun Aug 6 23:20:26 UTC 2017 kill -USR1 18367 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18367 killed at Sun Aug 6 23:20:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18425 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18425 found at Sun Aug 6 23:20:26 UTC 2017 selfserv_9755 with PID 18425 started at Sun Aug 6 23:20:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9841: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18425 at Sun Aug 6 23:20:26 UTC 2017 kill -USR1 18425 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18425 killed at Sun Aug 6 23:20:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18493 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18493 found at Sun Aug 6 23:20:26 UTC 2017 selfserv_9755 with PID 18493 started at Sun Aug 6 23:20:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9842: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18493 at Sun Aug 6 23:20:26 UTC 2017 kill -USR1 18493 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18493 killed at Sun Aug 6 23:20:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18550 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18550 found at Sun Aug 6 23:20:26 UTC 2017 selfserv_9755 with PID 18550 started at Sun Aug 6 23:20:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9843: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18550 at Sun Aug 6 23:20:26 UTC 2017 kill -USR1 18550 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18550 killed at Sun Aug 6 23:20:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18606 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18606 found at Sun Aug 6 23:20:26 UTC 2017 selfserv_9755 with PID 18606 started at Sun Aug 6 23:20:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9844: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18606 at Sun Aug 6 23:20:27 UTC 2017 kill -USR1 18606 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18606 killed at Sun Aug 6 23:20:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18674 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18674 found at Sun Aug 6 23:20:27 UTC 2017 selfserv_9755 with PID 18674 started at Sun Aug 6 23:20:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9845: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18674 at Sun Aug 6 23:20:27 UTC 2017 kill -USR1 18674 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18674 killed at Sun Aug 6 23:20:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18730 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18730 found at Sun Aug 6 23:20:27 UTC 2017 selfserv_9755 with PID 18730 started at Sun Aug 6 23:20:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9846: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 18730 at Sun Aug 6 23:20:27 UTC 2017 kill -USR1 18730 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18730 killed at Sun Aug 6 23:20:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18786 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18786 found at Sun Aug 6 23:20:27 UTC 2017 selfserv_9755 with PID 18786 started at Sun Aug 6 23:20:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9847: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18786 at Sun Aug 6 23:20:28 UTC 2017 kill -USR1 18786 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18786 killed at Sun Aug 6 23:20:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18855 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18855 found at Sun Aug 6 23:20:28 UTC 2017 selfserv_9755 with PID 18855 started at Sun Aug 6 23:20:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9848: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18855 at Sun Aug 6 23:20:28 UTC 2017 kill -USR1 18855 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18855 killed at Sun Aug 6 23:20:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18912 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18912 found at Sun Aug 6 23:20:28 UTC 2017 selfserv_9755 with PID 18912 started at Sun Aug 6 23:20:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9849: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18912 at Sun Aug 6 23:20:28 UTC 2017 kill -USR1 18912 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18912 killed at Sun Aug 6 23:20:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18968 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18968 found at Sun Aug 6 23:20:28 UTC 2017 selfserv_9755 with PID 18968 started at Sun Aug 6 23:20:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9850: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18968 at Sun Aug 6 23:20:28 UTC 2017 kill -USR1 18968 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18968 killed at Sun Aug 6 23:20:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19036 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19036 found at Sun Aug 6 23:20:28 UTC 2017 selfserv_9755 with PID 19036 started at Sun Aug 6 23:20:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9851: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 19036 at Sun Aug 6 23:20:29 UTC 2017 kill -USR1 19036 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19036 killed at Sun Aug 6 23:20:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19092 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19092 found at Sun Aug 6 23:20:29 UTC 2017 selfserv_9755 with PID 19092 started at Sun Aug 6 23:20:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9852: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 19092 at Sun Aug 6 23:20:29 UTC 2017 kill -USR1 19092 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19092 killed at Sun Aug 6 23:20:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19151 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19151 found at Sun Aug 6 23:20:29 UTC 2017 selfserv_9755 with PID 19151 started at Sun Aug 6 23:20:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9853: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 19151 at Sun Aug 6 23:20:29 UTC 2017 kill -USR1 19151 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19151 killed at Sun Aug 6 23:20:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19220 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19220 found at Sun Aug 6 23:20:29 UTC 2017 selfserv_9755 with PID 19220 started at Sun Aug 6 23:20:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9854: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 19220 at Sun Aug 6 23:20:29 UTC 2017 kill -USR1 19220 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19220 killed at Sun Aug 6 23:20:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19276 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19276 found at Sun Aug 6 23:20:29 UTC 2017 selfserv_9755 with PID 19276 started at Sun Aug 6 23:20:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9855: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 19276 at Sun Aug 6 23:20:30 UTC 2017 kill -USR1 19276 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19276 killed at Sun Aug 6 23:20:30 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19332 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19332 found at Sun Aug 6 23:20:30 UTC 2017 selfserv_9755 with PID 19332 started at Sun Aug 6 23:20:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9856: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 19332 at Sun Aug 6 23:20:30 UTC 2017 kill -USR1 19332 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19332 killed at Sun Aug 6 23:20:30 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19409 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19409 found at Sun Aug 6 23:20:30 UTC 2017 selfserv_9755 with PID 19409 started at Sun Aug 6 23:20:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9857: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 19409 at Sun Aug 6 23:20:30 UTC 2017 kill -USR1 19409 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19409 killed at Sun Aug 6 23:20:30 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19465 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19465 found at Sun Aug 6 23:20:30 UTC 2017 selfserv_9755 with PID 19465 started at Sun Aug 6 23:20:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9858: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 19465 at Sun Aug 6 23:20:31 UTC 2017 kill -USR1 19465 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19465 killed at Sun Aug 6 23:20:31 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19521 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19521 found at Sun Aug 6 23:20:31 UTC 2017 selfserv_9755 with PID 19521 started at Sun Aug 6 23:20:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9859: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 19521 at Sun Aug 6 23:20:31 UTC 2017 kill -USR1 19521 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19521 killed at Sun Aug 6 23:20:31 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19589 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19589 found at Sun Aug 6 23:20:31 UTC 2017 selfserv_9755 with PID 19589 started at Sun Aug 6 23:20:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9860: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 19589 at Sun Aug 6 23:20:31 UTC 2017 kill -USR1 19589 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19589 killed at Sun Aug 6 23:20:31 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19645 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19645 found at Sun Aug 6 23:20:31 UTC 2017 selfserv_9755 with PID 19645 started at Sun Aug 6 23:20:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9861: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 19645 at Sun Aug 6 23:20:32 UTC 2017 kill -USR1 19645 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19645 killed at Sun Aug 6 23:20:32 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19701 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19701 found at Sun Aug 6 23:20:32 UTC 2017 selfserv_9755 with PID 19701 started at Sun Aug 6 23:20:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9862: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 19701 at Sun Aug 6 23:20:32 UTC 2017 kill -USR1 19701 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19701 killed at Sun Aug 6 23:20:32 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19777 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19777 found at Sun Aug 6 23:20:32 UTC 2017 selfserv_9755 with PID 19777 started at Sun Aug 6 23:20:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9863: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 19777 at Sun Aug 6 23:20:32 UTC 2017 kill -USR1 19777 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19777 killed at Sun Aug 6 23:20:32 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19833 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19833 found at Sun Aug 6 23:20:32 UTC 2017 selfserv_9755 with PID 19833 started at Sun Aug 6 23:20:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9864: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 19833 at Sun Aug 6 23:20:32 UTC 2017 kill -USR1 19833 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19833 killed at Sun Aug 6 23:20:32 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19889 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19889 found at Sun Aug 6 23:20:32 UTC 2017 selfserv_9755 with PID 19889 started at Sun Aug 6 23:20:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9865: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 19889 at Sun Aug 6 23:20:33 UTC 2017 kill -USR1 19889 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19889 killed at Sun Aug 6 23:20:33 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19958 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 19958 found at Sun Aug 6 23:20:33 UTC 2017 selfserv_9755 with PID 19958 started at Sun Aug 6 23:20:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9866: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 19958 at Sun Aug 6 23:20:33 UTC 2017 kill -USR1 19958 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 19958 killed at Sun Aug 6 23:20:33 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20014 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20014 found at Sun Aug 6 23:20:33 UTC 2017 selfserv_9755 with PID 20014 started at Sun Aug 6 23:20:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9867: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 20014 at Sun Aug 6 23:20:33 UTC 2017 kill -USR1 20014 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20014 killed at Sun Aug 6 23:20:33 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20070 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20070 found at Sun Aug 6 23:20:33 UTC 2017 selfserv_9755 with PID 20070 started at Sun Aug 6 23:20:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9868: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 20070 at Sun Aug 6 23:20:34 UTC 2017 kill -USR1 20070 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20070 killed at Sun Aug 6 23:20:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20139 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20139 found at Sun Aug 6 23:20:34 UTC 2017 selfserv_9755 with PID 20139 started at Sun Aug 6 23:20:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9869: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 20139 at Sun Aug 6 23:20:34 UTC 2017 kill -USR1 20139 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20139 killed at Sun Aug 6 23:20:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20195 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20195 found at Sun Aug 6 23:20:34 UTC 2017 selfserv_9755 with PID 20195 started at Sun Aug 6 23:20:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9870: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 20195 at Sun Aug 6 23:20:34 UTC 2017 kill -USR1 20195 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20195 killed at Sun Aug 6 23:20:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20251 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20251 found at Sun Aug 6 23:20:34 UTC 2017 selfserv_9755 with PID 20251 started at Sun Aug 6 23:20:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9871: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 20251 at Sun Aug 6 23:20:34 UTC 2017 kill -USR1 20251 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20251 killed at Sun Aug 6 23:20:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20319 found at Sun Aug 6 23:20:34 UTC 2017 selfserv_9755 with PID 20319 started at Sun Aug 6 23:20:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9872: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 20319 at Sun Aug 6 23:20:35 UTC 2017 kill -USR1 20319 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20319 killed at Sun Aug 6 23:20:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20375 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20375 found at Sun Aug 6 23:20:35 UTC 2017 selfserv_9755 with PID 20375 started at Sun Aug 6 23:20:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9873: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 20375 at Sun Aug 6 23:20:35 UTC 2017 kill -USR1 20375 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20375 killed at Sun Aug 6 23:20:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20431 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20431 found at Sun Aug 6 23:20:35 UTC 2017 selfserv_9755 with PID 20431 started at Sun Aug 6 23:20:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9874: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 20431 at Sun Aug 6 23:20:35 UTC 2017 kill -USR1 20431 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20431 killed at Sun Aug 6 23:20:35 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20500 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20500 found at Sun Aug 6 23:20:35 UTC 2017 selfserv_9755 with PID 20500 started at Sun Aug 6 23:20:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9875: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 20500 at Sun Aug 6 23:20:36 UTC 2017 kill -USR1 20500 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20500 killed at Sun Aug 6 23:20:36 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20557 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20557 found at Sun Aug 6 23:20:36 UTC 2017 selfserv_9755 with PID 20557 started at Sun Aug 6 23:20:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9876: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 20557 at Sun Aug 6 23:20:36 UTC 2017 kill -USR1 20557 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20557 killed at Sun Aug 6 23:20:36 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20613 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20613 found at Sun Aug 6 23:20:36 UTC 2017 selfserv_9755 with PID 20613 started at Sun Aug 6 23:20:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9877: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 20613 at Sun Aug 6 23:20:36 UTC 2017 kill -USR1 20613 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20613 killed at Sun Aug 6 23:20:36 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20681 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20681 found at Sun Aug 6 23:20:36 UTC 2017 selfserv_9755 with PID 20681 started at Sun Aug 6 23:20:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9878: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 20681 at Sun Aug 6 23:20:36 UTC 2017 kill -USR1 20681 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20681 killed at Sun Aug 6 23:20:36 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20737 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20737 found at Sun Aug 6 23:20:36 UTC 2017 selfserv_9755 with PID 20737 started at Sun Aug 6 23:20:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9879: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 20737 at Sun Aug 6 23:20:37 UTC 2017 kill -USR1 20737 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20737 killed at Sun Aug 6 23:20:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20793 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20793 found at Sun Aug 6 23:20:37 UTC 2017 selfserv_9755 with PID 20793 started at Sun Aug 6 23:20:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9880: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 20793 at Sun Aug 6 23:20:37 UTC 2017 kill -USR1 20793 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20793 killed at Sun Aug 6 23:20:37 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20861 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20861 found at Sun Aug 6 23:20:37 UTC 2017 selfserv_9755 with PID 20861 started at Sun Aug 6 23:20:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9881: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 20861 at Sun Aug 6 23:20:37 UTC 2017 kill -USR1 20861 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20861 killed at Sun Aug 6 23:20:37 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20917 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20917 found at Sun Aug 6 23:20:37 UTC 2017 selfserv_9755 with PID 20917 started at Sun Aug 6 23:20:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9882: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 20917 at Sun Aug 6 23:20:38 UTC 2017 kill -USR1 20917 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20917 killed at Sun Aug 6 23:20:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20973 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20973 found at Sun Aug 6 23:20:38 UTC 2017 selfserv_9755 with PID 20973 started at Sun Aug 6 23:20:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9883: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 20973 at Sun Aug 6 23:20:38 UTC 2017 kill -USR1 20973 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20973 killed at Sun Aug 6 23:20:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21041 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21041 found at Sun Aug 6 23:20:38 UTC 2017 selfserv_9755 with PID 21041 started at Sun Aug 6 23:20:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9884: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21041 at Sun Aug 6 23:20:38 UTC 2017 kill -USR1 21041 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21041 killed at Sun Aug 6 23:20:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21097 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21097 found at Sun Aug 6 23:20:38 UTC 2017 selfserv_9755 with PID 21097 started at Sun Aug 6 23:20:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9885: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 21097 at Sun Aug 6 23:20:39 UTC 2017 kill -USR1 21097 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21097 killed at Sun Aug 6 23:20:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21153 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21153 found at Sun Aug 6 23:20:39 UTC 2017 selfserv_9755 with PID 21153 started at Sun Aug 6 23:20:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9886: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21153 at Sun Aug 6 23:20:39 UTC 2017 kill -USR1 21153 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21153 killed at Sun Aug 6 23:20:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21221 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21221 found at Sun Aug 6 23:20:39 UTC 2017 selfserv_9755 with PID 21221 started at Sun Aug 6 23:20:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9887: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21221 at Sun Aug 6 23:20:39 UTC 2017 kill -USR1 21221 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21221 killed at Sun Aug 6 23:20:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21277 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21277 found at Sun Aug 6 23:20:39 UTC 2017 selfserv_9755 with PID 21277 started at Sun Aug 6 23:20:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9888: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21277 at Sun Aug 6 23:20:40 UTC 2017 kill -USR1 21277 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21277 killed at Sun Aug 6 23:20:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21333 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21333 found at Sun Aug 6 23:20:40 UTC 2017 selfserv_9755 with PID 21333 started at Sun Aug 6 23:20:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9889: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21333 at Sun Aug 6 23:20:40 UTC 2017 kill -USR1 21333 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21333 killed at Sun Aug 6 23:20:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21402 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21402 found at Sun Aug 6 23:20:40 UTC 2017 selfserv_9755 with PID 21402 started at Sun Aug 6 23:20:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9890: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21402 at Sun Aug 6 23:20:40 UTC 2017 kill -USR1 21402 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21402 killed at Sun Aug 6 23:20:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21458 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21458 found at Sun Aug 6 23:20:40 UTC 2017 selfserv_9755 with PID 21458 started at Sun Aug 6 23:20:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9891: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 21458 at Sun Aug 6 23:20:41 UTC 2017 kill -USR1 21458 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21458 killed at Sun Aug 6 23:20:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21514 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21514 found at Sun Aug 6 23:20:41 UTC 2017 selfserv_9755 with PID 21514 started at Sun Aug 6 23:20:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9892: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21514 at Sun Aug 6 23:20:41 UTC 2017 kill -USR1 21514 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21514 killed at Sun Aug 6 23:20:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21582 found at Sun Aug 6 23:20:41 UTC 2017 selfserv_9755 with PID 21582 started at Sun Aug 6 23:20:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9893: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 21582 at Sun Aug 6 23:20:42 UTC 2017 kill -USR1 21582 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21582 killed at Sun Aug 6 23:20:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21638 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21638 found at Sun Aug 6 23:20:42 UTC 2017 selfserv_9755 with PID 21638 started at Sun Aug 6 23:20:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9894: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 21638 at Sun Aug 6 23:20:42 UTC 2017 kill -USR1 21638 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21638 killed at Sun Aug 6 23:20:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21694 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21694 found at Sun Aug 6 23:20:42 UTC 2017 selfserv_9755 with PID 21694 started at Sun Aug 6 23:20:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9895: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 21694 at Sun Aug 6 23:20:42 UTC 2017 kill -USR1 21694 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21694 killed at Sun Aug 6 23:20:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21762 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21762 found at Sun Aug 6 23:20:42 UTC 2017 selfserv_9755 with PID 21762 started at Sun Aug 6 23:20:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9896: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21762 at Sun Aug 6 23:20:43 UTC 2017 kill -USR1 21762 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21762 killed at Sun Aug 6 23:20:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21818 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21818 found at Sun Aug 6 23:20:43 UTC 2017 selfserv_9755 with PID 21818 started at Sun Aug 6 23:20:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9897: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 21818 at Sun Aug 6 23:20:43 UTC 2017 kill -USR1 21818 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21818 killed at Sun Aug 6 23:20:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21874 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21874 found at Sun Aug 6 23:20:43 UTC 2017 selfserv_9755 with PID 21874 started at Sun Aug 6 23:20:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9898: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21874 at Sun Aug 6 23:20:43 UTC 2017 kill -USR1 21874 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21874 killed at Sun Aug 6 23:20:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21944 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21944 found at Sun Aug 6 23:20:43 UTC 2017 selfserv_9755 with PID 21944 started at Sun Aug 6 23:20:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9899: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21944 at Sun Aug 6 23:20:44 UTC 2017 kill -USR1 21944 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21944 killed at Sun Aug 6 23:20:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22001 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22001 found at Sun Aug 6 23:20:44 UTC 2017 selfserv_9755 with PID 22001 started at Sun Aug 6 23:20:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9900: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22001 at Sun Aug 6 23:20:44 UTC 2017 kill -USR1 22001 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22001 killed at Sun Aug 6 23:20:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22057 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22057 found at Sun Aug 6 23:20:44 UTC 2017 selfserv_9755 with PID 22057 started at Sun Aug 6 23:20:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9901: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22057 at Sun Aug 6 23:20:44 UTC 2017 kill -USR1 22057 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22057 killed at Sun Aug 6 23:20:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22125 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22125 found at Sun Aug 6 23:20:44 UTC 2017 selfserv_9755 with PID 22125 started at Sun Aug 6 23:20:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9902: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22125 at Sun Aug 6 23:20:45 UTC 2017 kill -USR1 22125 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22125 killed at Sun Aug 6 23:20:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22181 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22181 found at Sun Aug 6 23:20:45 UTC 2017 selfserv_9755 with PID 22181 started at Sun Aug 6 23:20:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9903: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22181 at Sun Aug 6 23:20:45 UTC 2017 kill -USR1 22181 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22181 killed at Sun Aug 6 23:20:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22237 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22237 found at Sun Aug 6 23:20:45 UTC 2017 selfserv_9755 with PID 22237 started at Sun Aug 6 23:20:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9904: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22237 at Sun Aug 6 23:20:46 UTC 2017 kill -USR1 22237 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22237 killed at Sun Aug 6 23:20:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22305 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22305 found at Sun Aug 6 23:20:46 UTC 2017 selfserv_9755 with PID 22305 started at Sun Aug 6 23:20:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9905: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22305 at Sun Aug 6 23:20:46 UTC 2017 kill -USR1 22305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22305 killed at Sun Aug 6 23:20:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22361 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22361 found at Sun Aug 6 23:20:46 UTC 2017 selfserv_9755 with PID 22361 started at Sun Aug 6 23:20:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9906: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22361 at Sun Aug 6 23:20:46 UTC 2017 kill -USR1 22361 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22361 killed at Sun Aug 6 23:20:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22417 found at Sun Aug 6 23:20:46 UTC 2017 selfserv_9755 with PID 22417 started at Sun Aug 6 23:20:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9907: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22417 at Sun Aug 6 23:20:46 UTC 2017 kill -USR1 22417 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22417 killed at Sun Aug 6 23:20:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22485 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22485 found at Sun Aug 6 23:20:46 UTC 2017 selfserv_9755 with PID 22485 started at Sun Aug 6 23:20:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9908: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22485 at Sun Aug 6 23:20:47 UTC 2017 kill -USR1 22485 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22485 killed at Sun Aug 6 23:20:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22542 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22542 found at Sun Aug 6 23:20:47 UTC 2017 selfserv_9755 with PID 22542 started at Sun Aug 6 23:20:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9909: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22542 at Sun Aug 6 23:20:47 UTC 2017 kill -USR1 22542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22542 killed at Sun Aug 6 23:20:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22598 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22598 found at Sun Aug 6 23:20:47 UTC 2017 selfserv_9755 with PID 22598 started at Sun Aug 6 23:20:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9910: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22598 at Sun Aug 6 23:20:47 UTC 2017 kill -USR1 22598 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22598 killed at Sun Aug 6 23:20:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22666 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22666 found at Sun Aug 6 23:20:47 UTC 2017 selfserv_9755 with PID 22666 started at Sun Aug 6 23:20:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9911: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22666 at Sun Aug 6 23:20:48 UTC 2017 kill -USR1 22666 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22666 killed at Sun Aug 6 23:20:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22722 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22722 found at Sun Aug 6 23:20:48 UTC 2017 selfserv_9755 with PID 22722 started at Sun Aug 6 23:20:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9912: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22722 at Sun Aug 6 23:20:48 UTC 2017 kill -USR1 22722 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22722 killed at Sun Aug 6 23:20:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:20:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22778 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22778 found at Sun Aug 6 23:20:48 UTC 2017 selfserv_9755 with PID 22778 started at Sun Aug 6 23:20:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9913: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22778 at Sun Aug 6 23:20:48 UTC 2017 kill -USR1 22778 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22778 killed at Sun Aug 6 23:20:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22847 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22847 found at Sun Aug 6 23:20:48 UTC 2017 selfserv_9755 with PID 22847 started at Sun Aug 6 23:20:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9914: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22847 at Sun Aug 6 23:20:48 UTC 2017 kill -USR1 22847 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22847 killed at Sun Aug 6 23:20:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22903 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22903 found at Sun Aug 6 23:20:48 UTC 2017 selfserv_9755 with PID 22903 started at Sun Aug 6 23:20:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9915: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 22903 at Sun Aug 6 23:20:49 UTC 2017 kill -USR1 22903 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22903 killed at Sun Aug 6 23:20:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22959 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 22959 found at Sun Aug 6 23:20:49 UTC 2017 selfserv_9755 with PID 22959 started at Sun Aug 6 23:20:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9916: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 22959 at Sun Aug 6 23:20:49 UTC 2017 kill -USR1 22959 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 22959 killed at Sun Aug 6 23:20:49 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/authin.tl.tmp 0 selfserv_9755 starting at Sun Aug 6 23:20:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:49 UTC 2017 selfserv_9755 with PID 23022 started at Sun Aug 6 23:20:49 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:49 UTC 2017 ssl.sh: #9917: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:49 UTC 2017 ssl.sh: #9918: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:50 UTC 2017 ssl.sh: #9919: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:50 UTC 2017 ssl.sh: #9920: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:50 UTC 2017 ssl.sh: #9921: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:50 UTC 2017 ssl.sh: #9922: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:50 UTC 2017 ssl.sh: #9923: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:50 UTC 2017 ssl.sh: #9924: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:50 UTC 2017 ssl.sh: #9925: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:51 UTC 2017 ssl.sh: #9926: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:51 UTC 2017 ssl.sh: #9927: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:51 UTC 2017 ssl.sh: #9928: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:51 UTC 2017 ssl.sh: #9929: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9930: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:51 UTC 2017 ssl.sh: #9931: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:51 UTC 2017 ssl.sh: #9932: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:52 UTC 2017 ssl.sh: #9933: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:52 UTC 2017 ssl.sh: #9934: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:52 UTC 2017 ssl.sh: #9935: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:52 UTC 2017 ssl.sh: #9936: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:52 UTC 2017 ssl.sh: #9937: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:52 UTC 2017 ssl.sh: #9938: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:52 UTC 2017 ssl.sh: #9939: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:53 UTC 2017 ssl.sh: #9940: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:53 UTC 2017 ssl.sh: #9941: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:53 UTC 2017 ssl.sh: #9942: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:53 UTC 2017 ssl.sh: #9943: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9944: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:53 UTC 2017 ssl.sh: #9945: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:53 UTC 2017 ssl.sh: #9946: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:54 UTC 2017 ssl.sh: #9947: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:54 UTC 2017 ssl.sh: #9948: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:54 UTC 2017 ssl.sh: #9949: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:54 UTC 2017 ssl.sh: #9950: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:54 UTC 2017 ssl.sh: #9951: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:54 UTC 2017 ssl.sh: #9952: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:54 UTC 2017 ssl.sh: #9953: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:55 UTC 2017 ssl.sh: #9954: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:55 UTC 2017 ssl.sh: #9955: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:55 UTC 2017 ssl.sh: #9956: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23022 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23022 found at Sun Aug 6 23:20:55 UTC 2017 ssl.sh: #9957: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 23022 at Sun Aug 6 23:20:55 UTC 2017 kill -USR1 23022 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23022 killed at Sun Aug 6 23:20:55 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:20:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:20:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:55 UTC 2017 selfserv_9755 with PID 24449 started at Sun Aug 6 23:20:55 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:55 UTC 2017 ssl.sh: #9958: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:55 UTC 2017 ssl.sh: #9959: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:55 UTC 2017 ssl.sh: #9960: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:56 UTC 2017 ssl.sh: #9961: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:56 UTC 2017 ssl.sh: #9962: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:56 UTC 2017 ssl.sh: #9963: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:56 UTC 2017 ssl.sh: #9964: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:56 UTC 2017 ssl.sh: #9965: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:56 UTC 2017 ssl.sh: #9966: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:56 UTC 2017 ssl.sh: #9967: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:56 UTC 2017 ssl.sh: #9968: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:56 UTC 2017 ssl.sh: #9969: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:57 UTC 2017 ssl.sh: #9970: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9971: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:57 UTC 2017 ssl.sh: #9972: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:57 UTC 2017 ssl.sh: #9973: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:57 UTC 2017 ssl.sh: #9974: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:57 UTC 2017 ssl.sh: #9975: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:57 UTC 2017 ssl.sh: #9976: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:57 UTC 2017 ssl.sh: #9977: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:57 UTC 2017 ssl.sh: #9978: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:58 UTC 2017 ssl.sh: #9979: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:58 UTC 2017 ssl.sh: #9980: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:58 UTC 2017 ssl.sh: #9981: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:58 UTC 2017 ssl.sh: #9982: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:58 UTC 2017 ssl.sh: #9983: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:58 UTC 2017 ssl.sh: #9984: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9985: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:58 UTC 2017 ssl.sh: #9986: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:58 UTC 2017 ssl.sh: #9987: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:59 UTC 2017 ssl.sh: #9988: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:59 UTC 2017 ssl.sh: #9989: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:59 UTC 2017 ssl.sh: #9990: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:59 UTC 2017 ssl.sh: #9991: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:59 UTC 2017 ssl.sh: #9992: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:59 UTC 2017 ssl.sh: #9993: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:59 UTC 2017 ssl.sh: #9994: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:59 UTC 2017 ssl.sh: #9995: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:20:59 UTC 2017 ssl.sh: #9996: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:21:00 UTC 2017 ssl.sh: #9997: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24449 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24449 found at Sun Aug 6 23:21:00 UTC 2017 ssl.sh: #9998: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 24449 at Sun Aug 6 23:21:00 UTC 2017 kill -USR1 24449 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24449 killed at Sun Aug 6 23:21:00 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:21:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:00 UTC 2017 selfserv_9755 with PID 25876 started at Sun Aug 6 23:21:00 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:00 UTC 2017 ssl.sh: #9999: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:00 UTC 2017 ssl.sh: #10000: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:00 UTC 2017 ssl.sh: #10001: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:00 UTC 2017 ssl.sh: #10002: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:01 UTC 2017 ssl.sh: #10003: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:01 UTC 2017 ssl.sh: #10004: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:01 UTC 2017 ssl.sh: #10005: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:01 UTC 2017 ssl.sh: #10006: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:01 UTC 2017 ssl.sh: #10007: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:01 UTC 2017 ssl.sh: #10008: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:02 UTC 2017 ssl.sh: #10009: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:02 UTC 2017 ssl.sh: #10010: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:02 UTC 2017 ssl.sh: #10011: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10012: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:02 UTC 2017 ssl.sh: #10013: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:02 UTC 2017 ssl.sh: #10014: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:03 UTC 2017 ssl.sh: #10015: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:03 UTC 2017 ssl.sh: #10016: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:03 UTC 2017 ssl.sh: #10017: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:03 UTC 2017 ssl.sh: #10018: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:03 UTC 2017 ssl.sh: #10019: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:03 UTC 2017 ssl.sh: #10020: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:03 UTC 2017 ssl.sh: #10021: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:04 UTC 2017 ssl.sh: #10022: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:04 UTC 2017 ssl.sh: #10023: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:04 UTC 2017 ssl.sh: #10024: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:04 UTC 2017 ssl.sh: #10025: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10026: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:04 UTC 2017 ssl.sh: #10027: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:05 UTC 2017 ssl.sh: #10028: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:05 UTC 2017 ssl.sh: #10029: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:05 UTC 2017 ssl.sh: #10030: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:05 UTC 2017 ssl.sh: #10031: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:05 UTC 2017 ssl.sh: #10032: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:05 UTC 2017 ssl.sh: #10033: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:05 UTC 2017 ssl.sh: #10034: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:06 UTC 2017 ssl.sh: #10035: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:06 UTC 2017 ssl.sh: #10036: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:06 UTC 2017 ssl.sh: #10037: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:06 UTC 2017 ssl.sh: #10038: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25876 found at Sun Aug 6 23:21:06 UTC 2017 ssl.sh: #10039: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 25876 at Sun Aug 6 23:21:06 UTC 2017 kill -USR1 25876 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 25876 killed at Sun Aug 6 23:21:06 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:21:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:06 UTC 2017 selfserv_9755 with PID 27299 started at Sun Aug 6 23:21:06 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:06 UTC 2017 ssl.sh: #10040: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:07 UTC 2017 ssl.sh: #10041: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:07 UTC 2017 ssl.sh: #10042: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:07 UTC 2017 ssl.sh: #10043: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:07 UTC 2017 ssl.sh: #10044: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:07 UTC 2017 ssl.sh: #10045: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:07 UTC 2017 ssl.sh: #10046: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:07 UTC 2017 ssl.sh: #10047: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:07 UTC 2017 ssl.sh: #10048: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:08 UTC 2017 ssl.sh: #10049: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:08 UTC 2017 ssl.sh: #10050: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:08 UTC 2017 ssl.sh: #10051: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:08 UTC 2017 ssl.sh: #10052: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10053: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:08 UTC 2017 ssl.sh: #10054: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:08 UTC 2017 ssl.sh: #10055: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:09 UTC 2017 ssl.sh: #10056: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:09 UTC 2017 ssl.sh: #10057: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:09 UTC 2017 ssl.sh: #10058: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:09 UTC 2017 ssl.sh: #10059: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:09 UTC 2017 ssl.sh: #10060: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:09 UTC 2017 ssl.sh: #10061: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:09 UTC 2017 ssl.sh: #10062: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:09 UTC 2017 ssl.sh: #10063: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:10 UTC 2017 ssl.sh: #10064: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:10 UTC 2017 ssl.sh: #10065: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:10 UTC 2017 ssl.sh: #10066: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10067: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:10 UTC 2017 ssl.sh: #10068: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:10 UTC 2017 ssl.sh: #10069: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:10 UTC 2017 ssl.sh: #10070: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:10 UTC 2017 ssl.sh: #10071: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:11 UTC 2017 ssl.sh: #10072: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:11 UTC 2017 ssl.sh: #10073: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:11 UTC 2017 ssl.sh: #10074: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:11 UTC 2017 ssl.sh: #10075: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:11 UTC 2017 ssl.sh: #10076: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:11 UTC 2017 ssl.sh: #10077: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:11 UTC 2017 ssl.sh: #10078: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:11 UTC 2017 ssl.sh: #10079: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27299 found at Sun Aug 6 23:21:11 UTC 2017 ssl.sh: #10080: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 27299 at Sun Aug 6 23:21:12 UTC 2017 kill -USR1 27299 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 27299 killed at Sun Aug 6 23:21:12 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:21:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28723 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28723 found at Sun Aug 6 23:21:12 UTC 2017 selfserv_9755 with PID 28723 started at Sun Aug 6 23:21:12 UTC 2017 trying to kill selfserv_9755 with PID 28723 at Sun Aug 6 23:21:12 UTC 2017 kill -USR1 28723 ./ssl.sh: line 197: 28723 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28723 killed at Sun Aug 6 23:21:12 UTC 2017 selfserv_9755 starting at Sun Aug 6 23:21:12 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:12 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:12 UTC 2017 selfserv_9755 with PID 28757 started at Sun Aug 6 23:21:12 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:12 UTC 2017 ssl.sh: #10081: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:12 UTC 2017 ssl.sh: #10082: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:12 UTC 2017 ssl.sh: #10083: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:12 UTC 2017 ssl.sh: #10084: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:13 UTC 2017 ssl.sh: #10085: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:13 UTC 2017 ssl.sh: #10086: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:13 UTC 2017 ssl.sh: #10087: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:13 UTC 2017 ssl.sh: #10088: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:13 UTC 2017 ssl.sh: #10089: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:14 UTC 2017 ssl.sh: #10090: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:14 UTC 2017 ssl.sh: #10091: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:14 UTC 2017 ssl.sh: #10092: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:14 UTC 2017 ssl.sh: #10093: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10094: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:15 UTC 2017 ssl.sh: #10095: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:15 UTC 2017 ssl.sh: #10096: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:15 UTC 2017 ssl.sh: #10097: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:15 UTC 2017 ssl.sh: #10098: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:15 UTC 2017 ssl.sh: #10099: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:16 UTC 2017 ssl.sh: #10100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:16 UTC 2017 ssl.sh: #10101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:16 UTC 2017 ssl.sh: #10102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:16 UTC 2017 ssl.sh: #10103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:16 UTC 2017 ssl.sh: #10104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:16 UTC 2017 ssl.sh: #10105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:17 UTC 2017 ssl.sh: #10106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:17 UTC 2017 ssl.sh: #10107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10108: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:17 UTC 2017 ssl.sh: #10109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:17 UTC 2017 ssl.sh: #10110: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:18 UTC 2017 ssl.sh: #10111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:18 UTC 2017 ssl.sh: #10112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:18 UTC 2017 ssl.sh: #10113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:18 UTC 2017 ssl.sh: #10114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:18 UTC 2017 ssl.sh: #10115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:19 UTC 2017 ssl.sh: #10116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:19 UTC 2017 ssl.sh: #10117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:19 UTC 2017 ssl.sh: #10118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:19 UTC 2017 ssl.sh: #10119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:19 UTC 2017 ssl.sh: #10120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28757 found at Sun Aug 6 23:21:19 UTC 2017 ssl.sh: #10121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 28757 at Sun Aug 6 23:21:20 UTC 2017 kill -USR1 28757 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28757 killed at Sun Aug 6 23:21:20 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:21:20 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:20 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:20 UTC 2017 selfserv_9755 with PID 30184 started at Sun Aug 6 23:21:20 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:20 UTC 2017 ssl.sh: #10122: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:20 UTC 2017 ssl.sh: #10123: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:20 UTC 2017 ssl.sh: #10124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:20 UTC 2017 ssl.sh: #10125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:21 UTC 2017 ssl.sh: #10126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:21 UTC 2017 ssl.sh: #10127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:21 UTC 2017 ssl.sh: #10128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:21 UTC 2017 ssl.sh: #10129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:21 UTC 2017 ssl.sh: #10130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:22 UTC 2017 ssl.sh: #10131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:22 UTC 2017 ssl.sh: #10132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:22 UTC 2017 ssl.sh: #10133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:22 UTC 2017 ssl.sh: #10134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10135: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:23 UTC 2017 ssl.sh: #10136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:23 UTC 2017 ssl.sh: #10137: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:23 UTC 2017 ssl.sh: #10138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:23 UTC 2017 ssl.sh: #10139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:23 UTC 2017 ssl.sh: #10140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:23 UTC 2017 ssl.sh: #10141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:24 UTC 2017 ssl.sh: #10142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:24 UTC 2017 ssl.sh: #10143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:24 UTC 2017 ssl.sh: #10144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:24 UTC 2017 ssl.sh: #10145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:24 UTC 2017 ssl.sh: #10146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:25 UTC 2017 ssl.sh: #10147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:25 UTC 2017 ssl.sh: #10148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10149: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:25 UTC 2017 ssl.sh: #10150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:25 UTC 2017 ssl.sh: #10151: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:26 UTC 2017 ssl.sh: #10152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:26 UTC 2017 ssl.sh: #10153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:26 UTC 2017 ssl.sh: #10154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:26 UTC 2017 ssl.sh: #10155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:26 UTC 2017 ssl.sh: #10156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:26 UTC 2017 ssl.sh: #10157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:27 UTC 2017 ssl.sh: #10158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:27 UTC 2017 ssl.sh: #10159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:27 UTC 2017 ssl.sh: #10160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:27 UTC 2017 ssl.sh: #10161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30184 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30184 found at Sun Aug 6 23:21:27 UTC 2017 ssl.sh: #10162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30184 at Sun Aug 6 23:21:27 UTC 2017 kill -USR1 30184 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30184 killed at Sun Aug 6 23:21:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:21:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:27 UTC 2017 selfserv_9755 with PID 31611 started at Sun Aug 6 23:21:27 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:28 UTC 2017 ssl.sh: #10163: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:28 UTC 2017 ssl.sh: #10164: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:28 UTC 2017 ssl.sh: #10165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:28 UTC 2017 ssl.sh: #10166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:28 UTC 2017 ssl.sh: #10167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:28 UTC 2017 ssl.sh: #10168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:29 UTC 2017 ssl.sh: #10169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:29 UTC 2017 ssl.sh: #10170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:29 UTC 2017 ssl.sh: #10171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:29 UTC 2017 ssl.sh: #10172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:29 UTC 2017 ssl.sh: #10173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:29 UTC 2017 ssl.sh: #10174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:29 UTC 2017 ssl.sh: #10175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10176: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:30 UTC 2017 ssl.sh: #10177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:30 UTC 2017 ssl.sh: #10178: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:30 UTC 2017 ssl.sh: #10179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:30 UTC 2017 ssl.sh: #10180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:30 UTC 2017 ssl.sh: #10181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:30 UTC 2017 ssl.sh: #10182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:31 UTC 2017 ssl.sh: #10183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:31 UTC 2017 ssl.sh: #10184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:31 UTC 2017 ssl.sh: #10185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:31 UTC 2017 ssl.sh: #10186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:31 UTC 2017 ssl.sh: #10187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:31 UTC 2017 ssl.sh: #10188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:31 UTC 2017 ssl.sh: #10189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10190: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:32 UTC 2017 ssl.sh: #10191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:32 UTC 2017 ssl.sh: #10192: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:32 UTC 2017 ssl.sh: #10193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:32 UTC 2017 ssl.sh: #10194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:32 UTC 2017 ssl.sh: #10195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:32 UTC 2017 ssl.sh: #10196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:32 UTC 2017 ssl.sh: #10197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:33 UTC 2017 ssl.sh: #10198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:33 UTC 2017 ssl.sh: #10199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:33 UTC 2017 ssl.sh: #10200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:33 UTC 2017 ssl.sh: #10201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:33 UTC 2017 ssl.sh: #10202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31611 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31611 found at Sun Aug 6 23:21:33 UTC 2017 ssl.sh: #10203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31611 at Sun Aug 6 23:21:33 UTC 2017 kill -USR1 31611 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31611 killed at Sun Aug 6 23:21:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:21:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:33 UTC 2017 selfserv_9755 with PID 586 started at Sun Aug 6 23:21:33 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:34 UTC 2017 ssl.sh: #10204: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:34 UTC 2017 ssl.sh: #10205: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:34 UTC 2017 ssl.sh: #10206: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:34 UTC 2017 ssl.sh: #10207: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:35 UTC 2017 ssl.sh: #10208: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:35 UTC 2017 ssl.sh: #10209: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:35 UTC 2017 ssl.sh: #10210: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:35 UTC 2017 ssl.sh: #10211: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:35 UTC 2017 ssl.sh: #10212: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:36 UTC 2017 ssl.sh: #10213: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:36 UTC 2017 ssl.sh: #10214: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:36 UTC 2017 ssl.sh: #10215: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:36 UTC 2017 ssl.sh: #10216: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10217: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:37 UTC 2017 ssl.sh: #10218: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:37 UTC 2017 ssl.sh: #10219: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:37 UTC 2017 ssl.sh: #10220: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:37 UTC 2017 ssl.sh: #10221: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:37 UTC 2017 ssl.sh: #10222: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:38 UTC 2017 ssl.sh: #10223: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:38 UTC 2017 ssl.sh: #10224: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:38 UTC 2017 ssl.sh: #10225: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:38 UTC 2017 ssl.sh: #10226: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:38 UTC 2017 ssl.sh: #10227: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:39 UTC 2017 ssl.sh: #10228: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:39 UTC 2017 ssl.sh: #10229: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:39 UTC 2017 ssl.sh: #10230: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10231: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:39 UTC 2017 ssl.sh: #10232: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:40 UTC 2017 ssl.sh: #10233: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:40 UTC 2017 ssl.sh: #10234: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:40 UTC 2017 ssl.sh: #10235: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:40 UTC 2017 ssl.sh: #10236: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:40 UTC 2017 ssl.sh: #10237: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:41 UTC 2017 ssl.sh: #10238: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:41 UTC 2017 ssl.sh: #10239: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:41 UTC 2017 ssl.sh: #10240: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:41 UTC 2017 ssl.sh: #10241: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:41 UTC 2017 ssl.sh: #10242: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:42 UTC 2017 ssl.sh: #10243: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 586 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 586 found at Sun Aug 6 23:21:42 UTC 2017 ssl.sh: #10244: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 586 at Sun Aug 6 23:21:42 UTC 2017 kill -USR1 586 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 586 killed at Sun Aug 6 23:21:42 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:21:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:42 UTC 2017 selfserv_9755 with PID 2154 started at Sun Aug 6 23:21:42 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:42 UTC 2017 ssl.sh: #10245: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:42 UTC 2017 ssl.sh: #10246: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:43 UTC 2017 ssl.sh: #10247: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:43 UTC 2017 ssl.sh: #10248: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:43 UTC 2017 ssl.sh: #10249: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:43 UTC 2017 ssl.sh: #10250: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:43 UTC 2017 ssl.sh: #10251: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:44 UTC 2017 ssl.sh: #10252: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:44 UTC 2017 ssl.sh: #10253: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:44 UTC 2017 ssl.sh: #10254: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:44 UTC 2017 ssl.sh: #10255: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:44 UTC 2017 ssl.sh: #10256: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:45 UTC 2017 ssl.sh: #10257: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10258: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:45 UTC 2017 ssl.sh: #10259: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:45 UTC 2017 ssl.sh: #10260: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:45 UTC 2017 ssl.sh: #10261: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:46 UTC 2017 ssl.sh: #10262: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:46 UTC 2017 ssl.sh: #10263: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:46 UTC 2017 ssl.sh: #10264: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:46 UTC 2017 ssl.sh: #10265: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:46 UTC 2017 ssl.sh: #10266: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:47 UTC 2017 ssl.sh: #10267: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:47 UTC 2017 ssl.sh: #10268: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:47 UTC 2017 ssl.sh: #10269: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:47 UTC 2017 ssl.sh: #10270: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:47 UTC 2017 ssl.sh: #10271: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10272: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:48 UTC 2017 ssl.sh: #10273: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:48 UTC 2017 ssl.sh: #10274: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:48 UTC 2017 ssl.sh: #10275: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:48 UTC 2017 ssl.sh: #10276: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:49 UTC 2017 ssl.sh: #10277: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:49 UTC 2017 ssl.sh: #10278: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:49 UTC 2017 ssl.sh: #10279: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:49 UTC 2017 ssl.sh: #10280: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:49 UTC 2017 ssl.sh: #10281: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:50 UTC 2017 ssl.sh: #10282: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:50 UTC 2017 ssl.sh: #10283: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:50 UTC 2017 ssl.sh: #10284: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2154 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2154 found at Sun Aug 6 23:21:50 UTC 2017 ssl.sh: #10285: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 2154 at Sun Aug 6 23:21:50 UTC 2017 kill -USR1 2154 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2154 killed at Sun Aug 6 23:21:50 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:21:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:50 UTC 2017 selfserv_9755 with PID 3582 started at Sun Aug 6 23:21:50 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:51 UTC 2017 ssl.sh: #10286: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:51 UTC 2017 ssl.sh: #10287: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:51 UTC 2017 ssl.sh: #10288: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:51 UTC 2017 ssl.sh: #10289: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:51 UTC 2017 ssl.sh: #10290: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:51 UTC 2017 ssl.sh: #10291: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:51 UTC 2017 ssl.sh: #10292: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:52 UTC 2017 ssl.sh: #10293: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:52 UTC 2017 ssl.sh: #10294: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:52 UTC 2017 ssl.sh: #10295: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:52 UTC 2017 ssl.sh: #10296: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:52 UTC 2017 ssl.sh: #10297: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:52 UTC 2017 ssl.sh: #10298: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10299: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:53 UTC 2017 ssl.sh: #10300: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:53 UTC 2017 ssl.sh: #10301: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:53 UTC 2017 ssl.sh: #10302: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:53 UTC 2017 ssl.sh: #10303: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:53 UTC 2017 ssl.sh: #10304: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:54 UTC 2017 ssl.sh: #10305: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:54 UTC 2017 ssl.sh: #10306: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:54 UTC 2017 ssl.sh: #10307: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:54 UTC 2017 ssl.sh: #10308: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:54 UTC 2017 ssl.sh: #10309: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:54 UTC 2017 ssl.sh: #10310: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:54 UTC 2017 ssl.sh: #10311: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:55 UTC 2017 ssl.sh: #10312: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10313: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:55 UTC 2017 ssl.sh: #10314: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:55 UTC 2017 ssl.sh: #10315: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:55 UTC 2017 ssl.sh: #10316: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:55 UTC 2017 ssl.sh: #10317: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:56 UTC 2017 ssl.sh: #10318: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:56 UTC 2017 ssl.sh: #10319: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:56 UTC 2017 ssl.sh: #10320: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:56 UTC 2017 ssl.sh: #10321: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:56 UTC 2017 ssl.sh: #10322: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:56 UTC 2017 ssl.sh: #10323: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:56 UTC 2017 ssl.sh: #10324: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:57 UTC 2017 ssl.sh: #10325: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3582 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3582 found at Sun Aug 6 23:21:57 UTC 2017 ssl.sh: #10326: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3582 at Sun Aug 6 23:21:57 UTC 2017 kill -USR1 3582 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3582 killed at Sun Aug 6 23:21:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:21:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5013 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5013 found at Sun Aug 6 23:21:57 UTC 2017 selfserv_9755 with PID 5013 started at Sun Aug 6 23:21:57 UTC 2017 trying to kill selfserv_9755 with PID 5013 at Sun Aug 6 23:21:57 UTC 2017 kill -USR1 5013 ./ssl.sh: line 197: 5013 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5013 killed at Sun Aug 6 23:21:57 UTC 2017 selfserv_9755 starting at Sun Aug 6 23:21:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:21:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:57 UTC 2017 selfserv_9755 with PID 5048 started at Sun Aug 6 23:21:57 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:57 UTC 2017 ssl.sh: #10327: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:57 UTC 2017 ssl.sh: #10328: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:58 UTC 2017 ssl.sh: #10329: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:58 UTC 2017 ssl.sh: #10330: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:58 UTC 2017 ssl.sh: #10331: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:58 UTC 2017 ssl.sh: #10332: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:58 UTC 2017 ssl.sh: #10333: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:59 UTC 2017 ssl.sh: #10334: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:59 UTC 2017 ssl.sh: #10335: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:59 UTC 2017 ssl.sh: #10336: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:59 UTC 2017 ssl.sh: #10337: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:59 UTC 2017 ssl.sh: #10338: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:21:59 UTC 2017 ssl.sh: #10339: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10340: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:00 UTC 2017 ssl.sh: #10341: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:00 UTC 2017 ssl.sh: #10342: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:00 UTC 2017 ssl.sh: #10343: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:00 UTC 2017 ssl.sh: #10344: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:01 UTC 2017 ssl.sh: #10345: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:01 UTC 2017 ssl.sh: #10346: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:01 UTC 2017 ssl.sh: #10347: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:01 UTC 2017 ssl.sh: #10348: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:01 UTC 2017 ssl.sh: #10349: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:02 UTC 2017 ssl.sh: #10350: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:02 UTC 2017 ssl.sh: #10351: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:02 UTC 2017 ssl.sh: #10352: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:02 UTC 2017 ssl.sh: #10353: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10354: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:03 UTC 2017 ssl.sh: #10355: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:03 UTC 2017 ssl.sh: #10356: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:03 UTC 2017 ssl.sh: #10357: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:03 UTC 2017 ssl.sh: #10358: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:03 UTC 2017 ssl.sh: #10359: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:03 UTC 2017 ssl.sh: #10360: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:04 UTC 2017 ssl.sh: #10361: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:04 UTC 2017 ssl.sh: #10362: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:04 UTC 2017 ssl.sh: #10363: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:04 UTC 2017 ssl.sh: #10364: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:04 UTC 2017 ssl.sh: #10365: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:05 UTC 2017 ssl.sh: #10366: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5048 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5048 found at Sun Aug 6 23:22:05 UTC 2017 ssl.sh: #10367: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 5048 at Sun Aug 6 23:22:05 UTC 2017 kill -USR1 5048 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5048 killed at Sun Aug 6 23:22:05 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:22:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:22:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:05 UTC 2017 selfserv_9755 with PID 6472 started at Sun Aug 6 23:22:05 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:05 UTC 2017 ssl.sh: #10368: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:05 UTC 2017 ssl.sh: #10369: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:06 UTC 2017 ssl.sh: #10370: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:06 UTC 2017 ssl.sh: #10371: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:06 UTC 2017 ssl.sh: #10372: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:06 UTC 2017 ssl.sh: #10373: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:06 UTC 2017 ssl.sh: #10374: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:06 UTC 2017 ssl.sh: #10375: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:07 UTC 2017 ssl.sh: #10376: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:07 UTC 2017 ssl.sh: #10377: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:07 UTC 2017 ssl.sh: #10378: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:07 UTC 2017 ssl.sh: #10379: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:07 UTC 2017 ssl.sh: #10380: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10381: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:08 UTC 2017 ssl.sh: #10382: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:08 UTC 2017 ssl.sh: #10383: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:08 UTC 2017 ssl.sh: #10384: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:08 UTC 2017 ssl.sh: #10385: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:09 UTC 2017 ssl.sh: #10386: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:09 UTC 2017 ssl.sh: #10387: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:09 UTC 2017 ssl.sh: #10388: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:09 UTC 2017 ssl.sh: #10389: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:09 UTC 2017 ssl.sh: #10390: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:10 UTC 2017 ssl.sh: #10391: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:10 UTC 2017 ssl.sh: #10392: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:10 UTC 2017 ssl.sh: #10393: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:10 UTC 2017 ssl.sh: #10394: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10395: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:11 UTC 2017 ssl.sh: #10396: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:11 UTC 2017 ssl.sh: #10397: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:11 UTC 2017 ssl.sh: #10398: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:11 UTC 2017 ssl.sh: #10399: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:11 UTC 2017 ssl.sh: #10400: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:11 UTC 2017 ssl.sh: #10401: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:12 UTC 2017 ssl.sh: #10402: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:12 UTC 2017 ssl.sh: #10403: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:12 UTC 2017 ssl.sh: #10404: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:12 UTC 2017 ssl.sh: #10405: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:12 UTC 2017 ssl.sh: #10406: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:13 UTC 2017 ssl.sh: #10407: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6472 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 6472 found at Sun Aug 6 23:22:13 UTC 2017 ssl.sh: #10408: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 6472 at Sun Aug 6 23:22:13 UTC 2017 kill -USR1 6472 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 6472 killed at Sun Aug 6 23:22:13 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:22:13 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:22:13 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:13 UTC 2017 selfserv_9755 with PID 7897 started at Sun Aug 6 23:22:13 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:13 UTC 2017 ssl.sh: #10409: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:13 UTC 2017 ssl.sh: #10410: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:13 UTC 2017 ssl.sh: #10411: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:13 UTC 2017 ssl.sh: #10412: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:14 UTC 2017 ssl.sh: #10413: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:14 UTC 2017 ssl.sh: #10414: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:14 UTC 2017 ssl.sh: #10415: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:14 UTC 2017 ssl.sh: #10416: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:14 UTC 2017 ssl.sh: #10417: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:14 UTC 2017 ssl.sh: #10418: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:14 UTC 2017 ssl.sh: #10419: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:15 UTC 2017 ssl.sh: #10420: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:15 UTC 2017 ssl.sh: #10421: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10422: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:15 UTC 2017 ssl.sh: #10423: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:15 UTC 2017 ssl.sh: #10424: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:15 UTC 2017 ssl.sh: #10425: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:15 UTC 2017 ssl.sh: #10426: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:16 UTC 2017 ssl.sh: #10427: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:16 UTC 2017 ssl.sh: #10428: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:16 UTC 2017 ssl.sh: #10429: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:16 UTC 2017 ssl.sh: #10430: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:16 UTC 2017 ssl.sh: #10431: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:16 UTC 2017 ssl.sh: #10432: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:16 UTC 2017 ssl.sh: #10433: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:17 UTC 2017 ssl.sh: #10434: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:17 UTC 2017 ssl.sh: #10435: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10436: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:17 UTC 2017 ssl.sh: #10437: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:17 UTC 2017 ssl.sh: #10438: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:17 UTC 2017 ssl.sh: #10439: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:17 UTC 2017 ssl.sh: #10440: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:18 UTC 2017 ssl.sh: #10441: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:18 UTC 2017 ssl.sh: #10442: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:18 UTC 2017 ssl.sh: #10443: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:18 UTC 2017 ssl.sh: #10444: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:18 UTC 2017 ssl.sh: #10445: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:18 UTC 2017 ssl.sh: #10446: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:18 UTC 2017 ssl.sh: #10447: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:18 UTC 2017 ssl.sh: #10448: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7897 found at Sun Aug 6 23:22:19 UTC 2017 ssl.sh: #10449: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 7897 at Sun Aug 6 23:22:19 UTC 2017 kill -USR1 7897 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7897 killed at Sun Aug 6 23:22:19 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:22:19 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:22:19 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:19 UTC 2017 selfserv_9755 with PID 9321 started at Sun Aug 6 23:22:19 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:19 UTC 2017 ssl.sh: #10450: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:19 UTC 2017 ssl.sh: #10451: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:19 UTC 2017 ssl.sh: #10452: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:20 UTC 2017 ssl.sh: #10453: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:20 UTC 2017 ssl.sh: #10454: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:20 UTC 2017 ssl.sh: #10455: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:20 UTC 2017 ssl.sh: #10456: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:20 UTC 2017 ssl.sh: #10457: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:21 UTC 2017 ssl.sh: #10458: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:21 UTC 2017 ssl.sh: #10459: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:21 UTC 2017 ssl.sh: #10460: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:21 UTC 2017 ssl.sh: #10461: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:22 UTC 2017 ssl.sh: #10462: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10463: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:22 UTC 2017 ssl.sh: #10464: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:22 UTC 2017 ssl.sh: #10465: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:22 UTC 2017 ssl.sh: #10466: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:23 UTC 2017 ssl.sh: #10467: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:23 UTC 2017 ssl.sh: #10468: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:23 UTC 2017 ssl.sh: #10469: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:23 UTC 2017 ssl.sh: #10470: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:23 UTC 2017 ssl.sh: #10471: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:24 UTC 2017 ssl.sh: #10472: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:24 UTC 2017 ssl.sh: #10473: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:24 UTC 2017 ssl.sh: #10474: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:24 UTC 2017 ssl.sh: #10475: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:24 UTC 2017 ssl.sh: #10476: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10477: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:25 UTC 2017 ssl.sh: #10478: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:25 UTC 2017 ssl.sh: #10479: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:25 UTC 2017 ssl.sh: #10480: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:25 UTC 2017 ssl.sh: #10481: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:26 UTC 2017 ssl.sh: #10482: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:26 UTC 2017 ssl.sh: #10483: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:26 UTC 2017 ssl.sh: #10484: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:26 UTC 2017 ssl.sh: #10485: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:26 UTC 2017 ssl.sh: #10486: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:27 UTC 2017 ssl.sh: #10487: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:27 UTC 2017 ssl.sh: #10488: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:27 UTC 2017 ssl.sh: #10489: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 9321 found at Sun Aug 6 23:22:27 UTC 2017 ssl.sh: #10490: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 9321 at Sun Aug 6 23:22:27 UTC 2017 kill -USR1 9321 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 9321 killed at Sun Aug 6 23:22:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:22:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:22:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:27 UTC 2017 selfserv_9755 with PID 10756 started at Sun Aug 6 23:22:27 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:28 UTC 2017 ssl.sh: #10491: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:28 UTC 2017 ssl.sh: #10492: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:28 UTC 2017 ssl.sh: #10493: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:28 UTC 2017 ssl.sh: #10494: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:28 UTC 2017 ssl.sh: #10495: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:29 UTC 2017 ssl.sh: #10496: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:29 UTC 2017 ssl.sh: #10497: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:29 UTC 2017 ssl.sh: #10498: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:29 UTC 2017 ssl.sh: #10499: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:29 UTC 2017 ssl.sh: #10500: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:30 UTC 2017 ssl.sh: #10501: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:30 UTC 2017 ssl.sh: #10502: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:30 UTC 2017 ssl.sh: #10503: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10504: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:30 UTC 2017 ssl.sh: #10505: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:31 UTC 2017 ssl.sh: #10506: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:31 UTC 2017 ssl.sh: #10507: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:31 UTC 2017 ssl.sh: #10508: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:31 UTC 2017 ssl.sh: #10509: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:31 UTC 2017 ssl.sh: #10510: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:32 UTC 2017 ssl.sh: #10511: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:32 UTC 2017 ssl.sh: #10512: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:32 UTC 2017 ssl.sh: #10513: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:32 UTC 2017 ssl.sh: #10514: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:32 UTC 2017 ssl.sh: #10515: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:33 UTC 2017 ssl.sh: #10516: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:33 UTC 2017 ssl.sh: #10517: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10518: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:33 UTC 2017 ssl.sh: #10519: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:33 UTC 2017 ssl.sh: #10520: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:34 UTC 2017 ssl.sh: #10521: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:34 UTC 2017 ssl.sh: #10522: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:34 UTC 2017 ssl.sh: #10523: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:34 UTC 2017 ssl.sh: #10524: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:34 UTC 2017 ssl.sh: #10525: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:35 UTC 2017 ssl.sh: #10526: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:35 UTC 2017 ssl.sh: #10527: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:35 UTC 2017 ssl.sh: #10528: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:35 UTC 2017 ssl.sh: #10529: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:35 UTC 2017 ssl.sh: #10530: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10756 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10756 found at Sun Aug 6 23:22:36 UTC 2017 ssl.sh: #10531: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10756 at Sun Aug 6 23:22:36 UTC 2017 kill -USR1 10756 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10756 killed at Sun Aug 6 23:22:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:22:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:22:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:36 UTC 2017 selfserv_9755 with PID 12190 started at Sun Aug 6 23:22:36 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:36 UTC 2017 ssl.sh: #10532: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:36 UTC 2017 ssl.sh: #10533: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:36 UTC 2017 ssl.sh: #10534: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:36 UTC 2017 ssl.sh: #10535: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:37 UTC 2017 ssl.sh: #10536: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:37 UTC 2017 ssl.sh: #10537: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:37 UTC 2017 ssl.sh: #10538: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:37 UTC 2017 ssl.sh: #10539: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:37 UTC 2017 ssl.sh: #10540: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:37 UTC 2017 ssl.sh: #10541: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:37 UTC 2017 ssl.sh: #10542: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:38 UTC 2017 ssl.sh: #10543: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:38 UTC 2017 ssl.sh: #10544: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10545: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:38 UTC 2017 ssl.sh: #10546: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:38 UTC 2017 ssl.sh: #10547: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:38 UTC 2017 ssl.sh: #10548: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:39 UTC 2017 ssl.sh: #10549: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:39 UTC 2017 ssl.sh: #10550: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:39 UTC 2017 ssl.sh: #10551: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:39 UTC 2017 ssl.sh: #10552: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:39 UTC 2017 ssl.sh: #10553: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:39 UTC 2017 ssl.sh: #10554: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:39 UTC 2017 ssl.sh: #10555: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:40 UTC 2017 ssl.sh: #10556: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:40 UTC 2017 ssl.sh: #10557: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:40 UTC 2017 ssl.sh: #10558: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10559: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:40 UTC 2017 ssl.sh: #10560: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:40 UTC 2017 ssl.sh: #10561: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:41 UTC 2017 ssl.sh: #10562: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:41 UTC 2017 ssl.sh: #10563: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:41 UTC 2017 ssl.sh: #10564: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:41 UTC 2017 ssl.sh: #10565: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:41 UTC 2017 ssl.sh: #10566: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:41 UTC 2017 ssl.sh: #10567: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:41 UTC 2017 ssl.sh: #10568: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:42 UTC 2017 ssl.sh: #10569: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:42 UTC 2017 ssl.sh: #10570: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:42 UTC 2017 ssl.sh: #10571: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12190 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 12190 found at Sun Aug 6 23:22:42 UTC 2017 ssl.sh: #10572: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 12190 at Sun Aug 6 23:22:42 UTC 2017 kill -USR1 12190 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 12190 killed at Sun Aug 6 23:22:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:22:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:22:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13626 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13626 found at Sun Aug 6 23:22:42 UTC 2017 selfserv_9755 with PID 13626 started at Sun Aug 6 23:22:42 UTC 2017 trying to kill selfserv_9755 with PID 13626 at Sun Aug 6 23:22:42 UTC 2017 kill -USR1 13626 ./ssl.sh: line 197: 13626 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13626 killed at Sun Aug 6 23:22:42 UTC 2017 TIMESTAMP ssl END: Sun Aug 6 23:22:42 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Sun Aug 6 23:22:42 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.18292 -t Test2 -f ../tests.pw merge.sh: #10573: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id dave --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10574: Merging Dave - PASSED merge.sh: Merging in new user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id server --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10575: Merging server - PASSED merge.sh: Merging in new chain certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id ext_client --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10576: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict1 --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10577: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict2 --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10578: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:48 2017 Not After : Sat Aug 06 22:54:48 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:bd:3c:f2:f8:93:4f:c6:e8:ef:85:d9:2f:d9:a6:f6: cf:ae:96:49:9f:de:0c:19:fb:f5:ad:f6:13:66:ea:11: d0:82:eb:1a:3d:d1:15:83:ae:0e:40:80:60:e0:57:ee: 98:a5:03:ae:c2:ca:9b:bf:3c:90:a4:98:67:b7:1a:f7: 8d:8e:08:c6:40:c0:22:81:3c:e8:d3:16:65:58:f2:80: 01:24:1e:00:dc:b6:af:32:00:1b:75:1c:5a:35:38:0e: fe:a8:fb:4a:97:99:d6:90:97:dc:db:06:4e:a8:ba:98: 1e:7d:2f:78:8d:9e:a5:86:8a:c1:11:a2:92:bd:46:41: 92:35:23:51:5b:8b:10:76:05:c3:76:57:23:bd:08:62: c5:03:ef:6f:d4:76:6d:e0:ee:2a:ae:1f:1e:24:84:c5: 55:6e:c2:07:ca:fb:30:55:51:58:5b:89:c8:c2:f4:60: 2c:8b:17:a5:d3:31:09:f4:b1:81:0f:44:a5:bf:42:0b: 8a:c8:30:1c:08:cd:68:eb:1e:a6:b4:34:41:7b:81:17: 69:75:14:21:ba:35:c7:14:07:f3:bb:2f:f2:ba:5b:23: 76:eb:75:fe:da:5a:0e:25:1b:7e:a1:ee:be:4d:ba:d2: 36:11:e7:be:3d:4f:66:f6:67:5a:7d:3b:33:da:f7:df Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:d9:0b:3b:10:23:82:49:db:b1:a6:ff:ae:15:d0:3f: 40:83:f3:56:1e:5b:a4:73:4e:9a:3c:03:0a:3c:b5:87: 46:e7:53:d2:fa:f7:0d:cd:53:e8:3b:cc:ad:37:9d:2f: 36:ab:9f:61:8d:db:1f:d0:1f:b8:d7:03:56:1f:f0:4d: c0:a9:ac:5f:ac:c0:38:6d:d4:4c:51:74:9f:0a:62:fc: 6e:0b:dd:82:5b:a0:95:21:9e:a7:98:6a:ad:f0:d6:a3: 69:65:0b:fe:9d:a5:6e:71:d2:e7:ba:28:6e:06:14:fa: 53:42:62:bb:e9:cc:3d:cb:df:4f:52:75:f5:95:f8:cd: 5c:ef:a7:7d:6a:d3:82:28:67:2a:52:18:98:01:4a:3b: 5a:8c:d5:94:4f:6b:dc:b1:a7:49:b0:22:a7:b6:2b:a6: d8:58:db:e3:e7:a2:8c:79:bb:f7:ce:e2:a2:67:68:9f: d2:2b:40:f9:9b:c4:2f:ac:a7:84:63:5d:b5:b5:dc:31: 28:e2:24:95:35:36:e0:f7:fb:63:b7:28:1d:27:2c:85: 32:cd:f3:b6:11:f6:c8:62:09:53:12:a6:6f:33:85:18: 02:d8:68:ce:5d:53:dc:71:ed:d5:2b:d8:94:df:b6:6a: df:ad:68:ee:9f:78:b3:71:86:8d:57:bc:c4:76:a7:42 Fingerprint (SHA-256): 16:DF:BB:CC:30:A4:12:F2:1D:89:94:B9:7F:E3:F5:69:30:44:8D:27:65:DD:59:1A:9B:66:76:9F:03:15:57:BE Fingerprint (SHA1): 9D:2D:25:23:98:98:24:AF:0A:48:C4:45:BE:3A:D0:2E:4A:09:DD:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10579: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 22:54:49 2017 Not After : Sat Aug 06 22:54:49 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a7:b9:8a:19:9b:34:7b:fe:0e:d4:e8:bb:13:d9:71: de:46:70:16:3e:3e:af:73:b1:8b:38:e6:d3:32:83:38: 55:ca:03:ea:02:53:5c:fc:b1:3d:f3:39:86:67:d4:13: 4d:81:7a:87:45:34:66:70:92:02:15:8a:2f:71:ef:2f: c4:9f:0f:de:c6:40:b3:52:01:10:d8:e6:16:62:b3:77: 3b:a8:14:d6:6d:80:1c:21:6b:9f:5f:af:30:b0:97:dd: f7:2b:27:2d:f6:cc:dc:7e:d9:8b:32:28:9b:4b:29:76: f8:c6:ff:08:ce:f8:0b:12:a4:a0:ae:8d:1d:01:41:7e: 42:5b:65:5f:b2:c5:af:f7:78:c8:af:0b:bc:04:68:93: e9:ae:64:6c:4a:71:56:94:3c:ad:b4:c8:52:5d:28:2a: 26:be:28:6b:fc:84:ab:e7:04:ff:f4:f1:9d:75:43:12: d4:b7:08:02:b5:55:8d:79:ae:5c:74:05:cb:95:18:2f: 06:5a:fa:45:6a:41:4c:5a:35:69:bd:5c:12:08:ea:b6: 01:11:dd:6b:d5:54:3f:f7:ff:07:96:4d:6f:bd:d1:ca: 49:44:32:b4:fa:86:35:5a:5a:65:7a:6d:07:6c:cc:3a: ef:2d:86:81:1a:ec:70:1f:67:24:49:46:6c:c3:f7:fd Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:0d:84:56:2f:89:de:c4:7b:42:6f:cd:48:30:14:57: 42:9f:9a:7b:5d:1b:b2:51:20:2c:e3:1d:80:1a:a4:90: 3f:50:8e:3a:64:a7:37:4d:f3:ae:b0:3b:c7:41:0a:ed: b8:47:ff:72:6e:d8:05:be:dd:3d:00:79:83:3e:9d:96: 62:e7:0f:ea:24:0a:c0:71:c6:bc:10:1c:3b:8f:17:0a: 3a:1f:f2:ba:76:76:75:d3:ca:f2:68:f0:b3:20:c2:87: 37:0a:ff:f7:74:6b:94:f3:73:9f:f8:fc:37:12:67:b6: f0:1a:73:0c:00:ce:43:1e:ca:2a:1b:4b:b8:d0:79:3f: 8a:90:fd:4e:f2:c0:8a:af:27:0e:cb:c7:9c:0e:86:35: bf:18:11:62:0c:27:6e:d3:e1:a1:f0:a9:08:b7:56:70: fb:1b:61:ca:49:61:a3:b6:d9:7e:10:7f:4a:a2:9b:56: f0:38:0c:15:bc:ab:3f:96:6e:bf:ed:e5:ec:9c:41:f8: e1:17:e2:5c:1a:9f:ca:da:c5:64:99:05:92:2b:77:a3: 82:6b:1a:5b:c3:b0:71:07:87:90:25:c9:21:fa:76:35: c9:cf:6b:58:99:9e:da:ff:b3:bb:5b:ee:c5:4c:14:8d: d1:f6:a0:1a:9f:f8:13:63:85:00:1e:8d:e8:97:c6:70 Fingerprint (SHA-256): D5:3F:F0:99:A4:92:92:A2:9D:C0:FC:A4:26:FC:EA:13:F7:E2:C8:07:B3:B3:64:AA:7C:D5:C4:11:E7:DF:97:52 Fingerprint (SHA1): 4B:AA:91:44:59:56:A8:FC:0D:9C:51:04:6B:C6:C4:F4:23:D3:F2:F9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10580: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id sdr --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10581: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u TestCA CT,C,C TestCA-ec CT,C,C Alice-dsa u,u,u Alice-ecmixed u,u,u Dave-dsamixed u,u,u Dave-dsa u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA T,C,C chain-2-clientCA ,, chain-1-clientCA-dsa ,, clientCA-ec T,C,C chain-2-clientCA-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-2-clientCA-dsa ,, chain-1-clientCA-ec ,, Alice #1 ,, Alice #2 ,, Alice #99 ,, Alice #3 ,, Alice #100 ,, Alice #4 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.18292 -t Test2 -f ../tests.pw merge.sh: #10582: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v1.18292 -t Test1 -f ../tests.pw merge.sh: #10583: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #10584: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #10585: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #10586: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Sun Aug 06 22:55:00 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Sun Aug 06 22:54:19 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Sun Aug 06 22:54:56 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #10587: Verifying TestCA CRL - PASSED TEST_MODE=UPGRADE_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Sun Aug 6 23:22:47 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Sun Aug 6 23:22:47 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Sun Aug 6 23:22:47 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #10588: ec(perf) test - PASSED TIMESTAMP ecperf END: Sun Aug 6 23:22:47 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Sun Aug 6 23:22:47 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10589: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10590: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10591: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10592: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #10593: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #10594: pk11 ec tests - PASSED TIMESTAMP ectest END: Sun Aug 6 23:22:49 UTC 2017 TIMESTAMP ec END: Sun Aug 6 23:22:49 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Sun Aug 6 23:22:49 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #10595: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10596: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #10597: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #10598: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #10599: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #10600: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10601: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #10602: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #10603: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #10604: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #10605: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #10606: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #10607: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #10608: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #10609: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #10610: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #10611: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (52 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (116 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (168 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (103 ms) [----------] 1 test from Pkcs11RsaPssTest (103 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (0 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (272 ms total) [ PASSED ] 21 tests. gtests.sh: #10612: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10613: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #10614: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #10615: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #10616: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10617: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #10618: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #10619: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #10620: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #10621: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #10622: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #10623: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #10624: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #10625: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #10626: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #10627: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #10628: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #10629: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #10630: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #10631: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #10632: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #10633: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Sun Aug 6 23:22:49 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Sun Aug 6 23:22:49 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #10634: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10635: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10636: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10637: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10638: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10639: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10640: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10641: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10642: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10643: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10644: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10645: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10646: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10647: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10648: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (16 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1126 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (19 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (17 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (900 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (20 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (1576 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (32 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1273 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (17 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (3903 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (17 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1956 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (16 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (17 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (16 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (88 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018064f47b99af4ac92e0c0b3ce958de7f81faa4e8fe73291ac6a4... record new: [1184] 0200005103018064f47b99af4ac92e0c0b3ce958de7f81faa4e8fe73291ac6a4... server: Original packet: [1189] 16030104a00200005103018064f47b99af4ac92e0c0b3ce958de7f81faa4e8fe... server: Filtered packet: [1189] 16030104a00200005103018064f47b99af4ac92e0c0b3ce958de7f81faa4e8fe... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301745d8e445794c6e4607acb5fe2d8208dc4b7a869fb7aabc49d1b... record new: [1184] 020000510301745d8e445794c6e4607acb5fe2d8208dc4b7a869fb7aabc49d1b... server: Original packet: [1189] 16030104a0020000510301745d8e445794c6e4607acb5fe2d8208dc4b7a869fb... server: Filtered packet: [1189] 16030104a0020000510301745d8e445794c6e4607acb5fe2d8208dc4b7a869fb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c5da1282d22e7050b780e7c029b13137e19eff540950a18dd53a... record new: [1184] 020000510301c5da1282d22e7050b780e7c029b13137e19eff540950a18dd53a... server: Original packet: [1189] 16030104a0020000510301c5da1282d22e7050b780e7c029b13137e19eff5409... server: Filtered packet: [1189] 16030104a0020000510301c5da1282d22e7050b780e7c029b13137e19eff5409... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c17866564c052f2ee7a602b56ca7352cd5b8f5461c52c352ad7b... record new: [1184] 020000510301c17866564c052f2ee7a602b56ca7352cd5b8f5461c52c352ad7b... server: Original packet: [1189] 16030104a0020000510301c17866564c052f2ee7a602b56ca7352cd5b8f5461c... server: Filtered packet: [1189] 16030104a0020000510301c17866564c052f2ee7a602b56ca7352cd5b8f5461c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030172e8cc9f090536fd5fcce56d857f3847bec1edf52b973a7fc1f2... record new: [1184] 02000051030172e8cc9f090536fd5fcce56d857f3847bec1edf52b973a7fc1f2... server: Original packet: [1189] 16030104a002000051030172e8cc9f090536fd5fcce56d857f3847bec1edf52b... server: Filtered packet: [1189] 16030104a002000051030172e8cc9f090536fd5fcce56d857f3847bec1edf52b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015c336c53079a57e70bd27dbbb92f260b7ad50102f234869ea764... record new: [1184] 0200005103015c336c53079a57e70bd27dbbb92f260b7ad50102f234869ea764... server: Original packet: [1189] 16030104a00200005103015c336c53079a57e70bd27dbbb92f260b7ad50102f2... server: Filtered packet: [1189] 16030104a00200005103015c336c53079a57e70bd27dbbb92f260b7ad50102f2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030157caf7e454fb35f7f60b9ab004e0c1d1a07d88010af33127fce0... record new: [1184] 02000051030157caf7e454fb35f7f60b9ab004e0c1d1a07d88010af33127fce0... server: Original packet: [1189] 16030104a002000051030157caf7e454fb35f7f60b9ab004e0c1d1a07d88010a... server: Filtered packet: [1189] 16030104a002000051030157caf7e454fb35f7f60b9ab004e0c1d1a07d88010a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e7a5605f4958be9bd69c3940bd8c5f22c634b0a9b4aa68a10e36... record new: [1184] 020000510301e7a5605f4958be9bd69c3940bd8c5f22c634b0a9b4aa68a10e36... server: Original packet: [1189] 16030104a0020000510301e7a5605f4958be9bd69c3940bd8c5f22c634b0a9b4... server: Filtered packet: [1189] 16030104a0020000510301e7a5605f4958be9bd69c3940bd8c5f22c634b0a9b4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301608c6ea345e6c17ea4da2124df969fc312e87b22780bc44492fe... record new: [1185] 020000510301608c6ea345e6c17ea4da2124df969fc312e87b22780bc44492fe... server: Original packet: [1189] 16030104a0020000510301608c6ea345e6c17ea4da2124df969fc312e87b2278... server: Filtered packet: [1190] 16030104a1020000510301608c6ea345e6c17ea4da2124df969fc312e87b2278... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b3d610434ae83f0335c5601267b5481a89e6784e79820630e315... record new: [1185] 020000510301b3d610434ae83f0335c5601267b5481a89e6784e79820630e315... server: Original packet: [1189] 16030104a0020000510301b3d610434ae83f0335c5601267b5481a89e6784e79... server: Filtered packet: [1190] 16030104a1020000510301b3d610434ae83f0335c5601267b5481a89e6784e79... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301cd4bd0d0e313c462b968288d368595f8d2c9980f7f350717a39a... record new: [1185] 020000510301cd4bd0d0e313c462b968288d368595f8d2c9980f7f350717a39a... server: Original packet: [1189] 16030104a0020000510301cd4bd0d0e313c462b968288d368595f8d2c9980f7f... server: Filtered packet: [1190] 16030104a1020000510301cd4bd0d0e313c462b968288d368595f8d2c9980f7f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013563d39cb3bb02790f97a85adba076d529d40ac8d19dcbdad5e0... record new: [1185] 0200005103013563d39cb3bb02790f97a85adba076d529d40ac8d19dcbdad5e0... server: Original packet: [1189] 16030104a00200005103013563d39cb3bb02790f97a85adba076d529d40ac8d1... server: Filtered packet: [1190] 16030104a10200005103013563d39cb3bb02790f97a85adba076d529d40ac8d1... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030256d338fff41ad39c3c66dbc9f6829b65c1d8e443bf042a0f571d... record new: [1184] 02000051030256d338fff41ad39c3c66dbc9f6829b65c1d8e443bf042a0f571d... server: Original packet: [1189] 16030204a002000051030256d338fff41ad39c3c66dbc9f6829b65c1d8e443bf... server: Filtered packet: [1189] 16030204a002000051030256d338fff41ad39c3c66dbc9f6829b65c1d8e443bf... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026033089d5a064678241a2ee9068c2d65b8f5b85c2e59d5d41183... record new: [1184] 0200005103026033089d5a064678241a2ee9068c2d65b8f5b85c2e59d5d41183... server: Original packet: [1189] 16030204a00200005103026033089d5a064678241a2ee9068c2d65b8f5b85c2e... server: Filtered packet: [1189] 16030204a00200005103026033089d5a064678241a2ee9068c2d65b8f5b85c2e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302fee26dc4ffb898889c19760702ad5c66cf0db01bf73328e497ab... record new: [1184] 020000510302fee26dc4ffb898889c19760702ad5c66cf0db01bf73328e497ab... server: Original packet: [1189] 16030204a0020000510302fee26dc4ffb898889c19760702ad5c66cf0db01bf7... server: Filtered packet: [1189] 16030204a0020000510302fee26dc4ffb898889c19760702ad5c66cf0db01bf7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030245fee364c3bd6050f0bda20e2912540eddea48be20b62f8f4f44... record new: [1184] 02000051030245fee364c3bd6050f0bda20e2912540eddea48be20b62f8f4f44... server: Original packet: [1189] 16030204a002000051030245fee364c3bd6050f0bda20e2912540eddea48be20... server: Filtered packet: [1189] 16030204a002000051030245fee364c3bd6050f0bda20e2912540eddea48be20... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030246efe4311f3a22d5eda9c92740f4ee46586b81fd79bf57539407... record new: [1184] 02000051030246efe4311f3a22d5eda9c92740f4ee46586b81fd79bf57539407... server: Original packet: [1189] 16030204a002000051030246efe4311f3a22d5eda9c92740f4ee46586b81fd79... server: Filtered packet: [1189] 16030204a002000051030246efe4311f3a22d5eda9c92740f4ee46586b81fd79... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b35fe7ae1d88471415d6dcebce28331bfafbb9863c08761b400d... record new: [1184] 020000510302b35fe7ae1d88471415d6dcebce28331bfafbb9863c08761b400d... server: Original packet: [1189] 16030204a0020000510302b35fe7ae1d88471415d6dcebce28331bfafbb9863c... server: Filtered packet: [1189] 16030204a0020000510302b35fe7ae1d88471415d6dcebce28331bfafbb9863c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d771127ce1a7e7ac50c17c3a7e149b0662afbecb684f3295b64f... record new: [1184] 020000510302d771127ce1a7e7ac50c17c3a7e149b0662afbecb684f3295b64f... server: Original packet: [1189] 16030204a0020000510302d771127ce1a7e7ac50c17c3a7e149b0662afbecb68... server: Filtered packet: [1189] 16030204a0020000510302d771127ce1a7e7ac50c17c3a7e149b0662afbecb68... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030261468ba977e5f5751906109234041eafa9f7e997170aee5b9cee... record new: [1184] 02000051030261468ba977e5f5751906109234041eafa9f7e997170aee5b9cee... server: Original packet: [1189] 16030204a002000051030261468ba977e5f5751906109234041eafa9f7e99717... server: Filtered packet: [1189] 16030204a002000051030261468ba977e5f5751906109234041eafa9f7e99717... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302617dd42bc6fc756a2fc2794db05b0f37f5e08b7a501b809dd8e1... record new: [1185] 020000510302617dd42bc6fc756a2fc2794db05b0f37f5e08b7a501b809dd8e1... server: Original packet: [1189] 16030204a0020000510302617dd42bc6fc756a2fc2794db05b0f37f5e08b7a50... server: Filtered packet: [1190] 16030204a1020000510302617dd42bc6fc756a2fc2794db05b0f37f5e08b7a50... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e915e6ac0e535d03daa1e2efbdff50af03072085a66bdbe61469... record new: [1185] 020000510302e915e6ac0e535d03daa1e2efbdff50af03072085a66bdbe61469... server: Original packet: [1189] 16030204a0020000510302e915e6ac0e535d03daa1e2efbdff50af03072085a6... server: Filtered packet: [1190] 16030204a1020000510302e915e6ac0e535d03daa1e2efbdff50af03072085a6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025c62caa5501af8dc0980f882c63d18079dbcf48ca7d32cb9574c... record new: [1185] 0200005103025c62caa5501af8dc0980f882c63d18079dbcf48ca7d32cb9574c... server: Original packet: [1189] 16030204a00200005103025c62caa5501af8dc0980f882c63d18079dbcf48ca7... server: Filtered packet: [1190] 16030204a10200005103025c62caa5501af8dc0980f882c63d18079dbcf48ca7... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302fe7da7f7c359840670c97a75bd188d0b52bdf33761140adba35e... record new: [1185] 020000510302fe7da7f7c359840670c97a75bd188d0b52bdf33761140adba35e... server: Original packet: [1189] 16030204a0020000510302fe7da7f7c359840670c97a75bd188d0b52bdf33761... server: Filtered packet: [1190] 16030204a1020000510302fe7da7f7c359840670c97a75bd188d0b52bdf33761... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e3fd663e5af4e0cf58f17f4d953c740cf695d21f837b0724655b... record new: [1186] 020000510303e3fd663e5af4e0cf58f17f4d953c740cf695d21f837b0724655b... server: Original packet: [1191] 16030304a2020000510303e3fd663e5af4e0cf58f17f4d953c740cf695d21f83... server: Filtered packet: [1191] 16030304a2020000510303e3fd663e5af4e0cf58f17f4d953c740cf695d21f83... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030334d597133707200165d9d203d566656d12253ea7b817f9a63d05... record new: [1186] 02000051030334d597133707200165d9d203d566656d12253ea7b817f9a63d05... server: Original packet: [1191] 16030304a202000051030334d597133707200165d9d203d566656d12253ea7b8... server: Filtered packet: [1191] 16030304a202000051030334d597133707200165d9d203d566656d12253ea7b8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030322690930e81990dbdc44d1900145d22935d29b7cb810e53ebea7... record new: [1186] 02000051030322690930e81990dbdc44d1900145d22935d29b7cb810e53ebea7... server: Original packet: [1191] 16030304a202000051030322690930e81990dbdc44d1900145d22935d29b7cb8... server: Filtered packet: [1191] 16030304a202000051030322690930e81990dbdc44d1900145d22935d29b7cb8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038dd9c34cbb9f2a7787e67f90c3dc29207585b2bc7176dedba67a... record new: [1186] 0200005103038dd9c34cbb9f2a7787e67f90c3dc29207585b2bc7176dedba67a... server: Original packet: [1191] 16030304a20200005103038dd9c34cbb9f2a7787e67f90c3dc29207585b2bc71... server: Filtered packet: [1191] 16030304a20200005103038dd9c34cbb9f2a7787e67f90c3dc29207585b2bc71... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032a02f679bde2b605eb0b58f252e74fa54f348e5b558ed2e307e0... record new: [1186] 0200005103032a02f679bde2b605eb0b58f252e74fa54f348e5b558ed2e307e0... server: Original packet: [1191] 16030304a20200005103032a02f679bde2b605eb0b58f252e74fa54f348e5b55... server: Filtered packet: [1191] 16030304a20200005103032a02f679bde2b605eb0b58f252e74fa54f348e5b55... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b9313f31c7644075ae095dfa4b9a951ef9a55d960ea2c7c38781... record new: [1186] 020000510303b9313f31c7644075ae095dfa4b9a951ef9a55d960ea2c7c38781... server: Original packet: [1191] 16030304a2020000510303b9313f31c7644075ae095dfa4b9a951ef9a55d960e... server: Filtered packet: [1191] 16030304a2020000510303b9313f31c7644075ae095dfa4b9a951ef9a55d960e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c199fdfe8f85eb3db48c03291613d840e3b00bdd38d151584bb6... record new: [1186] 020000510303c199fdfe8f85eb3db48c03291613d840e3b00bdd38d151584bb6... server: Original packet: [1191] 16030304a2020000510303c199fdfe8f85eb3db48c03291613d840e3b00bdd38... server: Filtered packet: [1191] 16030304a2020000510303c199fdfe8f85eb3db48c03291613d840e3b00bdd38... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d9ac7e924cddce66d00e71b9e7221cd8580234b8df4947628f70... record new: [1186] 020000510303d9ac7e924cddce66d00e71b9e7221cd8580234b8df4947628f70... server: Original packet: [1191] 16030304a2020000510303d9ac7e924cddce66d00e71b9e7221cd8580234b8df... server: Filtered packet: [1191] 16030304a2020000510303d9ac7e924cddce66d00e71b9e7221cd8580234b8df... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e06cad4cb70503af939825e88dfcb79854e4f96bd0530515331b... record new: [1187] 020000510303e06cad4cb70503af939825e88dfcb79854e4f96bd0530515331b... server: Original packet: [1191] 16030304a2020000510303e06cad4cb70503af939825e88dfcb79854e4f96bd0... server: Filtered packet: [1192] 16030304a3020000510303e06cad4cb70503af939825e88dfcb79854e4f96bd0... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030339d97c81bfa706347dd567b0293ce5bb7e24f18326fee7740b41... record new: [1187] 02000051030339d97c81bfa706347dd567b0293ce5bb7e24f18326fee7740b41... server: Original packet: [1191] 16030304a202000051030339d97c81bfa706347dd567b0293ce5bb7e24f18326... server: Filtered packet: [1192] 16030304a302000051030339d97c81bfa706347dd567b0293ce5bb7e24f18326... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303868ba57a786891291612141f78139c458d9edc69f42d66208dc9... record new: [1187] 020000510303868ba57a786891291612141f78139c458d9edc69f42d66208dc9... server: Original packet: [1191] 16030304a2020000510303868ba57a786891291612141f78139c458d9edc69f4... server: Filtered packet: [1192] 16030304a3020000510303868ba57a786891291612141f78139c458d9edc69f4... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ca01ae633c0d62ae153150e0ba19dca2327d58e5cb8bccc6b877... record new: [1187] 020000510303ca01ae633c0d62ae153150e0ba19dca2327d58e5cb8bccc6b877... server: Original packet: [1191] 16030304a2020000510303ca01ae633c0d62ae153150e0ba19dca2327d58e5cb... server: Filtered packet: [1192] 16030304a3020000510303ca01ae633c0d62ae153150e0ba19dca2327d58e5cb... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010009a936b7f380704aae0b29629858182f10f19c1f2a639747d4c114c06d01... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010009a936b7f380704aae0b29629858182f10f19c1f2a639747d4c1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010009a936b7f380704aae0b29629858182f10f19c1f2a... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100415267d2a2bbd001ee9665ca86c9fddd7ef5cbb8bf17ed75887a6f6986ba... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100415267d2a2bbd001ee9665ca86c9fddd7ef5cbb8bf17ed75887a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100415267d2a2bbd001ee9665ca86c9fddd7ef5cbb8bf... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100877a9bcfb7bbaf4e33771ff6af50b03d70cd791bc2582b8aae77e631e820... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100877a9bcfb7bbaf4e33771ff6af50b03d70cd791bc2582b8aae77... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100877a9bcfb7bbaf4e33771ff6af50b03d70cd791bc2... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f91b0b2fb64ef9a9a45ca4b1cb5a65988726cfb55f558580848d6ddb9466... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f91b0b2fb64ef9a9a45ca4b1cb5a65988726cfb55f558580848d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100f91b0b2fb64ef9a9a45ca4b1cb5a65988726cfb55f... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006c80e1f41316ebbae1bcc48f55df55872f9b6ed6bee39d06cf2609154000... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201006c80e1f41316ebbae1bcc48f55df55872f9b6ed6bee39d06cf26... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201006c80e1f41316ebbae1bcc48f55df55872f9b6ed6be... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c9430dac1a176313b967dab0c4de7253c339fc7c1afb3c5e35be18bbb7c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201008c9430dac1a176313b967dab0c4de7253c339fc7c1afb3c5e35b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201008c9430dac1a176313b967dab0c4de7253c339fc7c1... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c617b9e21e9b6efe7614e6a96a0f4335220e748dd3455de772ab0844745f... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100c617b9e21e9b6efe7614e6a96a0f4335220e748dd3455de772ab... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100c617b9e21e9b6efe7614e6a96a0f4335220e748dd3... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005bdea3237b2b50deae5fb37b9c621ebd157214747da1dfa28828346c6801... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201005bdea3237b2b50deae5fb37b9c621ebd157214747da1dfa28828... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201005bdea3237b2b50deae5fb37b9c621ebd157214747d... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100353a474e17076c01b9b779e98ba0d27f2ecffcd3e3746f573d54813fe50e... handshake new: [259] 010101353a474e17076c01b9b779e98ba0d27f2ecffcd3e3746f573d54813fe5... record old: [262] 100001020100353a474e17076c01b9b779e98ba0d27f2ecffcd3e3746f573d54... record new: [263] 10000103010101353a474e17076c01b9b779e98ba0d27f2ecffcd3e3746f573d... client: Original packet: [326] 1603010106100001020100353a474e17076c01b9b779e98ba0d27f2ecffcd3e3... client: Filtered packet: [327] 160301010710000103010101353a474e17076c01b9b779e98ba0d27f2ecffcd3... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f769820bb96220969dd8fcd6263a91ea12a722355cbe4f2ef9f5ade7d402... handshake new: [259] 010101f769820bb96220969dd8fcd6263a91ea12a722355cbe4f2ef9f5ade7d4... record old: [262] 100001020100f769820bb96220969dd8fcd6263a91ea12a722355cbe4f2ef9f5... record new: [263] 10000103010101f769820bb96220969dd8fcd6263a91ea12a722355cbe4f2ef9... client: Original packet: [326] 1603010106100001020100f769820bb96220969dd8fcd6263a91ea12a722355c... client: Filtered packet: [327] 160301010710000103010101f769820bb96220969dd8fcd6263a91ea12a72235... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009b514231ff122e161a0b9b0bbf751c11d7a1a0e48018e30d9b00d0ee5968... handshake new: [259] 0101009b514231ff122e161a0b9b0bbf751c11d7a1a0e48018e30d9b00d0ee59... record old: [262] 1000010201009b514231ff122e161a0b9b0bbf751c11d7a1a0e48018e30d9b00... record new: [263] 100001030101009b514231ff122e161a0b9b0bbf751c11d7a1a0e48018e30d9b... client: Original packet: [326] 16030101061000010201009b514231ff122e161a0b9b0bbf751c11d7a1a0e480... client: Filtered packet: [327] 1603010107100001030101009b514231ff122e161a0b9b0bbf751c11d7a1a0e4... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bc08e3abe89c53fe4c92431dda088edef88337b50f4a8e120919c358fc8a... handshake new: [259] 010100bc08e3abe89c53fe4c92431dda088edef88337b50f4a8e120919c358fc... record old: [262] 100001020100bc08e3abe89c53fe4c92431dda088edef88337b50f4a8e120919... record new: [263] 10000103010100bc08e3abe89c53fe4c92431dda088edef88337b50f4a8e1209... client: Original packet: [326] 1603010106100001020100bc08e3abe89c53fe4c92431dda088edef88337b50f... client: Filtered packet: [327] 160301010710000103010100bc08e3abe89c53fe4c92431dda088edef88337b5... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010020dd15114ec761e11168010e25ac82557cbae743d84e2fd3d5ee40804704... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010020dd15114ec761e11168010e25ac82557cbae743d84e2fd3d5ee... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010020dd15114ec761e11168010e25ac82557cbae743d8... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c23abc21c603509472d98491d71d70ddf63b7326a111302484d479361841... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c23abc21c603509472d98491d71d70ddf63b7326a111302484d4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c23abc21c603509472d98491d71d70ddf63b7326a1... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006b107e1a26f17dbb4f4b5dd925a0be31d1f9217571bc41fb3d1655e63b38... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006b107e1a26f17dbb4f4b5dd925a0be31d1f9217571bc41fb3d16... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201006b107e1a26f17dbb4f4b5dd925a0be31d1f9217571... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010015636433e5159fa93d0b10dcab1c3d3ca9efcef9b86f3ec0d8acc473d219... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010015636433e5159fa93d0b10dcab1c3d3ca9efcef9b86f3ec0d8ac... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010015636433e5159fa93d0b10dcab1c3d3ca9efcef9b8... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003a1383e2f62ad675576fad5a2ee2aa7237c4b9b19bcda871346ab9f14d4f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201003a1383e2f62ad675576fad5a2ee2aa7237c4b9b19bcda871346a... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201003a1383e2f62ad675576fad5a2ee2aa7237c4b9b19b... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100263578b8c4d3d9bdcd03bed845644cec474e605c9947b245e1dd74123468... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100263578b8c4d3d9bdcd03bed845644cec474e605c9947b245e1dd... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100263578b8c4d3d9bdcd03bed845644cec474e605c99... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100028d1bfbff4a08e4c09176bea8dcc0ac0dc5bc8f38a7b26330db54e3d2bc... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100028d1bfbff4a08e4c09176bea8dcc0ac0dc5bc8f38a7b26330db... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100028d1bfbff4a08e4c09176bea8dcc0ac0dc5bc8f38... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010076413831a5da5ea0657ba2a5abc148e8afb9526e43798d9886bd98b7adb7... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010076413831a5da5ea0657ba2a5abc148e8afb9526e43798d9886bd... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010076413831a5da5ea0657ba2a5abc148e8afb9526e43... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea37562142638dfc54a283b94f812ba4f73a1b2414c23f1b013ca411ee59... handshake new: [259] 010101ea37562142638dfc54a283b94f812ba4f73a1b2414c23f1b013ca411ee... record old: [262] 100001020100ea37562142638dfc54a283b94f812ba4f73a1b2414c23f1b013c... record new: [263] 10000103010101ea37562142638dfc54a283b94f812ba4f73a1b2414c23f1b01... client: Original packet: [342] 1603020106100001020100ea37562142638dfc54a283b94f812ba4f73a1b2414... client: Filtered packet: [343] 160302010710000103010101ea37562142638dfc54a283b94f812ba4f73a1b24... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001099d7a2e33f1aa16e8178ab587ed4c8832017ce26e2eba2140a68ccdf3f... handshake new: [259] 0101011099d7a2e33f1aa16e8178ab587ed4c8832017ce26e2eba2140a68ccdf... record old: [262] 1000010201001099d7a2e33f1aa16e8178ab587ed4c8832017ce26e2eba2140a... record new: [263] 100001030101011099d7a2e33f1aa16e8178ab587ed4c8832017ce26e2eba214... client: Original packet: [342] 16030201061000010201001099d7a2e33f1aa16e8178ab587ed4c8832017ce26... client: Filtered packet: [343] 1603020107100001030101011099d7a2e33f1aa16e8178ab587ed4c8832017ce... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d357383282a83ec8a5741214648d95d4a2f449b35d30f78933ec9b3aa6f3... handshake new: [259] 010100d357383282a83ec8a5741214648d95d4a2f449b35d30f78933ec9b3aa6... record old: [262] 100001020100d357383282a83ec8a5741214648d95d4a2f449b35d30f78933ec... record new: [263] 10000103010100d357383282a83ec8a5741214648d95d4a2f449b35d30f78933... client: Original packet: [342] 1603020106100001020100d357383282a83ec8a5741214648d95d4a2f449b35d... client: Filtered packet: [343] 160302010710000103010100d357383282a83ec8a5741214648d95d4a2f449b3... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ed7ebcd473f42cff8c7e1520f711e263434767f0c6ed4d82a5edf059110c... handshake new: [259] 010100ed7ebcd473f42cff8c7e1520f711e263434767f0c6ed4d82a5edf05911... record old: [262] 100001020100ed7ebcd473f42cff8c7e1520f711e263434767f0c6ed4d82a5ed... record new: [263] 10000103010100ed7ebcd473f42cff8c7e1520f711e263434767f0c6ed4d82a5... client: Original packet: [342] 1603020106100001020100ed7ebcd473f42cff8c7e1520f711e263434767f0c6... client: Filtered packet: [343] 160302010710000103010100ed7ebcd473f42cff8c7e1520f711e263434767f0... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100790383348302eeb0f44e2c8c2b72a83e9b3c5c38a401c9596ad8574c957c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100790383348302eeb0f44e2c8c2b72a83e9b3c5c38a401c9596ad8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100790383348302eeb0f44e2c8c2b72a83e9b3c5c38a4... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003f0a10de3c3c4ae28771dc0f7f5ec909b05c5fb67c4abc7552623d7f9f8e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003f0a10de3c3c4ae28771dc0f7f5ec909b05c5fb67c4abc755262... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201003f0a10de3c3c4ae28771dc0f7f5ec909b05c5fb67c... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001f54e92a4703df8f420e9f45079a4b22f63e2bc610d3c7c7253d94a20273... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001f54e92a4703df8f420e9f45079a4b22f63e2bc610d3c7c7253d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201001f54e92a4703df8f420e9f45079a4b22f63e2bc610... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b737fd8ce12a87f483c08874cb3d58d6b32360d3fd1fb489869a5e026faa... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b737fd8ce12a87f483c08874cb3d58d6b32360d3fd1fb489869a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100b737fd8ce12a87f483c08874cb3d58d6b32360d3fd... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fbbe2035895c35616043df538ddc0379e0504733deaf3e80f66c7ac302bb... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100fbbe2035895c35616043df538ddc0379e0504733deaf3e80f66c... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100fbbe2035895c35616043df538ddc0379e0504733de... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c2d3b71efa6de5cc9ab1d74af48b9193d3a78730c41f173f1313c05f2015... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c2d3b71efa6de5cc9ab1d74af48b9193d3a78730c41f173f1313... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100c2d3b71efa6de5cc9ab1d74af48b9193d3a78730c4... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fecc948502d693fb7c7539c0db7841bb1ff4f6d7003e18caa4035511c150... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100fecc948502d693fb7c7539c0db7841bb1ff4f6d7003e18caa403... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100fecc948502d693fb7c7539c0db7841bb1ff4f6d700... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001ec832289ee963b3d7e017df85fcc8092f69edd73d6fc52273c83f4bec2f... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001ec832289ee963b3d7e017df85fcc8092f69edd73d6fc52273c8... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201001ec832289ee963b3d7e017df85fcc8092f69edd73d... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009afa634ebf01cce07391c0ab6292a15fb95f9d3c3f5a05f0caa0cfbdaf7e... handshake new: [259] 0101019afa634ebf01cce07391c0ab6292a15fb95f9d3c3f5a05f0caa0cfbdaf... record old: [262] 1000010201009afa634ebf01cce07391c0ab6292a15fb95f9d3c3f5a05f0caa0... record new: [263] 100001030101019afa634ebf01cce07391c0ab6292a15fb95f9d3c3f5a05f0ca... client: Original packet: [318] 16030301061000010201009afa634ebf01cce07391c0ab6292a15fb95f9d3c3f... client: Filtered packet: [319] 1603030107100001030101019afa634ebf01cce07391c0ab6292a15fb95f9d3c... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100041c6cda9e8f373a2eab819947b96bf9dc9bd331ab5c85e18c8db61a4b6d... handshake new: [259] 010101041c6cda9e8f373a2eab819947b96bf9dc9bd331ab5c85e18c8db61a4b... record old: [262] 100001020100041c6cda9e8f373a2eab819947b96bf9dc9bd331ab5c85e18c8d... record new: [263] 10000103010101041c6cda9e8f373a2eab819947b96bf9dc9bd331ab5c85e18c... client: Original packet: [318] 1603030106100001020100041c6cda9e8f373a2eab819947b96bf9dc9bd331ab... client: Filtered packet: [319] 160303010710000103010101041c6cda9e8f373a2eab819947b96bf9dc9bd331... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c3d98f4aa5e664b814ad5277a2d0bf99be50a9efd0bdd45efe1cd19689f1... handshake new: [259] 010100c3d98f4aa5e664b814ad5277a2d0bf99be50a9efd0bdd45efe1cd19689... record old: [262] 100001020100c3d98f4aa5e664b814ad5277a2d0bf99be50a9efd0bdd45efe1c... record new: [263] 10000103010100c3d98f4aa5e664b814ad5277a2d0bf99be50a9efd0bdd45efe... client: Original packet: [318] 1603030106100001020100c3d98f4aa5e664b814ad5277a2d0bf99be50a9efd0... client: Filtered packet: [319] 160303010710000103010100c3d98f4aa5e664b814ad5277a2d0bf99be50a9ef... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010029ea834628d447af743a66214240dc877741cad42fba7010d174eccb83a7... handshake new: [259] 01010029ea834628d447af743a66214240dc877741cad42fba7010d174eccb83... record old: [262] 10000102010029ea834628d447af743a66214240dc877741cad42fba7010d174... record new: [263] 1000010301010029ea834628d447af743a66214240dc877741cad42fba7010d1... client: Original packet: [318] 160303010610000102010029ea834628d447af743a66214240dc877741cad42f... client: Filtered packet: [319] 16030301071000010301010029ea834628d447af743a66214240dc877741cad4... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (20 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1024 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffd2367f110... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffd2367f110... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb538714006... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb538714006... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd1ba4ae896... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd1ba4ae896... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff59f685e0b9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff59f685e0b9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2f13c92dcf... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2f13c92dcf... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1e0241bbd6... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1e0241bbd6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa5d39c1a9f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa5d39c1a9f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbf403c1000... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbf403c1000... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5232d15526... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff5232d15526... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff08ef694aaa... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff08ef694aaa... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff34bd0f48b8... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff34bd0f48b8... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6151c55802... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff6151c55802... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf5eb2de6e4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf5eb2de6e4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd31767e0227... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd31767e0227... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdca5e192f3b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdca5e192f3b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda3025e9512... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda3025e9512... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd0a1097789... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd0a1097789... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd087a0f8ce9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd087a0f8ce9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4092eb9211... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4092eb9211... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd82acdcbc27... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd82acdcbc27... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc8ccde4090... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdc8ccde4090... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddf63ea19eb... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefddf63ea19eb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8bd89b3ecf... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd8bd89b3ecf... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf0baa215be... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdf0baa215be... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007411e6444d0ed5c00e6e110a685edf2c45b9552aad4a537fc94cbb431945... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007411e6444d0ed5c00e6e110a685edf2c45b9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007411e6444d... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b6429bdf3a561dcd5c8d5845d044f06ed460a5c64aaafce3145aeeaa2015... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b6429bdf3a561dcd5c8d5845d044f06ed460... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b6429bdf3a... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100db4f356a24ac0f51682c865761fbb575782a9161e64681e229b5ecda89ec... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100db4f356a24ac0f51682c865761fbb575782a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100db4f356a24... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010035af7edb1242e7f9ea89038f0c8c5aaa0db7b6fb108577e01eb00a5b2ffe... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010035af7edb1242e7f9ea89038f0c8c5aaa0db7... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010035af7edb12... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001803ec17c2f4a6849ac5621e77acc50ba82d5e9d0b28050bcbff562e2c33... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201001803ec17c2f4a6849ac5621e77acc50ba82d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001803ec17c2... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a776bce73643183f2462982203ddbf69ab3c153de653736e6d7162a94dc5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100a776bce73643183f2462982203ddbf69ab3c... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a776bce736... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e9a7b0f619d0f74a253e6474d0f3ad3d7a289c9cfc5f23ed279e2821ce10... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e9a7b0f619d0f74a253e6474d0f3ad3d7a28... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e9a7b0f619... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cfc5a447d5b3a9a0962b0b69b5d23c7f601ce1c5575b7ef0ddce13322aa0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100cfc5a447d5b3a9a0962b0b69b5d23c7f601c... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cfc5a447d5... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010044fc2a7b6a0b465b04ad84f81fe564eede9403dc8bd24e3c6b66f91a97ce... handshake new: [259] 01010144fc2a7b6a0b465b04ad84f81fe564eede9403dc8bd24e3c6b66f91a97... record old: [270] 100001020001000000000102010044fc2a7b6a0b465b04ad84f81fe564eede94... record new: [271] 10000103000100000000010301010144fc2a7b6a0b465b04ad84f81fe564eede... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010044fc2a7b6a... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010144fc2a7b... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010040e68ced69d137e57868825250b69b2fdc0304383aa56095262d8553bbb7... handshake new: [259] 01010140e68ced69d137e57868825250b69b2fdc0304383aa56095262d8553bb... record old: [270] 100001020001000000000102010040e68ced69d137e57868825250b69b2fdc03... record new: [271] 10000103000100000000010301010140e68ced69d137e57868825250b69b2fdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010040e68ced69... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010140e68ced... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001bbcc5bd32b4336d71175c42c4f4e566952e8d9db237364a4f5b8df7f9b2... handshake new: [259] 0101001bbcc5bd32b4336d71175c42c4f4e566952e8d9db237364a4f5b8df7f9... record old: [270] 10000102000100000000010201001bbcc5bd32b4336d71175c42c4f4e566952e... record new: [271] 1000010300010000000001030101001bbcc5bd32b4336d71175c42c4f4e56695... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001bbcc5bd32... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101001bbcc5bd... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100746646b10f30f7518ffea82712f947b76fb63218099041ddd0b5b3e3fa3d... handshake new: [259] 010100746646b10f30f7518ffea82712f947b76fb63218099041ddd0b5b3e3fa... record old: [270] 1000010200010000000001020100746646b10f30f7518ffea82712f947b76fb6... record new: [271] 100001030001000000000103010100746646b10f30f7518ffea82712f947b76f... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100746646b10f... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100746646b1... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002d5d3ed9cd1a35a0651312c40cfcddd70a66f67d603d0c41a57a0ad151b9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002d5d3ed9cd1a35a0651312c40cfcddd70a66... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002d5d3ed9cd... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006c8bc4a5243cf02cd71ff9fa587b891700eaef18d808e79772469fdce1da... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006c8bc4a5243cf02cd71ff9fa587b891700ea... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006c8bc4a524... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006068c0f60ee0ff88fad81c9721e7ac6677bb97c60dc05640612b28cc7ad8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006068c0f60ee0ff88fad81c9721e7ac6677bb... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006068c0f60e... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c76e6613d114a0f432d8324929e7ee687e71dbf56f0610628ca947080569... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100c76e6613d114a0f432d8324929e7ee687e71... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c76e6613d1... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b31f5707c68b659055dcac44935e3fa18305ebf24bcda3ee56f73b17f4b3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100b31f5707c68b659055dcac44935e3fa18305... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b31f5707c6... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100efaf4e46aa33039b9699fe73ccc63e3f9cce69aab4aa513ea0a376aab7fe... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100efaf4e46aa33039b9699fe73ccc63e3f9cce... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100efaf4e46aa... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010094b4b869ec01e4e2e4e9e28f3df6572a9526fa78582c7359f0a9b9fd69e5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010094b4b869ec01e4e2e4e9e28f3df6572a9526... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010094b4b869ec... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000a794dc50e5ed50b1721388170cb6ce223d69f4dc6428e995475ab81191a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201000a794dc50e5ed50b1721388170cb6ce223d6... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000a794dc50e... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001f91a3d8089e2740da5bf27bc0e69782cda08df5662cc6a7f85f7612b3ed... handshake new: [259] 0101011f91a3d8089e2740da5bf27bc0e69782cda08df5662cc6a7f85f7612b3... record old: [270] 10000102000100000000010201001f91a3d8089e2740da5bf27bc0e69782cda0... record new: [271] 1000010300010000000001030101011f91a3d8089e2740da5bf27bc0e69782cd... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001f91a3d808... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101011f91a3d8... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cb05a8285cd40b78afb5185e09ebd2d368c2e14b7882fa1652ef9573b650... handshake new: [259] 010101cb05a8285cd40b78afb5185e09ebd2d368c2e14b7882fa1652ef9573b6... record old: [270] 1000010200010000000001020100cb05a8285cd40b78afb5185e09ebd2d368c2... record new: [271] 100001030001000000000103010101cb05a8285cd40b78afb5185e09ebd2d368... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cb05a8285c... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101cb05a828... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008125c35210b952929329f478b859fa15bd5253e768551dac89b58504a3a9... handshake new: [259] 0101008125c35210b952929329f478b859fa15bd5253e768551dac89b58504a3... record old: [270] 10000102000100000000010201008125c35210b952929329f478b859fa15bd52... record new: [271] 1000010300010000000001030101008125c35210b952929329f478b859fa15bd... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008125c35210... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101008125c352... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e44022c438d4fd747af154de1515e880f7feb08de0b22eee0a601ab92cba... handshake new: [259] 010100e44022c438d4fd747af154de1515e880f7feb08de0b22eee0a601ab92c... record old: [270] 1000010200010000000001020100e44022c438d4fd747af154de1515e880f7fe... record new: [271] 100001030001000000000103010100e44022c438d4fd747af154de1515e880f7... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e44022c438... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100e44022c4... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (21 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (685 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (16 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (16 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (32 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (20 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (20 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (19 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (482 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (3 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103014442ef5d8471d74b4e6f785b620cb8ee7a779bed380d8a1a5fa6... record new: [89] 0200005103014442ef5d8471d74b4e6f785b620cb8ee7a779bed380d8a1a5fa6... server: Original packet: [536] 16030102130200005103014442ef5d8471d74b4e6f785b620cb8ee7a779bed38... server: Filtered packet: [94] 16030100590200005103014442ef5d8471d74b4e6f785b620cb8ee7a779bed38... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703013ca10d5b397eed3ef535ff8edb5403dfbf9edab897c226b2c894... record new: [265] 0200005703013ca10d5b397eed3ef535ff8edb5403dfbf9edab897c226b2c894... server: Original packet: [712] 16030102c30200005703013ca10d5b397eed3ef535ff8edb5403dfbf9edab897... server: Filtered packet: [270] 16030101090200005703013ca10d5b397eed3ef535ff8edb5403dfbf9edab897... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301a3ab3d3a621ef767e46e806a2340fce8455b8b58a22138cf9c7a... record new: [265] 020000570301a3ab3d3a621ef767e46e806a2340fce8455b8b58a22138cf9c7a... server: Original packet: [712] 16030102c3020000570301a3ab3d3a621ef767e46e806a2340fce8455b8b58a2... server: Filtered packet: [270] 1603010109020000570301a3ab3d3a621ef767e46e806a2340fce8455b8b58a2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030114955150a30dcaf92075ac0b4deaca5f0cc226401a7e8073afa4... record new: [208] 02000057030114955150a30dcaf92075ac0b4deaca5f0cc226401a7e8073afa4... server: Original packet: [529] 160301020c02000057030114955150a30dcaf92075ac0b4deaca5f0cc226401a... server: Filtered packet: [213] 16030100d002000057030114955150a30dcaf92075ac0b4deaca5f0cc226401a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301b1d10c1d0112670b85e57912b0fdbbec84cbed08fb0893915642... record new: [537] 020000570301b1d10c1d0112670b85e57912b0fdbbec84cbed08fb0893915642... server: Original packet: [712] 16030102c3020000570301b1d10c1d0112670b85e57912b0fdbbec84cbed08fb... server: Filtered packet: [542] 1603010219020000570301b1d10c1d0112670b85e57912b0fdbbec84cbed08fb... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 020000570301514611c8376208a8baf3b5399e3eef4be4a7f0ab8d884f6a42fb... record new: [411] 020000570301514611c8376208a8baf3b5399e3eef4be4a7f0ab8d884f6a42fb... server: Original packet: [528] 160301020b020000570301514611c8376208a8baf3b5399e3eef4be4a7f0ab8d... server: Filtered packet: [416] 160301019b020000570301514611c8376208a8baf3b5399e3eef4be4a7f0ab8d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703010db0c47e3631561c54173b47dbd51e629a4594c3112ed6708ed9... record new: [265] 0200005703010db0c47e3631561c54173b47dbd51e629a4594c3112ed6708ed9... Dropping handshake: 12 record old: [265] 0200005703010db0c47e3631561c54173b47dbd51e629a4594c3112ed6708ed9... record new: [95] 0200005703010db0c47e3631561c54173b47dbd51e629a4594c3112ed6708ed9... server: Original packet: [712] 16030102c30200005703010db0c47e3631561c54173b47dbd51e629a4594c311... server: Filtered packet: [100] 160301005f0200005703010db0c47e3631561c54173b47dbd51e629a4594c311... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301ee58fbb65f8a1319f15ad2d2597759b3c14f5e97cc00c8c40002... record new: [208] 020000570301ee58fbb65f8a1319f15ad2d2597759b3c14f5e97cc00c8c40002... Dropping handshake: 12 record old: [208] 020000570301ee58fbb65f8a1319f15ad2d2597759b3c14f5e97cc00c8c40002... record new: [95] 020000570301ee58fbb65f8a1319f15ad2d2597759b3c14f5e97cc00c8c40002... server: Original packet: [529] 160301020c020000570301ee58fbb65f8a1319f15ad2d2597759b3c14f5e97cc... server: Filtered packet: [100] 160301005f020000570301ee58fbb65f8a1319f15ad2d2597759b3c14f5e97cc... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (6 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (53 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103026d3861f0a4d329ac7c47d9d7763118d0548fc53702578f64820f... record new: [89] 0200005103026d3861f0a4d329ac7c47d9d7763118d0548fc53702578f64820f... server: Original packet: [536] 16030202130200005103026d3861f0a4d329ac7c47d9d7763118d0548fc53702... server: Filtered packet: [94] 16030200590200005103026d3861f0a4d329ac7c47d9d7763118d0548fc53702... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303729aad58225e81b2f347d20b55cdddd9b3435a876e1193fb9b18... record new: [89] 020000510303729aad58225e81b2f347d20b55cdddd9b3435a876e1193fb9b18... server: Original packet: [536] 1603030213020000510303729aad58225e81b2f347d20b55cdddd9b3435a876e... server: Filtered packet: [94] 1603030059020000510303729aad58225e81b2f347d20b55cdddd9b3435a876e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feffad6ec070c9... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feffad6ec070c9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefda815fe006a... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefda815fe006a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703026cc2fe534fe80c24e432b7669ea3ad6f72919dd8bc77497e7138... record new: [265] 0200005703026cc2fe534fe80c24e432b7669ea3ad6f72919dd8bc77497e7138... server: Original packet: [712] 16030202c30200005703026cc2fe534fe80c24e432b7669ea3ad6f72919dd8bc... server: Filtered packet: [270] 16030201090200005703026cc2fe534fe80c24e432b7669ea3ad6f72919dd8bc... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703031295b6bda17f7e46e69028ea1987b27fd84a5d70309a1fd84b01... record new: [267] 0200005703031295b6bda17f7e46e69028ea1987b27fd84a5d70309a1fd84b01... server: Original packet: [714] 16030302c50200005703031295b6bda17f7e46e69028ea1987b27fd84a5d7030... server: Filtered packet: [272] 160303010b0200005703031295b6bda17f7e46e69028ea1987b27fd84a5d7030... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20d9b87f91983dbeef574e2992865a5cb7... record new: [178] 0c0000a600010000000000a603001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff1661898144... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff1661898144... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20d9b87f91983dbeef574e2992865a5cb7... record new: [180] 0c0000a800010000000000a803001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd30fe70776a... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd30fe70776a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302877bcaa5bc4019235ec725cef1b8558cf11e8e994faac1625667... record new: [265] 020000570302877bcaa5bc4019235ec725cef1b8558cf11e8e994faac1625667... server: Original packet: [712] 16030202c3020000570302877bcaa5bc4019235ec725cef1b8558cf11e8e994f... server: Filtered packet: [270] 1603020109020000570302877bcaa5bc4019235ec725cef1b8558cf11e8e994f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303b55d1e753159762ed2b55aff391c6aae7b3db795ff9ba5d4a18b... record new: [267] 020000570303b55d1e753159762ed2b55aff391c6aae7b3db795ff9ba5d4a18b... server: Original packet: [714] 16030302c5020000570303b55d1e753159762ed2b55aff391c6aae7b3db795ff... server: Filtered packet: [272] 160303010b020000570303b55d1e753159762ed2b55aff391c6aae7b3db795ff... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20d9b87f91983dbeef574e2992865a5cb7... record new: [178] 0c0000a600010000000000a603001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff69b8c98fa... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057fefff69b8c98fa... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20d9b87f91983dbeef574e2992865a5cb7... record new: [180] 0c0000a800010000000000a803001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd69b774c298... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd69b774c298... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 02000057030273331617f9250f961a117d5f14fa9a03d9861abcd7b5b1084e0f... record new: [209] 02000057030273331617f9250f961a117d5f14fa9a03d9861abcd7b5b1084e0f... server: Original packet: [530] 160302020d02000057030273331617f9250f961a117d5f14fa9a03d9861abcd7... server: Filtered packet: [214] 16030200d102000057030273331617f9250f961a117d5f14fa9a03d9861abcd7... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 020000570303c5cd4f4d685411e89d96406ef1dd088195c66a7fe51cb6c058cf... record new: [211] 020000570303c5cd4f4d685411e89d96406ef1dd088195c66a7fe51cb6c058cf... server: Original packet: [532] 160303020f020000570303c5cd4f4d685411e89d96406ef1dd088195c66a7fe5... server: Filtered packet: [216] 16030300d3020000570303c5cd4f4d685411e89d96406ef1dd088195c66a7fe5... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d20d9b87f91983dbeef574e2992865a5cb7... record new: [120] 0c00006c000100000000006c03001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feffce34ee7d69... server: Filtered packet: [283] 16feff00000000000000000063020000570000000000000057feffce34ee7d69... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20d9b87f91983dbeef574e2992865a5cb7... record new: [123] 0c00006f000100000000006f03001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefda9f440dc92... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefda9f440dc92... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703027f367f57a7f7fea02f8fda1b6852c43c6c02e05de5792f1e5503... record new: [537] 0200005703027f367f57a7f7fea02f8fda1b6852c43c6c02e05de5792f1e5503... server: Original packet: [712] 16030202c30200005703027f367f57a7f7fea02f8fda1b6852c43c6c02e05de5... server: Filtered packet: [542] 16030202190200005703027f367f57a7f7fea02f8fda1b6852c43c6c02e05de5... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703031c997440e2e00a30067177bba4760645947f3bc8c8d9fe12ff1c... record new: [537] 0200005703031c997440e2e00a30067177bba4760645947f3bc8c8d9fe12ff1c... server: Original packet: [714] 16030302c50200005703031c997440e2e00a30067177bba4760645947f3bc8c8... server: Filtered packet: [542] 16030302190200005703031c997440e2e00a30067177bba4760645947f3bc8c8... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20d9b87f91983dbeef574e2992865a5cb7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff8d0a507159... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff8d0a507159... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20d9b87f91983dbeef574e2992865a5cb7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7e4611ff33... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd7e4611ff33... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570302e55a867b9305b32d7e8c5525336c4708c8e2640befdacc7ec8a2... record new: [411] 020000570302e55a867b9305b32d7e8c5525336c4708c8e2640befdacc7ec8a2... server: Original packet: [530] 160302020d020000570302e55a867b9305b32d7e8c5525336c4708c8e2640bef... server: Filtered packet: [416] 160302019b020000570302e55a867b9305b32d7e8c5525336c4708c8e2640bef... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 02000057030303a4124914043b59c3e6402516f4f56e5ab8c9e06f84ad8fb4d7... record new: [411] 02000057030303a4124914043b59c3e6402516f4f56e5ab8c9e06f84ad8fb4d7... server: Original packet: [531] 160303020e02000057030303a4124914043b59c3e6402516f4f56e5ab8c9e06f... server: Filtered packet: [416] 160303019b02000057030303a4124914043b59c3e6402516f4f56e5ab8c9e06f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d20d9b87f91983dbeef574e2992865a5cb7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feffd65c5f6320... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feffd65c5f6320... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d20d9b87f91983dbeef574e2992865a5cb7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd776306c15a... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefd776306c15a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703029beed08625cea05438a13554151c112dc6d43ab4a3ef5849639d... record new: [265] 0200005703029beed08625cea05438a13554151c112dc6d43ab4a3ef5849639d... Dropping handshake: 12 record old: [265] 0200005703029beed08625cea05438a13554151c112dc6d43ab4a3ef5849639d... record new: [95] 0200005703029beed08625cea05438a13554151c112dc6d43ab4a3ef5849639d... server: Original packet: [712] 16030202c30200005703029beed08625cea05438a13554151c112dc6d43ab4a3... server: Filtered packet: [100] 160302005f0200005703029beed08625cea05438a13554151c112dc6d43ab4a3... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303bb69d81044ed54eef76a83015bfdf258365aeaf8238226bec065... record new: [267] 020000570303bb69d81044ed54eef76a83015bfdf258365aeaf8238226bec065... Dropping handshake: 12 record old: [267] 020000570303bb69d81044ed54eef76a83015bfdf258365aeaf8238226bec065... record new: [95] 020000570303bb69d81044ed54eef76a83015bfdf258365aeaf8238226bec065... server: Original packet: [714] 16030302c5020000570303bb69d81044ed54eef76a83015bfdf258365aeaf823... server: Filtered packet: [100] 160303005f020000570303bb69d81044ed54eef76a83015bfdf258365aeaf823... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20d9b87f91983dbeef574e2992865a5cb7... record new: [178] 0c0000a600010000000000a603001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20d9b87f91983dbeef574e2992865a5cb7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff140bc75f00... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff140bc75f00... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20d9b87f91983dbeef574e2992865a5cb7... record new: [180] 0c0000a800010000000000a803001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20d9b87f91983dbeef574e2992865a5cb7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd471dcc50a8... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd471dcc50a8... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703028194e32127502ce9468b685d81b36bf7a4ed67fcc6f4d94f11e1... record new: [207] 0200005703028194e32127502ce9468b685d81b36bf7a4ed67fcc6f4d94f11e1... Dropping handshake: 12 record old: [207] 0200005703028194e32127502ce9468b685d81b36bf7a4ed67fcc6f4d94f11e1... record new: [95] 0200005703028194e32127502ce9468b685d81b36bf7a4ed67fcc6f4d94f11e1... server: Original packet: [528] 160302020b0200005703028194e32127502ce9468b685d81b36bf7a4ed67fcc6... server: Filtered packet: [100] 160302005f0200005703028194e32127502ce9468b685d81b36bf7a4ed67fcc6... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 02000057030314a0c42b5df01a333d3960a3d21ced687b2802261fdb6a7d2f5e... record new: [211] 02000057030314a0c42b5df01a333d3960a3d21ced687b2802261fdb6a7d2f5e... Dropping handshake: 12 record old: [211] 02000057030314a0c42b5df01a333d3960a3d21ced687b2802261fdb6a7d2f5e... record new: [95] 02000057030314a0c42b5df01a333d3960a3d21ced687b2802261fdb6a7d2f5e... server: Original packet: [532] 160303020f02000057030314a0c42b5df01a333d3960a3d21ced687b2802261f... server: Filtered packet: [100] 160303005f02000057030314a0c42b5df01a333d3960a3d21ced687b2802261f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d20d9b87f91983dbeef574e2992865a5cb7... record new: [120] 0c00006c000100000000006c03001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [120] 0c00006c000100000000006c03001d20d9b87f91983dbeef574e2992865a5cb7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff045f6dffb0... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff045f6dffb0... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d20d9b87f91983dbeef574e2992865a5cb7... record new: [124] 0c000070000100000000007003001d20d9b87f91983dbeef574e2992865a5cb7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d20d9b87f91983dbeef574e2992865a5cb7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefd9b37ff1dce... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd9b37ff1dce... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (6 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (212 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (0 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (13313 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #10649: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #10650: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10651: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10652: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10653: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10654: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10655: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10656: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10657: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10658: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10659: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10660: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10661: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10662: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10663: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10664: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10665: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10666: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10667: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10668: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10669: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10670: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10671: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10672: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10673: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10674: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10675: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10676: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10677: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10678: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10679: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10680: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10681: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10682: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10683: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10684: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10685: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10686: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10687: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10688: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10689: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10690: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10691: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10692: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10693: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10694: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10695: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10696: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10697: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10698: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10699: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10700: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10701: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10702: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10703: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10704: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10705: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10706: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10707: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10708: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10709: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10710: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10711: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10712: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10713: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10714: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10715: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10716: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10717: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10718: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10719: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10720: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10721: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10722: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10723: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10724: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10725: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10726: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10727: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10728: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10729: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10730: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10731: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10732: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10733: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10734: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10735: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10736: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10737: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10738: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10739: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10740: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10741: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10742: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10743: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10744: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10745: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10746: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10747: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10748: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10749: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10750: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10751: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10752: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10753: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10754: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10755: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10756: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10757: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10758: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10759: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10760: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10761: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10762: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10763: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10764: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10765: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10766: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10767: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10768: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10769: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10770: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10771: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10772: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10773: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10774: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10775: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10776: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10777: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10778: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10779: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10780: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10781: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10782: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10783: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10784: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10785: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10786: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10787: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10788: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10789: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10790: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10791: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10792: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10793: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10794: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10795: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10796: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10797: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10798: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10799: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10800: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10801: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10802: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10803: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10804: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10805: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10806: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10807: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10808: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10809: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10810: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10811: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10812: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10813: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10814: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10815: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10816: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10817: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10818: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10819: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10820: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10821: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10822: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10823: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10824: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10825: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10826: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10827: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10828: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10829: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10830: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10831: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10832: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10833: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10834: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10835: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10836: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10837: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10838: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10839: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10840: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10841: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10842: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10843: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10844: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10845: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10846: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10847: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10848: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10849: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10850: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10851: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10852: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10853: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10854: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10855: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10856: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10857: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10858: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10859: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10860: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10861: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10862: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10863: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10864: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10865: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10866: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10867: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10868: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10869: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10870: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10871: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10872: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10873: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10874: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10875: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10876: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10877: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10878: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10879: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10880: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10881: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10882: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10883: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10884: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10885: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10886: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10887: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10888: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10889: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10890: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10891: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10892: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10893: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10938: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10939: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10940: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10941: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10942: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10943: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10944: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10945: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10946: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10947: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10948: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10949: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10950: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10951: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10952: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10953: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10954: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10955: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10956: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10957: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10958: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10959: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10960: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10961: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10962: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10963: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10964: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10965: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10966: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10967: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10968: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10969: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10970: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10971: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10972: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10973: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10974: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10975: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10976: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10977: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10978: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10979: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10980: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10981: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10982: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10983: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10984: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10985: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10986: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10987: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10988: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10989: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10990: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10991: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10992: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10993: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10994: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10995: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10996: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10997: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10998: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10999: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11000: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11001: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11002: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11003: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11004: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11005: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11006: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11007: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11008: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11009: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11010: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11011: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11012: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11013: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11014: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11015: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11016: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11017: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11018: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11019: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11020: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11021: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11022: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11023: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11024: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11025: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11026: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11027: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11028: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11029: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11030: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11031: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11032: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11033: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11034: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11035: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11036: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11037: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11038: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11039: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11040: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11041: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11042: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11043: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11044: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11045: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11046: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11047: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11048: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11049: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11050: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11051: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11052: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11053: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11054: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11055: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11056: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11057: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11058: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11059: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11060: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11061: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11062: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11063: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11064: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11065: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11066: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11067: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11068: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11069: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11070: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11071: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11072: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11073: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11074: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11075: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11076: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11077: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11078: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11079: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11080: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11081: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11082: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11083: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11084: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11085: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11086: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11087: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11088: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11089: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11090: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11091: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11092: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11093: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11094: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11095: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11096: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11097: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11098: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11099: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11100: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11101: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11102: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11103: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11104: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11105: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11106: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11107: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11108: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11109: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11110: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11111: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11112: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11113: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11114: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11115: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11116: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11117: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11118: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11119: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11120: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11121: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11122: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11123: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11124: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11125: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11126: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11127: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11128: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11129: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11130: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11131: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11132: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11133: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11134: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11135: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11136: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11137: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11138: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11139: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11140: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11141: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11142: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11143: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11144: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11145: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11146: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11147: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11148: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11149: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11150: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11151: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11152: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11153: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11154: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11155: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11156: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11157: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11158: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11159: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11160: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11161: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11162: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11163: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11164: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11165: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11166: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11167: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11168: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11169: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11170: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11171: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11172: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11173: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11174: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11175: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11176: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11177: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11178: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11179: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11180: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11181: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11182: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #11183: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #11184: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #11185: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #11186: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #11187: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #11188: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #11189: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #11190: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #11191: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #11192: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #11193: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #11194: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #11195: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #11196: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #11197: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #11198: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #11199: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #11200: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #11201: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #11202: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11203: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11204: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11205: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11206: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11207: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11208: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11209: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11210: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11211: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11212: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11213: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11214: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11215: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11216: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11217: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11218: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11219: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11220: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11221: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11222: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11223: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11224: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11225: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11226: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #11227: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #11228: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #11229: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #11230: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #11231: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #11232: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #11233: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #11234: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #11235: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #11236: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #11237: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #11238: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11239: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11240: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11241: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11242: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11243: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11244: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11245: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11246: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11247: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11248: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11249: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11250: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11251: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11252: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11253: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11254: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11255: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11256: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11257: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11258: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11259: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11260: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11261: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11262: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11263: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11264: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11265: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11266: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11267: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11268: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11269: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11270: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11271: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11272: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11273: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11274: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11275: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11276: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11277: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11278: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11279: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11280: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11281: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11282: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11283: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11284: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11285: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11286: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11287: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11288: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11289: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11290: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11291: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11292: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11293: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11294: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11295: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11296: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11297: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11298: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11299: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11300: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11301: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11302: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11303: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11304: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11305: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11306: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11307: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11308: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11309: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11310: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #11311: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #11312: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11313: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11314: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11315: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11316: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11317: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11318: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11319: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11320: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11321: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11322: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11323: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11324: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11325: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11326: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11327: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11328: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #11329: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #11330: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #11331: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #11332: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #11333: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #11334: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #11335: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #11336: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #11337: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #11338: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #11339: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #11340: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #11341: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #11342: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #11343: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #11344: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #11345: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #11346: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #11347: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #11348: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #11349: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #11350: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #11351: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #11352: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #11353: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #11354: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #11355: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #11356: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #11357: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #11358: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #11359: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #11360: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #11361: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #11362: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #11363: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #11364: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #11365: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #11366: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #11367: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #11368: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #11369: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #11370: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #11371: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #11372: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11373: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11374: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11375: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11376: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11377: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11378: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11379: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11380: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11381: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11382: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11383: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11384: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11385: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11386: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11387: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11388: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11389: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11390: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11391: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11392: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11393: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11394: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11395: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11396: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11397: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11398: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11399: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11400: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11401: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11402: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11403: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11404: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11405: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11406: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11407: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11408: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11409: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11410: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11411: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11412: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11413: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11414: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11415: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11416: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11417: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11418: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11419: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11420: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11421: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11422: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11423: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11424: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11425: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11426: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11427: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11428: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11429: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11430: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11431: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11432: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11433: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11434: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11435: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11436: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11437: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11438: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11439: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11440: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11441: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11442: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11443: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11444: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11445: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11446: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11447: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11448: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11449: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11450: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11451: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11452: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11453: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11454: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11455: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11456: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #11457: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #11458: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #11459: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #11460: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #11461: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #11462: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #11463: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #11464: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #11465: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Sun Aug 6 23:23:20 UTC 2017 ssl_gtests.sh: Testing with shared library =============================== Running tests for cert TIMESTAMP cert BEGIN: Sun Aug 6 23:23:20 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #11466: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -f ../tests.pw cert.sh: #11467: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11468: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11469: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11470: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -f ../tests.pw cert.sh: #11471: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11472: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11473: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11474: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11475: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11476: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11477: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11478: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -f ../tests.pw cert.sh: #11479: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11480: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11481: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11482: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11483: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11484: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11485: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11486: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11487: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #11488: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11489: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11490: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11491: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11492: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11493: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11494: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11495: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11496: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11497: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11498: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11499: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11500: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11501: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #11502: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11503: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #11504: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11505: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11506: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11507: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11508: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11509: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #11510: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11511: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11512: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11513: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11514: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw cert.sh: #11515: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11516: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11517: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11518: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11519: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11520: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11521: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11522: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11523: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11524: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11525: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11526: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11527: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11528: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11529: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11530: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11531: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11532: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11533: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11534: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11535: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11536: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11537: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11538: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11539: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11540: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11541: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11542: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11543: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw cert.sh: #11544: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11545: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11546: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #11547: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11548: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11549: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11550: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #11551: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11552: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11553: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11554: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #11555: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11556: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11557: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #11558: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11559: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11560: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11561: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #11562: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11563: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11564: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11565: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11566: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11567: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11568: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11569: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11570: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11571: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11572: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw cert.sh: #11573: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11574: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA.ca.cert cert.sh: #11575: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #11576: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-ec.ca.cert cert.sh: #11577: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11578: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #11579: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11580: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11581: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #11582: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11583: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11584: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #11585: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11586: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11587: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #11588: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11589: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11590: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #11591: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11592: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11593: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11594: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA.ca.cert cert.sh: #11595: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #11596: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-ec.ca.cert cert.sh: #11597: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11598: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11599: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11600: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11601: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11602: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11603: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11604: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11605: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11606: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11607: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11608: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11609: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11610: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11611: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11612: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11613: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #11614: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11615: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11616: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #11617: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11618: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11619: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11620: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11621: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11622: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #11623: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11624: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11625: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11626: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11627: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11628: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11629: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11630: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw cert.sh: #11631: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11632: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA.ca.cert cert.sh: #11633: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11634: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #11635: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11636: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #11637: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11638: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11639: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #11640: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11641: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11642: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #11643: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11644: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11645: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #11646: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11647: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11648: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #11649: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11650: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw cert.sh: #11651: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11652: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA.ca.cert cert.sh: #11653: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11654: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #11655: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11656: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #11657: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11658: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11659: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #11660: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11661: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11662: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #11663: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11664: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11665: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #11666: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11667: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11668: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #11669: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11670: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw cert.sh: #11671: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11672: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA.ca.cert cert.sh: #11673: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #11674: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #11675: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11676: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #11677: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11678: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11679: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #11680: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11681: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11682: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #11683: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11684: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11685: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #11686: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11687: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11688: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #11689: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11690: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw cert.sh: #11691: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11692: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA.ca.cert cert.sh: #11693: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #11694: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #11695: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11696: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11697: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11698: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11699: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11700: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11701: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11702: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11703: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11704: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11705: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11706: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11707: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11708: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11709: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11710: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #11711: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11712: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11713: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11714: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11715: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #11716: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11717: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11718: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw cert.sh: #11719: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11720: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #11721: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11722: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw cert.sh: #11723: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11724: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #11725: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11726: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #11727: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11728: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11729: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #11730: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11731: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11732: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #11733: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11734: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw cert.sh: #11735: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11736: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #11737: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #11738: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #11739: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11740: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #11741: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11742: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11743: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #11744: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11745: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11746: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #11747: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11748: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11749: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #11750: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11751: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11752: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #11753: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11754: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:1b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:42 2017 Not After : Mon Nov 06 23:24:42 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:89:30:40:4d:96:43:13:fd:34:74:10:97:0c:c2:cf: 06:34:89:21:11:48:ec:71:e0:db:1d:fb:66:8b:1d:f3: 4e:cd:cf:2b:c8:3e:0a:04:ca:28:56:c6:3c:c6:9a:35: f1:9a:39:a2:0b:1d:8d:74:3b:e6:ab:f3:d5:81:e3:36: 74:a9:ee:1d:66:c7:b1:59:9f:e8:b4:b8:2e:b8:cb:c2: 9f:8f:80:d7:00:49:b2:1f:d8:53:ed:88:2b:23:af:34: 5d:d4:e2:42:45:be:61:2a:2a:cc:b5:9f:d5:fe:39:e4: b3:dc:f5:f9:74:72:57:82:0a:13:54:f5:6f:6d:62:fe: df:9e:49:f4:22:df:d3:d5:56:5b:b2:67:1b:93:ac:52: 85:42:64:1b:aa:0e:a1:4b:42:fa:8d:23:2b:39:98:00: 65:02:88:99:b2:eb:59:04:b4:41:b0:ca:5a:a3:1a:00: d4:22:0e:82:57:a4:6b:17:fe:03:eb:d5:85:7e:d1:a8: f1:cc:ab:06:9e:b4:65:8b:55:8f:f7:4d:6c:9c:8a:58: 01:8f:55:1b:98:b8:03:83:1f:d7:5c:25:43:94:32:df: ed:31:99:8e:bf:9a:f8:b4:77:fe:c5:ab:b2:25:2c:ee: a3:a6:2e:34:b2:f3:be:01:76:da:12:34:1c:1f:56:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:ac:39:dc:59:a2:84:60:4e:d7:94:a9:d6:28:16:ae: ae:c8:29:6e:8c:e8:2c:c1:0c:40:bb:4d:93:00:b0:3a: 76:c7:e4:60:2c:77:d0:f8:c3:05:26:55:5d:dc:ed:ac: 40:b5:57:00:97:4c:f3:e9:83:95:d2:ed:71:cd:06:d0: 15:cd:8e:bd:74:4b:5f:c8:9b:47:3e:3b:90:0c:a9:bf: b4:6d:d6:31:ab:bc:b6:b5:ca:10:40:89:82:9a:a0:09: dd:ad:b9:be:7d:c8:d1:77:aa:66:e0:4c:9b:d0:01:ee: 10:3a:e4:f6:fe:48:32:20:67:07:e5:ae:85:98:bc:44: e0:50:f9:b6:9c:b4:a2:a8:69:1d:76:4b:d9:21:d8:ae: 46:c8:78:da:42:4c:85:4e:67:07:6c:fe:de:e1:63:0d: 2c:db:1e:c3:3f:0e:6f:30:f1:14:f2:6e:de:c7:d4:c0: e2:3d:72:b0:7f:eb:6b:2a:26:1d:e2:3e:65:89:e5:d3: 53:07:aa:da:c1:87:5d:b7:af:0c:53:ed:f5:af:18:0a: 83:31:91:32:f7:64:37:ef:33:2f:3b:fb:9b:3b:80:d3: c1:21:3a:a8:30:6f:88:39:53:05:58:04:2d:90:51:c5: 4e:65:dd:2b:01:14:38:51:80:be:0c:21:bd:c2:ee:52 Fingerprint (SHA-256): ED:2C:48:B8:00:BD:17:15:AA:6B:85:08:8B:09:DC:4C:94:48:8B:51:3B:D0:AC:2D:5B:72:71:B3:3D:10:2D:32 Fingerprint (SHA1): BC:F7:86:95:F3:3D:37:E3:8E:9B:57:EE:06:4A:B9:58:7A:DA:36:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11755: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:1d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:43 2017 Not After : Mon Nov 06 23:24:43 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:1a:6f:d1:35:6c:97:e4:00:02:06:9e:d8:d8:b3:17: d3:2a:f5:58:7e:86:b0:d1:45:d5:2e:9d:6e:73:a7:fc: e2:f5:2c:98:d8:3e:98:c6:e9:49:aa:e4:31:f3:ce:ba: 4e:87:69:d6:24:dd:05:ce:42:a8:ac:78:b0:4c:04:25: bf:8b:f3:1d:3b:18:cd:d5:86:2d:34:ea:3d:1a:ce:0b: 87:84:71:7b:0c:9d:d0:01:42:16:98:40:80:c5:f2:b3: 87:f0:29:c8:c1:fd:6e:88:88:e3:3e:f4:4a:57:62:f4: cd:23:94:9d:6d:99:8f:e2:13:1d:03:87:61:9a:6b:f0: 21:39:64:8a:5a:9f:f2:9d:b1:ba:06:8e:a9:a7:e4:3f: e4:7c:bc:53:83:ed:7b:4a:e9:66:ad:85:9b:b4:1c:7d: 3d:65:1e:35:e7:f8:ff:d7:4e:99:2e:60:38:27:c3:36: e0:65:0f:ed:75:5a:25:87:d7:f1:e1:1d:56:4b:2e:34: 85:f2:cc:7d:33:2b:8b:98:b1:1c:ac:d6:92:f2:0f:0d: f5:dc:8f:ba:74:ba:ce:02:f6:72:86:aa:d9:44:b7:58: 2f:0c:81:7e:2b:6e:a4:36:ad:b2:32:33:9f:5b:9f:ba: 7e:14:76:cb:bc:bb:7a:6c:30:3d:85:37:69:ab:3e:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:c5:9f:83:ea:6c:a2:96:5a:63:fc:6e:0f:b8:ee:9d: 22:00:45:fa:a3:8b:ab:6b:64:59:11:ab:5c:c3:40:63: 5d:ad:74:0f:20:cc:18:eb:a3:4a:ca:53:c1:78:dc:70: 35:f8:aa:6f:fa:e2:7d:a9:75:60:65:06:f2:72:c8:d0: 05:6e:8f:ff:77:b2:d9:ff:5a:5c:c4:ce:09:0f:5a:e2: 8c:fe:6e:55:dc:91:78:70:c8:5e:de:95:61:ff:e2:0a: 6c:3d:c4:56:fa:fd:f0:80:8b:24:b2:5b:1b:23:ae:57: 01:0a:56:61:37:31:7b:08:b7:0e:15:70:7d:2c:1e:a0: 1d:94:94:b1:3f:1c:c1:81:cb:c9:41:7f:5b:6d:5f:59: e9:d3:df:a5:6a:de:6c:82:32:d3:34:2c:30:8f:a3:02: a9:df:cb:d7:0d:21:7a:c2:90:45:a0:47:4f:05:50:b7: ff:11:42:fd:07:fc:51:37:03:78:e1:28:04:eb:8d:22: 4b:5e:93:cb:e4:96:5e:5a:14:51:ed:fb:0c:28:b0:b3: e9:96:f9:a0:cc:61:80:a3:fb:99:60:ce:33:7c:91:e5: 56:10:be:47:04:78:fe:20:3d:d1:20:92:a7:10:79:ea: 51:87:10:f0:13:79:57:92:f2:87:4f:18:ed:23:ec:ca Fingerprint (SHA-256): CA:8F:05:6A:1D:22:56:D3:28:00:A9:64:BF:DC:00:3E:E8:53:56:31:82:13:75:48:69:8C:DC:2F:1B:97:3C:A0 Fingerprint (SHA1): FC:E7:46:3E:52:20:69:75:E5:CB:8D:9F:7E:CB:32:AE:BD:E9:F8:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11756: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:20 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:44 2017 Not After : Mon Nov 06 23:24:44 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:c8:5f:4f:e4:1b:ca:d5:9b:4b:33:ab:6e:34:0d:de: 21:92:ab:b3:5c:9a:99:1e:be:b2:45:62:51:30:74:60: fa:ff:6d:f2:e8:9b:76:5d:46:5c:a0:62:66:19:3a:ac: 12:d5:16:5b:f7:98:c0:c1:4b:b7:38:3a:8b:7f:f0:e8: 8f:c4:91:a6:d4:97:34:a8:6d:c3:bb:54:c5:ae:55:a9: f0:f6:52:66:3a:3b:39:37:98:7d:f7:7e:2a:e1:3c:33: ae:0e:5e:d0:1a:e4:9d:15:a6:8e:37:1e:dd:9b:36:93: 7e:29:de:fb:a2:79:1f:3c:14:31:2b:c7:a7:dd:99:87: 1d:69:32:30:2f:db:96:4a:66:67:e1:c2:7e:9c:38:b7: f6:ff:fb:93:fc:be:79:f8:7b:5e:69:07:c6:41:0b:f7: a8:37:92:4a:2b:36:82:fd:3a:94:fa:b1:bd:3a:19:ed: bf:ea:06:44:5f:1b:55:3e:da:31:27:ec:4f:72:c4:ab: 54:b8:d3:25:34:6e:2b:af:7e:c0:59:f5:e2:67:b0:7c: cc:39:86:db:f9:8a:73:7d:9a:2d:d1:04:f7:09:12:ee: 3b:ac:3c:c6:ea:98:75:fb:22:c5:97:66:c2:c7:00:24: 59:9e:c0:93:93:b1:ba:1c:3a:7c:c4:52:4c:69:24:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:6e:61:9a:48:87:67:1d:f7:82:1a:91:4f:6e:8f:17: a9:37:23:7e:ce:d4:1b:ce:90:0d:dd:0e:8a:29:e1:ec: c9:6d:8b:f8:c8:70:47:a9:c9:23:eb:d4:20:d6:20:30: 4b:22:1d:f2:d2:86:8b:ba:94:5b:66:ab:5d:2a:ca:0e: b5:14:49:7b:a5:77:43:74:7a:2c:61:7d:03:c7:29:a0: 47:26:81:0f:cd:99:4c:d7:55:08:2a:7c:b2:e5:6b:ba: 40:0c:db:71:8a:4f:55:17:08:09:bb:60:38:d9:a8:4b: 54:8a:33:3b:9c:a1:14:c7:b1:71:16:d9:e3:86:ca:69: 00:e4:93:e1:9e:5f:8c:5a:b6:2b:29:36:37:e4:c3:f4: f2:d5:77:c2:42:be:41:40:5f:87:50:8b:f6:92:98:08: 21:af:b4:be:f7:4b:02:ad:e8:84:08:d7:55:ee:7b:8c: 70:ca:92:a2:eb:1e:02:a4:1a:ad:05:96:7e:4e:e4:c4: 5b:30:a7:52:6b:8f:bc:73:7f:fa:a9:e6:b4:74:40:c9: eb:c3:86:20:7e:e4:98:84:a5:38:b7:b5:61:fe:8f:9e: d3:d3:75:f7:0d:28:7f:cd:3a:94:98:94:37:0a:f4:72: cb:38:73:90:49:0b:f2:56:60:99:e4:59:e9:e0:ef:0e Fingerprint (SHA-256): 14:CE:5E:34:93:CA:2B:8A:A1:96:28:CE:1F:B8:E5:A9:79:83:94:C2:45:2B:F5:25:26:86:45:8E:77:26:3E:B8 Fingerprint (SHA1): AC:B0:1E:A4:D4:EE:F2:A7:06:84:33:4D:BF:71:07:75:86:92:41:61 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11757: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:22 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:45 2017 Not After : Mon Nov 06 23:24:45 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:3f:ff:7d:67:f6:19:9a:8c:b8:52:38:5f:ba:34:5f: 6d:cc:b4:4b:f0:78:95:d8:05:10:27:ac:5b:ea:80:f4: 76:e5:bf:d0:ac:48:5b:05:88:8e:ef:45:81:de:e9:fb: 55:2e:bb:5e:44:e6:87:44:b5:0d:9e:82:46:1d:3b:ea: 77:7b:6e:16:73:6f:e3:bf:56:b3:b7:92:fd:90:36:fe: 24:b7:37:28:c4:d8:52:0e:e4:7b:ab:20:0e:e3:96:b4: 9b:b6:bd:3a:23:8f:28:1d:0f:d3:e5:93:87:8e:3f:4b: 36:e8:83:09:12:9b:c8:4e:f1:fe:a9:2e:7f:79:55:0b: 78:ac:57:1e:9e:8f:e2:d1:c0:8e:fb:d4:54:aa:55:67: 1d:b2:c5:77:fd:40:f6:e3:7c:d4:3f:7d:eb:ec:56:f3: 2e:15:20:59:9f:cc:a4:9f:14:0c:e6:62:48:3c:9f:cd: bf:f0:06:b8:62:eb:c1:86:2d:27:91:64:dd:4b:08:5f: 13:89:f2:79:74:a3:03:87:41:f8:0e:b3:78:e8:5e:2e: fb:4b:8e:18:7c:1f:1b:fa:bd:31:6b:93:a1:24:4a:b1: 87:ce:82:34:f1:d1:67:8a:8c:93:6c:2d:5b:fd:a3:31: 99:cd:55:47:02:16:f4:96:52:15:aa:c4:cc:e6:39:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:1f:23:19:5a:0f:23:9d:07:b8:64:7c:65:1a:4a:5e: 74:61:a8:9f:25:9f:d8:6f:ad:82:d7:4e:c6:ff:90:e2: 5f:4e:65:aa:99:b9:55:b4:a6:86:1d:12:d3:ca:0b:1c: 1c:89:96:03:0b:e9:cd:a2:d0:ef:c6:6d:b9:50:14:db: 10:65:46:f4:09:4c:47:00:91:fa:33:15:c3:de:b3:b1: a9:57:ca:11:8c:a8:6b:59:b0:1d:b3:97:30:50:2e:d4: fc:b0:09:a5:68:6d:02:95:c8:c2:02:37:24:0d:e6:5f: 9c:e0:4d:73:85:85:4e:1a:2b:1d:07:0f:f3:60:f2:45: 6b:78:5d:a0:c9:63:59:33:c6:f8:1a:25:44:ac:1b:dc: f7:31:ad:72:58:63:8a:c9:97:b8:89:f5:93:b0:5d:cb: 56:1c:c0:a7:4b:a5:4e:4f:21:ec:e6:63:84:25:61:07: 60:c7:cb:b0:6e:0f:a0:46:d2:6a:11:0a:f2:df:38:50: e2:33:4b:28:4a:91:be:4d:bd:05:a1:88:23:ce:29:85: 9a:55:5b:4a:d6:37:84:c1:1a:c3:a9:a5:88:34:36:44: fa:da:f7:1a:f4:72:2f:03:57:60:90:ea:83:3c:39:d2: 76:1d:7c:4e:d1:d5:10:58:4b:fa:78:6c:c1:cf:0f:39 Fingerprint (SHA-256): 00:5D:9C:70:01:05:A1:80:C5:BA:44:16:E4:66:AD:BE:1B:DB:18:DC:49:8D:A3:05:C2:08:6D:8C:E8:ED:5E:67 Fingerprint (SHA1): BF:51:56:F8:A1:49:18:42:69:75:CB:5B:25:4B:51:38:DE:D1:7E:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11758: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:24 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:47 2017 Not After : Mon Nov 06 23:24:47 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6b:62:d9:bd:0f:7a:97:21:bd:93:d9:fb:b3:9e:bb: 1a:87:1a:90:a0:a3:a6:66:4c:81:29:4e:09:e2:12:b6: d3:24:15:51:c7:97:af:2c:56:0f:1f:dd:a3:fb:6a:c1: f1:e9:45:7f:9a:42:72:27:7c:9d:5a:e4:79:d6:f4:9f: 0e:55:bf:4e:c0:7d:eb:cf:77:a8:7f:5c:16:d2:94:01: 58:a3:29:cc:04:0d:fa:52:6f:da:f8:eb:d6:ed:ad:c7: f2:25:d7:7d:58:79:b0:8d:18:35:c5:b6:88:48:b1:54: 5e:8e:77:13:93:02:0e:a9:ce:1a:6a:fb:34:c7:d3:38: d0:2e:7a:44:10:b2:ba:88:76:3d:73:0b:c7:11:c9:4d: 68:8c:4b:cb:5b:83:2c:7a:53:3c:bf:14:70:a3:1c:75: f1:a0:90:16:2b:77:b1:ac:f5:a1:5d:b4:d3:34:d5:df: 80:54:05:13:13:77:6e:b2:1c:da:2e:f3:d6:b8:3a:b9: fa:58:2b:4f:f0:b8:a9:ce:e4:9c:1b:cb:b2:f3:fa:f8: 7c:6a:07:e5:ed:eb:d2:0a:29:74:29:4e:e4:db:3f:86: 1b:3c:c3:e8:ab:99:b4:0c:15:f0:76:49:07:a2:9e:63: 59:75:79:f6:8e:3e:6e:bc:be:b3:87:ee:e4:04:a6:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c6:0a:87:41:e7:ed:b6:a9:b2:08:1e:31:10:53:1a:4b: 30:ce:f9:e9:cc:bd:20:22:30:b4:95:b7:72:9b:23:93: 63:64:01:53:3b:48:b2:53:e8:b8:44:26:1c:5b:2b:f2: 0b:7f:a6:38:17:69:0d:ab:c5:cc:de:6b:ef:52:e1:e0: 9f:8a:19:ba:24:d4:ea:24:66:07:d2:30:d3:af:32:d8: 18:39:65:48:67:bd:93:02:95:39:84:35:96:ec:73:4f: 9c:a9:66:5c:67:75:02:cc:cb:71:9d:77:25:3f:ba:c1: ae:68:d8:e2:b1:f3:39:90:86:cc:95:ff:e7:72:cd:dd: b6:00:7a:3e:bc:84:d3:80:a2:5a:14:04:c4:26:1a:7f: 56:58:88:cb:72:b6:13:2e:f6:0e:f9:cd:e9:87:68:44: c8:f7:dd:78:80:03:5c:4b:e4:17:6d:17:cd:cb:02:98: 6d:e7:b6:4a:b2:8f:0a:42:27:e6:2a:b0:a7:34:f4:64: 42:c7:d8:0b:ad:3d:3c:32:7c:ca:cd:73:e3:db:3c:d2: b4:55:99:e3:00:ae:ae:4b:04:4d:3a:c1:76:60:11:44: be:44:42:1c:6e:25:58:72:74:06:c8:66:1a:20:61:dd: 72:d7:71:43:0a:2b:4a:c7:90:f1:d1:d6:d3:c8:f1:d8 Fingerprint (SHA-256): 19:1D:E4:D7:01:9D:6A:77:45:95:B0:8A:AB:21:A5:95:6A:7A:C0:D3:07:F8:D2:98:8E:03:08:CA:FA:55:01:E3 Fingerprint (SHA1): B7:45:0D:64:FD:D8:77:1C:05:23:F7:24:91:65:32:A4:B4:4E:1E:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11759: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:27 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:48 2017 Not After : Mon Nov 06 23:24:48 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:d9:ce:f3:80:17:53:06:03:a6:c8:fb:51:7c:ca:b9: 11:64:8d:7a:b3:d3:f9:c6:f3:10:a9:a8:ed:0f:a2:f5: 56:27:24:09:8a:e7:2e:e4:de:5c:1a:d4:04:d9:e2:ee: ef:d7:b7:03:33:46:40:d9:04:c1:03:72:72:96:c5:ad: 56:6f:28:82:ad:96:dd:60:c3:95:9d:3a:c1:7d:df:26: ea:a5:68:c0:e4:d8:2f:97:a9:d7:25:fe:0f:88:68:22: c4:ec:aa:f8:70:76:eb:bd:46:75:71:7e:a6:9c:eb:e6: 8a:f6:ba:1d:5b:f5:d5:0c:15:4a:e1:95:ce:ed:26:d7: b1:a1:d2:18:a1:16:a7:d8:50:4a:d7:61:70:d9:7e:8e: cf:0f:04:6a:87:1b:a6:91:b5:59:d8:1d:1e:4c:fe:de: 7d:0f:cc:cb:0f:8d:e5:9e:cb:f5:fd:20:f4:ab:7e:3a: bf:58:77:73:70:fd:d8:61:ad:4f:fc:f7:c8:35:3e:85: 15:c2:f8:07:5d:fc:f7:55:d7:1b:5c:2d:b7:d3:64:fa: a8:bf:e7:d4:4c:91:83:86:53:d3:88:16:f3:39:b6:ab: 1e:61:03:3f:ae:49:a7:33:d8:ed:4c:81:35:27:3d:88: f7:75:19:fe:c6:24:ac:9b:30:1c:2a:6a:02:95:34:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:04:aa:32:9a:0e:a8:d6:fc:3f:55:51:65:eb:61:72: fb:93:50:93:54:bb:c1:7a:83:0f:57:51:49:62:7a:2a: de:ce:56:aa:b8:ff:70:c8:0b:ba:b4:68:e2:3c:fa:f4: 37:d1:7a:bc:7b:d5:2f:0e:3a:62:cc:6e:99:33:69:b7: 4d:c9:c6:f4:d6:85:bc:e4:09:bf:66:fc:b0:b7:14:28: 42:e1:e2:d4:e2:ec:00:8c:11:28:e6:39:93:3e:9d:62: a5:25:5b:2b:9d:1c:86:4f:b7:5f:51:54:ea:98:c1:f0: d9:c2:75:a0:04:1b:66:8e:d0:ba:17:4b:c7:bb:5b:97: 39:e8:ae:f5:1d:40:ce:0d:2e:bc:3d:1e:e5:c9:a7:44: 20:19:82:d1:fb:52:4a:fd:e4:7a:83:c0:ea:6e:ce:87: 5e:b9:5c:c2:7e:9a:59:2b:d3:c3:2a:30:c4:06:a4:6b: 33:86:6d:df:5e:45:1f:c3:b2:28:0c:24:5f:83:8b:a6: fe:67:22:81:6f:0c:ff:a8:bd:5b:37:52:8c:6d:c0:a8: 8a:8b:4a:07:f4:18:bd:b4:d9:fb:3e:c5:04:7b:08:c2: bc:0b:e3:6f:ac:9b:b5:61:c0:4d:02:fc:f7:46:88:69: 1b:e0:23:b9:8e:bc:13:fa:42:7c:54:e8:8f:3a:e1:55 Fingerprint (SHA-256): 90:22:84:E6:BF:C6:9A:11:7B:27:44:7A:D5:74:19:37:FA:B5:69:4D:2D:1E:6A:7F:E2:8C:9D:50:22:08:E2:43 Fingerprint (SHA1): 6A:09:90:12:1E:9C:D8:69:5B:7B:19:4A:09:4C:DE:81:E0:7C:3B:FA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11760: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:29 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:49 2017 Not After : Mon Nov 06 23:24:49 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:ec:c1:bb:0d:a7:18:0c:a1:08:2b:02:86:41:0f:3c: f5:2a:a2:ce:3d:ba:55:c5:8e:ff:69:12:34:a3:ab:95: 68:4e:16:3b:03:ea:eb:b7:33:19:11:e5:2a:f5:b6:c7: e3:4d:41:c6:bb:a7:ab:1b:b1:68:79:5c:b6:d8:a0:ae: ca:f7:6c:c9:f8:24:76:81:98:ad:90:bf:eb:a9:e0:be: f4:21:e4:bb:c0:9b:f9:9a:33:20:bf:0c:29:c7:d6:a9: 6d:fd:01:79:07:6e:08:21:37:d6:a4:79:30:cd:05:41: 54:92:81:b9:2f:b6:58:16:f8:2e:6e:8c:13:e4:cd:71: f2:67:9c:b0:bc:41:a3:ee:82:69:95:d8:81:cd:a2:4e: 68:20:7e:2a:fd:66:a0:7f:71:1d:0d:c3:aa:0c:40:9f: 32:8b:7c:f3:2a:60:7e:e7:1c:bc:ca:91:e3:1c:98:f4: 29:ca:77:09:13:0b:87:9f:8d:44:a9:98:c1:6b:7b:28: 01:6d:60:7f:26:c4:c4:94:99:8b:8e:fc:16:c0:1e:5a: 5f:40:24:3d:b9:bd:06:b2:3f:ba:84:8e:36:9b:4f:b2: 28:76:c6:77:08:77:1f:f5:bc:c7:28:96:8f:e9:a6:8a: bb:56:6c:35:d4:48:a7:bb:0a:2b:f0:64:ef:1e:25:cd Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:01:40:99:7c:73:16:6e:66:99:d8:8e:53:08:dd:58: a7:dd:66:fb:a6:18:9a:20:9c:fa:33:ab:cc:cb:5b:72: 10:81:e1:c2:33:e6:89:aa:d7:e0:a0:f8:e9:4c:7a:a9: e2:ee:8c:4c:65:46:54:71:f6:93:5c:5b:05:68:0a:5b: 09:b5:cc:95:c4:6f:0f:e2:0d:11:e4:ef:be:7b:5c:db: fd:04:c8:85:c2:a3:3b:fb:b1:ba:9b:8c:bb:99:08:f3: 0c:50:2e:db:cd:93:4d:38:93:a7:fc:cf:0a:d4:8e:5b: 34:57:e5:c2:69:1e:7a:5d:3b:94:4c:ea:61:08:93:f4: fe:2c:01:5a:79:7d:01:88:85:02:ce:8b:17:69:3b:6d: fd:ce:e6:19:ec:27:fe:e0:d7:9a:8f:e1:ff:84:42:19: 25:4b:5b:e2:32:1b:f4:ad:10:01:c0:58:40:f6:ea:ae: 1f:4c:fb:c4:3a:b5:20:b3:f3:6e:91:64:55:34:31:99: 0b:3f:95:3f:64:af:40:74:b9:c9:75:0d:1d:bd:66:7d: ed:01:a3:53:68:a4:e3:1d:57:1e:2c:b4:3a:00:1b:c6: 61:43:7d:08:d1:12:dd:e8:cc:f4:06:ec:0b:dd:76:98: 5b:a6:7b:6f:c1:79:ac:d2:88:69:ce:a4:7c:ce:ff:70 Fingerprint (SHA-256): 73:97:FE:E0:48:0A:16:03:29:A6:6F:FD:6A:9D:83:33:74:7B:62:99:F5:59:F2:28:FD:01:4B:28:EB:56:D4:9C Fingerprint (SHA1): 4C:46:BE:63:33:6E:0E:0D:B6:7D:2C:C8:DF:8F:32:99:16:A6:DD:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11761: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:2c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:50 2017 Not After : Mon Nov 06 23:24:50 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c1:7e:fa:f3:90:00:a5:2e:6e:ef:8b:5a:b5:a7:78: 93:1d:d9:d8:4d:4f:fa:39:ee:20:85:65:91:fd:08:b6: 85:47:e1:ca:c5:f3:da:ec:4e:c1:11:57:eb:6d:96:fc: b1:94:e2:99:75:06:9f:c7:67:cf:b8:33:bc:b2:4c:0c: 2d:7c:f9:42:28:de:da:02:d7:00:dd:82:cc:2e:2d:5e: 47:85:19:aa:38:7a:20:70:58:39:64:e2:99:60:da:77: da:78:91:ba:57:dc:35:a7:e4:98:bb:98:fb:e6:f5:53: 79:76:e5:f1:35:80:15:de:d1:f8:37:76:59:10:b8:08: 86:a1:2e:fc:d6:36:ed:50:ef:0e:a8:de:39:90:e3:ac: 0a:24:4c:ca:1c:99:14:0a:7a:9c:b8:d5:16:93:3b:8e: f2:4e:92:4c:cf:90:d1:a2:bf:6a:dd:e0:96:64:a5:36: 4b:b0:00:bf:9b:f1:7a:f6:b7:ce:9f:ab:14:fa:45:ab: 1e:72:9c:64:4c:32:6b:10:4c:7d:a0:83:d2:56:34:15: 87:c4:4d:78:b8:1c:77:fe:65:96:80:8c:41:9f:d3:72: 9a:4f:90:69:ed:2c:15:08:ec:4b:88:d3:60:34:19:92: 5a:0a:27:70:91:24:d7:54:a2:9f:cc:f4:ba:86:78:4b Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:36:a9:22:23:3f:e8:d1:03:ce:cb:db:06:ca:e7:1a: 18:dc:bc:92:1c:97:d4:a5:25:bf:5b:fe:ec:1f:fa:91: 8e:1c:b5:0b:96:c0:36:77:e7:1b:32:2a:89:67:0d:73: 41:52:7f:fd:d5:28:4c:77:64:9d:47:be:da:01:e0:24: ec:d8:8f:a1:1e:13:f7:cc:94:f2:3e:81:02:67:5a:84: 38:61:da:7a:1c:07:80:2e:89:d1:c2:6c:2a:cc:4f:c2: 5e:6c:f8:b9:c3:4a:5b:19:ae:c1:81:32:6a:e3:65:e2: f6:a0:02:de:a6:0d:ec:92:ce:37:c7:1d:9f:0a:fb:c7: 12:2f:59:be:a2:89:90:18:da:4a:e2:e5:1a:25:26:f0: 69:e2:61:d2:f9:76:7d:a2:2a:c4:0e:b4:53:b1:c8:1b: ff:f7:27:9e:ce:38:6d:44:cd:30:ed:dc:ab:81:8e:5f: 91:a6:82:6f:c7:38:62:61:15:e4:f0:9c:5c:a6:b9:b5: a5:4f:b8:c9:96:98:1b:0f:39:f5:e3:d5:ba:f2:e8:9e: b9:c3:15:b5:9b:47:48:0e:88:26:1f:7b:d9:e6:3c:24: e2:79:88:0f:2e:72:41:95:eb:52:23:fa:3a:12:70:14: 63:ff:61:db:b1:33:6a:f7:61:8e:b7:8d:e1:5d:95:1c Fingerprint (SHA-256): C2:B4:8D:06:1A:C7:10:4E:45:51:28:27:38:34:D4:53:D2:A4:90:BB:4D:72:05:0A:BA:8E:4B:33:BC:68:C6:56 Fingerprint (SHA1): 18:26:FD:BB:7C:9E:25:34:60:44:23:04:15:35:12:83:83:56:44:0B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11762: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:2e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:51 2017 Not After : Mon Nov 06 23:24:51 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:8d:b7:5d:ed:6a:1d:53:98:00:e8:eb:bc:d8:38:61: cf:47:86:27:cc:8f:e8:3b:65:ac:e2:fb:bc:91:5b:e7: f5:9c:56:97:c5:0d:12:e5:9d:73:db:9a:3b:b7:2c:e9: 8e:4b:e5:de:82:3d:be:f6:f2:b3:69:c3:a3:03:cd:43: a8:21:3a:75:c9:28:75:05:76:76:99:97:cf:57:de:b2: d8:78:8a:59:e2:19:f9:2a:87:ad:3b:b4:ef:43:52:78: 74:d3:50:d0:43:75:49:49:64:b6:32:54:e4:30:52:71: 7e:47:7a:8b:65:e9:05:65:27:c4:b0:35:ee:f0:e2:b9: ca:3b:ac:41:52:c1:a7:f6:f0:9b:22:4e:bf:1b:c6:6d: 13:65:d4:9d:85:67:5a:bd:aa:21:83:ff:ce:49:b3:2f: 18:af:b3:76:b1:46:8b:80:02:40:1e:51:dd:4e:d6:30: a5:f4:d7:67:d1:95:70:5d:f6:ef:01:00:d5:30:a3:be: a4:1f:be:89:4b:99:4b:3b:e8:65:34:33:87:73:dc:6e: eb:b8:fb:cd:c4:ab:dc:fb:81:88:70:49:04:0f:5f:20: 3d:ee:f5:1a:3d:2e:00:94:74:84:95:45:eb:f4:8d:ba: eb:44:fe:fd:fa:e0:a4:94:7c:93:f9:a6:5b:b0:eb:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:2c:9f:b6:12:09:fe:dd:55:70:9e:2d:11:99:4b:aa: a8:ec:f5:49:9c:42:99:e1:f7:8e:44:a0:e9:37:59:c2: 6b:07:33:e5:cf:56:ee:e1:3c:fd:81:b5:aa:bc:d6:29: cc:5c:75:4b:77:2c:9f:7c:11:76:bd:4a:38:83:20:2a: eb:23:23:df:ce:69:dc:a6:32:95:e9:1e:bd:d1:42:b0: d6:64:2b:24:66:06:56:08:aa:31:21:ed:7b:42:6f:ec: 90:92:df:eb:5a:14:d5:10:9e:a9:a5:c8:7d:6e:af:8f: 50:c8:c3:b0:d7:72:42:91:a6:f5:60:d6:2f:de:cf:35: 92:44:0b:aa:35:a8:aa:4a:87:7a:7b:af:e5:56:c8:bd: 9c:1f:e3:09:00:4e:76:db:45:4c:85:14:8e:3a:4e:de: 79:55:3a:08:8d:05:88:56:e0:77:50:9c:1e:b4:0f:69: 8e:f0:b2:38:3d:0b:73:39:7d:c5:d3:6c:19:14:97:2a: 44:3b:55:bb:d7:24:1b:e0:1e:65:b3:1e:e4:11:05:ed: db:75:16:36:85:29:d1:4b:f5:9a:a5:5c:77:2f:9d:eb: 5f:91:3e:dc:db:7a:92:0b:06:ea:d3:89:55:0c:12:47: 12:34:29:d9:26:a9:59:89:df:92:d3:dd:86:38:f8:f1 Fingerprint (SHA-256): 76:35:4C:5C:0B:DB:3D:73:B1:49:BC:43:BE:AF:EA:D2:17:2F:19:82:95:9F:6C:AB:BE:B2:5D:D9:BA:32:F7:35 Fingerprint (SHA1): 6A:A8:3F:C1:FF:D4:40:17:1D:37:43:1E:F2:F3:EC:C2:EF:8D:29:C7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11763: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:30 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:53 2017 Not After : Mon Nov 06 23:24:53 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:f0:03:17:65:6f:9d:8d:73:7f:03:34:d0:36:36:6a: bc:3a:b5:fb:26:b6:f0:7c:79:ef:33:d5:36:09:fa:ff: 72:8d:c7:95:2e:1e:ef:9c:0e:04:61:54:25:ae:ef:4e: 85:b1:1c:6b:a7:95:cd:c3:9f:72:23:31:3a:a7:fa:74: 97:bf:5f:f1:7e:fe:c5:15:e8:87:d3:16:21:85:19:e0: bc:3a:07:61:25:9c:d6:25:d8:6e:d0:37:97:ef:3a:2b: a9:8c:59:4b:45:db:00:d5:60:90:34:a4:db:1b:57:f6: 5b:96:7d:82:af:35:43:7d:97:75:5a:85:c5:59:9e:b2: 13:53:ca:e3:13:93:99:88:81:b6:c7:a5:ab:3e:97:d3: f8:43:64:d0:70:31:f9:1d:50:64:92:cc:36:37:dc:2c: df:31:c2:71:f6:36:b8:e7:36:c4:dc:9c:0d:4d:e9:00: b7:0a:e2:ea:22:d7:0a:0f:74:07:f3:44:a2:08:f8:0d: 70:b1:b4:af:bd:b9:81:2e:c2:37:81:e6:7b:00:6a:29: b1:ed:1d:0a:4d:a0:f8:b5:cf:a2:f7:e8:a2:82:a3:47: ed:e5:b4:17:2c:34:f9:33:6e:31:f9:4b:b0:26:a2:eb: 9d:e0:ba:98:d6:e9:27:ed:78:9a:ce:f5:65:3d:e2:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:37:5c:2c:b5:7a:a0:d7:10:64:eb:3c:e5:d5:dd:7c: 9b:d0:d9:a9:7d:be:95:cc:0c:20:51:96:52:23:81:fa: d7:73:c1:08:97:de:9d:a4:79:eb:04:f4:7f:ee:9f:7c: 96:1a:10:c3:3a:a0:fd:c8:05:e2:40:4b:57:b3:a0:85: 9a:ca:dc:13:00:41:84:08:36:55:b4:25:ed:00:35:dd: e8:52:22:fb:d4:85:a9:98:e1:ae:8e:1c:92:03:3c:3c: c8:52:8b:a1:87:a5:4a:95:9e:94:db:26:93:2f:21:ee: b6:4a:57:7a:fd:72:6f:b0:2c:1d:8f:91:00:de:43:76: 1e:3e:cf:1d:ce:fb:8c:40:03:22:c1:23:f8:a6:53:82: 48:8d:b8:cd:f7:99:e1:f1:6c:ad:10:82:07:ec:10:ca: 07:9c:13:08:1b:2a:6b:28:96:f5:79:d0:b7:cc:e1:63: af:55:ae:cc:c0:dd:c5:2f:49:33:e6:bf:d9:5e:38:c6: 2d:7b:f9:42:f3:c8:e8:93:50:9f:24:5c:7d:0a:c4:a8: 60:e6:ac:2b:88:72:f4:a6:f1:47:c0:f8:bf:1d:5a:b9: dd:a7:d6:ac:ac:29:04:4d:d4:43:8f:a8:45:53:12:20: 14:7f:a2:3a:45:57:4a:44:90:2f:5d:a1:8c:f0:8c:f5 Fingerprint (SHA-256): A2:7D:A0:E4:2C:23:FF:9E:F2:5E:83:F0:9F:A3:26:1B:52:83:68:CC:78:29:00:47:C5:D3:A9:E8:B6:38:B7:37 Fingerprint (SHA1): 77:EF:8A:14:1F:3F:13:FA:A3:A3:3C:52:2A:82:DE:42:37:3F:57:E0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11764: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:33 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Sun Aug 06 23:24:54 2017 Not After : Mon Nov 06 23:24:54 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:ba:88:79:5b:b0:57:b2:71:78:2f:dd:98:07:84:1d: 1e:8e:12:0b:e3:59:0a:43:09:b4:c6:43:77:51:12:8e: 54:8b:f9:f9:fa:da:4f:8f:fb:93:12:fd:e2:7b:2d:b9: 7a:35:7a:31:aa:00:c7:1e:18:6b:0b:6d:12:8e:38:e7: a1:2b:8c:fd:44:53:84:94:70:25:27:d6:c1:1f:6e:35: f8:73:f1:8f:14:49:e4:8f:97:32:24:3c:d4:4b:4c:2b: dc:55:61:f6:5f:5f:45:8a:03:25:a2:33:4a:76:7e:8a: f9:3b:49:5c:8f:2d:62:08:bb:09:59:6e:d8:2a:b5:25: 95:34:7b:84:bd:2f:46:3f:ac:e5:1d:98:4a:88:3b:dd: 02:90:cb:9d:1a:31:c3:9c:0c:ff:87:97:fb:99:ad:a0: 5f:d3:63:a2:b5:ea:74:4a:14:9a:9e:ad:3b:b8:e0:3c: 29:24:cd:cd:62:f1:dc:c4:02:d6:1c:50:0d:5b:08:1b: 71:51:13:d0:d7:e6:ec:e5:61:70:b8:65:6a:12:07:af: 91:84:59:84:88:2a:5e:29:0f:12:4b:7b:86:3f:6b:07: 3d:f0:4d:78:10:10:df:58:a6:9f:2d:be:38:02:52:b5: fd:40:6e:f5:b1:a4:9d:7f:da:91:52:a1:3f:f8:16:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:61:79:3d:62:55:0c:ec:2c:45:48:03:c7:b5:0f:3c: 19:8e:a9:5b:42:8a:54:48:64:44:88:16:be:50:b3:99: 15:40:dd:57:ce:59:cf:a6:8d:c4:bc:83:2a:81:d1:01: 1f:50:81:97:9b:7c:a3:bc:ca:56:d8:04:05:49:8f:07: 58:c3:30:82:cc:42:8e:1e:90:6f:12:c8:1b:ce:bf:0c: 6d:70:12:a1:d3:36:ef:ec:8b:88:d3:20:5e:67:59:72: 7e:52:fe:ee:23:3d:53:66:aa:c5:66:de:66:e2:1b:01: fa:99:a2:86:2e:96:cd:19:d9:43:7f:db:80:7b:af:31: d5:12:90:7d:09:3b:63:ac:ec:7c:e0:e7:b3:5e:8f:28: 72:09:e1:24:b1:58:77:f1:88:bf:64:aa:ed:0e:c8:64: 08:80:23:13:8e:11:94:16:f8:6a:76:39:10:05:44:80: 01:37:99:51:7b:22:0a:ea:8a:93:80:c7:6a:24:19:66: c2:29:66:09:3f:c1:92:ad:f7:31:0c:ec:bd:11:01:c4: ef:b2:60:99:33:00:6d:ed:15:90:dd:73:eb:66:7a:f1: 43:cf:8e:34:7a:01:8e:8b:11:f8:0a:ae:f3:c9:1f:7a: eb:ba:5b:75:9c:c4:39:64:35:1e:9b:30:15:d5:54:7f Fingerprint (SHA-256): 88:8B:6D:B9:0A:2E:E1:D8:D7:32:40:3F:BE:1A:FF:DA:93:5F:D3:7D:F6:B2:1B:D8:71:DE:92:0D:09:3B:0D:B3 Fingerprint (SHA1): 76:2B:82:68:90:E4:7C:EA:48:0C:65:FA:C8:DB:2E:36:76:A7:70:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11765: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11766: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11767: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #11768: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:39 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Sun Aug 06 23:24:57 2017 Not After : Mon Nov 06 23:24:57 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:92:03:30:67:20:6a:81:c0:37:bc:1d:1d:0f:23:0e: 00:6d:25:ea:19:cd:a3:5a:d3:1d:1e:c8:6f:55:8f:fa: f5:07:d3:22:81:eb:b8:70:fc:c3:1e:b6:97:af:14:42: 27:7f:3b:c3:f8:b0:2f:3e:e0:29:e4:4c:fb:66:22:1d: c5:f0:8e:73:4e:c5:5a:d9:5f:8c:22:b4:96:4f:8b:8a: 93:d3:b8:6f:25:18:29:94:0b:be:26:8e:fd:e3:55:a5: d6:19:04:99:ce:0a:a7:c5:8d:5a:1c:15:46:13:6f:5a: 1d:df:24:72:e5:b9:0b:3a:51:51:e7:ff:96:08:3f:a3: 7c:ba:b4:4c:4b:0f:3c:e1:f1:85:0e:77:18:47:25:19: 12:f4:32:48:ed:0c:52:25:6d:ec:c5:4c:3a:4e:f6:81: 1b:8c:25:f2:0e:b9:04:1f:7f:e7:f4:0a:5c:a0:95:88: 53:74:06:82:93:64:08:0b:a3:ad:ba:00:73:f8:99:eb: 4a:65:6a:49:a7:b2:a3:37:ef:ad:07:39:0d:81:45:2d: f0:b4:cd:08:fe:1e:26:1c:6b:f3:15:2a:99:16:30:c5: 94:fe:c0:4a:de:ea:5b:41:e6:71:3f:fa:0c:f1:61:5c: d1:26:fa:c3:45:f6:87:98:7e:d7:68:be:9c:e0:b8:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:46:48:d4:21:bb:83:6d:3f:95:eb:0c:e4:bc:b8:b8: 20:63:ff:de:2b:b2:14:52:92:63:ce:37:da:85:c0:fa: 46:bf:39:73:ea:5c:e9:09:b7:49:87:a9:76:93:f8:ed: b7:0b:ff:e7:80:77:a4:98:ee:c6:c0:47:9a:20:40:1e: 91:94:27:b7:3b:4d:59:45:65:f3:ff:96:e7:55:e0:c8: 1a:51:4c:2b:5c:23:ba:15:10:49:2d:f2:5d:e9:24:2b: 60:8e:3f:bf:97:de:43:7f:d7:fc:d7:39:ff:a7:21:e6: e1:ee:9a:a6:69:a3:d8:20:76:d1:83:d9:c7:c2:47:a9: 85:67:a0:2a:e1:de:e0:62:55:cf:92:61:f1:71:8a:34: a9:d1:9b:02:4d:c1:d9:9b:88:00:1c:60:7b:e6:ec:dd: ee:34:db:c5:8d:9f:8c:ea:1f:0c:1f:99:91:07:12:69: a1:82:9a:27:a6:06:2a:c4:0c:be:cd:9a:fd:fc:d9:b9: c9:66:fc:bb:85:dd:a1:8c:eb:95:97:8e:7e:f2:bd:23: 4f:b2:6a:1c:5c:63:9f:5b:07:38:a9:01:33:f1:1d:39: c2:cd:cd:bb:60:1d:b0:73:0e:48:c3:f9:fe:6c:f1:8b: 2c:5e:0e:45:82:5b:20:bf:6d:81:c9:d0:0f:93:88:37 Fingerprint (SHA-256): F7:B2:EB:3A:7C:1B:89:24:E0:6C:D3:D9:59:B9:1B:DE:2E:3D:92:79:5C:60:EF:B9:B8:E0:D6:E4:82:12:81:4C Fingerprint (SHA1): 23:56:21:49:7B:8E:56:EE:0F:E2:B4:1A:47:FA:0A:AD:F7:1E:2E:BF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11769: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der cert.sh: #11770: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11771: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11772: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11773: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11774: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11775: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #11776: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:c3:c1:41 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Sun Aug 06 23:25:02 2017 Not After : Mon Nov 06 23:25:02 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:29:fc:30:ff:57:74:9b:2c:02:67:fa:af:c4:5a:db: 2d:f3:dd:54:ee:13:fc:f3:e9:9f:a9:ce:32:6c:53:b1: 8f:2c:29:aa:09:5f:4c:a2:9b:7d:bf:4d:67:d0:b7:27: 1d:f7:f2:29:92:14:44:d2:69:1a:3a:87:a0:8a:ff:5a: 1e:85:3c:40:fc:c2:94:02:bd:61:19:4f:80:97:37:99: 48:b5:ef:b1:86:2a:fc:26:89:4e:f4:e7:b0:ac:a9:02: 8d:70:07:b2:80:bc:3e:1c:06:42:5f:01:36:b5:ad:28: 9b:aa:89:03:33:01:5a:f3:63:cf:37:ba:1b:97:ca:ae: e7:e2:13:f5:92:2d:58:db:1f:65:e9:a7:4d:56:e7:4c: 3f:3c:77:ce:e8:95:37:ad:41:c3:e2:f8:9e:31:07:9e: 17:76:21:bf:c9:e3:4a:2b:70:2e:45:90:06:60:8b:5d: 38:9f:98:c1:f2:e9:e2:ea:fa:ab:91:b5:63:44:0b:a6: 91:2a:b8:db:3b:39:75:53:f3:00:72:04:55:cb:e7:f0: 2d:e5:11:9c:54:dd:c1:25:73:f2:03:c4:9a:d2:1f:49: b7:dd:0e:31:c1:4d:4f:8c:9e:21:eb:77:b1:21:8a:7d: 50:1b:05:99:da:16:96:b9:d5:ae:19:1c:d8:cf:7e:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:54:8a:a5:a2:69:d1:00:04:23:be:7a:15:92:e9:cf: 62:46:dc:06:da:a8:ec:c3:9d:00:a8:7f:fd:10:0f:19: 97:82:44:ad:e5:de:1d:18:4f:1d:43:e3:93:0e:f0:0a: ca:68:7a:cd:b1:00:37:10:7e:22:12:f1:23:d8:4f:fb: 0c:cf:dd:3c:5a:5f:15:66:fc:eb:50:3d:ba:c2:b1:6f: 82:db:05:1b:4b:67:06:7c:93:2b:ea:f5:e2:0f:59:37: 46:d5:20:3b:f4:52:3c:c2:70:43:f6:58:16:47:e3:ce: 1a:34:44:7b:50:84:e5:e0:c3:46:ad:81:7a:8c:4c:5c: a4:d6:3e:39:33:30:17:37:cf:83:d7:e8:86:fd:45:97: 05:a6:cc:2b:23:06:a7:33:5b:c9:e2:4d:4c:7f:89:c6: 5a:56:81:6d:25:0b:75:2a:60:de:18:42:8d:c7:53:43: e9:71:3c:64:d0:c0:d0:13:d9:d6:77:23:93:45:9f:ab: 3f:2b:74:16:7c:08:96:9a:a4:69:05:c6:40:be:a6:5b: 11:13:b2:d5:e0:54:b6:3d:22:1e:91:d5:ec:b8:90:ad: 42:26:61:12:1e:f4:d1:7f:9a:05:33:e4:9b:b3:7e:1e: 5b:69:79:d0:bf:9b:a4:ae:17:a5:b3:d7:6a:08:19:ce Fingerprint (SHA-256): 3B:07:4E:40:68:F0:CE:53:B1:5E:E9:E9:FE:E8:19:99:E5:69:36:A1:80:C5:C9:67:CC:8F:C1:68:68:AF:39:5F Fingerprint (SHA1): 07:01:CD:AD:E5:7E:4D:6D:C3:E0:C5:76:9A:1B:2F:FF:42:30:EE:BB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11777: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11778: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11779: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw cert.sh: #11780: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11781: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11782: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -o root.cert cert.sh: #11783: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #11784: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11785: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #11786: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11787: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11788: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA.ca.cert cert.sh: #11789: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #11790: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #11791: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11792: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #11793: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11794: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11795: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #11796: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11797: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11798: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #11799: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11800: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11801: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #11802: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11803: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11804: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #11805: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11806: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11807: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #11808: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11809: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #11810: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11811: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #11812: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11813: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11814: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11815: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11816: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11817: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11818: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11819: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11820: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11821: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11822: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11823: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11824: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11825: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #11826: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11827: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #11828: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11829: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11830: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #11831: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11832: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11833: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #11834: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11835: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11836: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #11837: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11838: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11839: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #11840: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11841: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11842: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #11843: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11844: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11845: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #11846: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11847: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11848: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #11849: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11850: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11851: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #11852: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11853: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11854: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #11855: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11856: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11857: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #11858: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11859: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11860: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #11861: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11862: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11863: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #11864: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11865: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11866: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #11867: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11868: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11869: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #11870: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11871: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11872: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #11873: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11874: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11875: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #11876: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11877: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11878: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #11879: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11880: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11881: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #11882: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11883: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11884: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #11885: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11886: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11887: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #11888: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11889: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11890: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #11891: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11892: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11893: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #11894: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11895: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11896: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #11897: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11898: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11899: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #11900: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11901: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11902: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #11903: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11904: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11905: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #11906: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11907: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11908: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #11909: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11910: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11911: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #11912: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11913: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11914: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #11915: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11916: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11917: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #11918: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11919: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11920: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #11921: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11922: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11923: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #11924: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11925: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11926: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #11927: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11928: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11929: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #11930: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11931: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11932: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #11933: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11934: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11935: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #11936: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11937: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11938: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #11939: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11940: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11941: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #11942: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11943: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11944: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #11945: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11946: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11947: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #11948: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11949: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11950: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #11951: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11952: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11953: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #11954: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11955: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11956: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #11957: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11958: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11959: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #11960: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11961: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11962: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #11963: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11964: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11965: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #11966: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11967: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11968: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #11969: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11970: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11971: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #11972: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11973: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11974: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #11975: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11976: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11977: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #11978: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11979: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11980: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #11981: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11982: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11983: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #11984: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11985: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11986: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #11987: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11988: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11989: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #11990: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11991: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11992: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #11993: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11994: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11995: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #11996: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11997: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11998: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #11999: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12000: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12001: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #12002: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12003: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12004: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #12005: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12006: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12007: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #12008: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12009: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12010: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #12011: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12012: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12013: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #12014: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12015: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12016: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #12017: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12018: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12019: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #12020: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12021: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #12022: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #12023: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #12024: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #12025: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #12026: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #12027: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #12028: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #12029: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #12030: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #12031: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #12032: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #12033: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #12034: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #12035: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #12036: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #12037: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #12038: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Sun Aug 6 23:26:19 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Sun Aug 6 23:26:19 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12039: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12040: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #12041: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12042: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12043: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #12044: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #12045: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #12046: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtests.sh: #12047: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #12048: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #12049: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12050: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12051: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir --------------------------------------------------------------- dr-xr-xr-x 2 mockbuild mockbuild 4096 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir -r--r----- 1 mockbuild mockbuild 1226 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsa.cert -r--r----- 1 mockbuild mockbuild 1424 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsamixed.cert -r--r----- 1 mockbuild mockbuild 581 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ec.cert -r--r----- 1 mockbuild mockbuild 705 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ecmixed.cert -r--r----- 1 mockbuild mockbuild 870 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser.cert -r-------- 1 mockbuild mockbuild 205824 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert9.db -r-------- 1 mockbuild mockbuild 102400 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key4.db -r-------- 1 mockbuild mockbuild 623 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/pkcs11.txt -r--r----- 1 mockbuild mockbuild 395 Aug 6 23:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #12052: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:16 2017 Not After : Sat Aug 06 23:24:16 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:f2:fe:9e:f3:b4:12:a4:33:39:a8:5e:e9:7c:6c:80: da:95:b6:d0:17:04:b8:ad:2c:3d:64:5f:55:68:ea:6b: 8f:7a:b5:dc:3f:33:86:13:6f:e8:7b:bb:9d:dc:1d:db: 72:8c:44:68:fb:a5:a8:d2:03:0d:2c:e3:36:80:51:ca: 27:cc:ea:3b:c2:b8:53:7e:2e:7f:06:04:cd:df:5b:02: e7:da:b1:1f:da:ec:23:9c:7b:98:27:a1:c9:5f:c2:c5: 6f:0c:e4:74:f8:5e:01:ed:03:d5:d0:ff:9e:fa:b9:17: ba:e5:3d:ee:ef:64:1c:b6:14:36:8c:b0:29:cb:f8:fc: 36:57:9f:8f:95:d0:be:3e:cb:6c:d4:8f:92:c7:e9:b6: 95:0b:b1:ec:8f:82:e8:7e:b5:00:8d:cd:56:00:e3:bd: 18:b9:2a:07:21:06:29:f6:76:4e:5d:65:a1:ed:77:20: e6:92:15:ba:b5:bb:ff:00:2f:c6:1d:de:cb:75:53:18: 67:3d:b3:7a:3b:7b:ec:5a:02:82:44:24:f7:8c:54:32: bf:4d:69:b6:ad:bd:ba:31:2f:b2:11:c6:e1:fb:81:c7: cf:f6:d5:5c:37:e7:f0:4b:34:82:2b:dc:51:54:4f:b9: cb:da:86:ec:8c:11:22:74:49:98:2f:e2:a0:92:d1:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:3a:0a:c0:e5:1d:90:7f:58:38:da:1a:b3:fe:52:86: b8:8c:32:1c:d9:8f:14:fa:9c:b4:4e:e2:92:41:62:30: be:a6:8a:c8:75:9b:1c:eb:a0:81:03:17:8e:70:50:4c: 74:ba:82:e9:e3:4e:c1:d5:68:74:b9:da:30:68:50:d7: 52:f7:c1:32:98:21:09:9f:ad:db:44:34:56:50:77:30: 67:a5:de:a5:f0:7c:b0:e3:9e:e5:4e:f1:fb:46:13:b8: 91:b6:18:0c:89:58:ec:39:db:ab:95:7a:7d:75:21:00: 2d:b9:4d:a5:44:5d:ef:84:61:6f:0c:4a:ac:62:79:ce: 40:56:ee:6e:b3:ca:d2:6d:00:ed:ed:eb:da:5d:33:6b: 40:f9:a9:41:46:37:fd:6e:4b:73:bb:be:1a:45:f4:ab: 4c:d4:a1:23:46:d6:8c:b1:e2:79:91:de:13:d9:b5:32: f9:0b:76:d2:25:44:26:4c:8f:a9:3c:94:07:e9:6c:28: 68:30:29:dc:58:38:2a:7b:9e:93:f3:33:cb:e6:b8:e4: 48:57:4a:c3:50:97:be:25:c3:86:5e:eb:5a:67:d8:f3: 9e:2e:0e:73:05:07:dc:5d:0f:57:3a:26:fb:93:0e:0d: a6:8b:fa:a6:52:63:f6:e1:2c:96:1c:cb:ea:46:e8:47 Fingerprint (SHA-256): 3D:E2:C5:65:80:8E:F7:FE:79:C6:E2:5C:58:87:3F:59:F9:88:5F:55:1A:B9:C1:61:BB:26:15:CF:D0:50:9F:0B Fingerprint (SHA1): 67:2F:CA:57:1E:C4:34:2B:44:7A:8C:7C:EE:1D:54:7C:D9:AC:98:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #12053: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Sun Aug 6 23:26:22 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Sun Aug 6 23:26:22 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12054: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 08:6e:08:c2:8d:74:be:4d:a9:7e:3f:07:7f:6a:76:c1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12055: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12056: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12057: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12058: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ef:a8:23:aa:a7:42:8e:ea:04:a3:96:96:27:9a:a3:94 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Sun Aug 06 23:23:34 2017 Not After : Sat Aug 06 23:23:34 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:1e:38:ca:66:3a:82:af:4a:3f:9c:9e:87:70:28: 2d:82:ec:66:aa:31:2d:3f:39:18:50:ef:45:b7:e2:46: 5d:92:e5:d1:46:e0:39:00:46:44:91:3f:db:b7:e0:34: 91:fb:9a:e3:f7:3f:8c:f6:1f:ca:80:d4:df:c3:a6:73: cd:21:d2:01:f7:8a:83:04:61:76:50:40:68:5c:1e:3d: 8f:4f:08:54:33:67:a0:40:6c:78:d7:5d:84:31:68:ea: 8c:28:b8:09:87:b1:db:6e:f9:33:b9:5a:20:eb:a0:f1: d8:70:40:25:50:22:ba:ef:86:58:1d:45:6f:1e:08:fe: 6d:94:0a:bc:61 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:41:71:b3:4b:37:84:ee:88:54:57:c9:a0: 7a:59:47:23:81:bc:12:4d:2d:cb:9d:b7:52:91:71:53: 57:58:d0:e5:7e:70:b2:cc:3f:c4:b3:b6:72:24:e4:d7: d7:d1:cb:76:6f:2e:e1:2b:76:13:e3:9f:13:3b:da:d3: d3:e8:99:aa:7b:0a:02:42:00:b2:a5:e3:7b:ab:af:16: a5:68:7f:4f:17:b0:f5:41:55:76:1e:cb:d6:7b:ce:94: a7:79:4d:f9:63:c8:c3:bb:49:ab:c7:96:ff:6a:56:98: 86:5d:e4:ff:1c:1f:89:43:5a:54:9a:27:9f:7c:90:4a: 30:f8:28:1b:ab:64:25:1a:91:c7 Fingerprint (SHA-256): 97:78:52:90:CD:78:29:4B:D9:88:E8:48:77:9B:1C:85:61:44:F6:82:36:DB:D0:96:8E:92:A6:92:A8:51:97:A4 Fingerprint (SHA1): 86:BD:C0:F5:6C:15:AB:6A:40:30:31:4D:3E:D4:AC:D6:C2:85:B3:38 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Sun Aug 06 23:24:13 2017 Not After : Sat Aug 06 23:24:13 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:f8:d3:5c:ae:9d:d3:e4:74:7c:69:6d:5c:a6:57:50: c9:8f:aa:51:59:90:2b:d1:d4:ed:37:31:13:91:85:19: 4b:11:91:6a:42:65:33:c9:35:4a:6c:f5:44:71:ab:b3: 74:1e:c6:19:3d:18:62:2a:02:3c:c3:ab:85:59:58:9b: 41:ad:f5:97:aa:23:37:8f:e9:9b:8a:0d:14:cb:63:c9: e3:f8:20:45:a4:31:b7:6c:38:fa:12:7d:5e:50:58:16: 0b Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:f8:ef:68:9c:bb:25:dc:1c:92:a1: 59:18:bf:4e:e0:9b:0e:6b:7a:45:3b:ea:3f:81:c7:13: f5:31:c2:2a:ff:e3:b4:0c:4c:b2:7c:b2:e0:29:c0:0e: 44:f7:f8:8d:6e:6b:6b:7b:ba:72:6e:80:00:d0:05:4a: d4:28:4a:c4:9a:34:99:02:42:01:2a:e5:bd:bd:4d:c0: bb:2e:49:67:22:7a:c4:e8:c4:93:2a:d7:67:1c:2c:93: 10:a4:be:8d:3e:7e:c7:20:25:9a:67:21:b3:1c:55:7c: f5:2e:9c:ae:ec:95:ad:89:17:53:30:70:9d:ba:45:13: 02:3f:e3:dc:d1:dd:1d:3b:ac:f4:1a Fingerprint (SHA-256): 74:A6:4A:1B:29:41:C0:8D:AC:41:12:D8:35:CC:97:C8:BB:EC:08:FB:7E:CA:4F:57:2C:7F:8C:6F:44:F6:3C:A4 Fingerprint (SHA1): 72:27:1F:E1:51:15:9C:01:32:DE:75:42:A9:39:46:B2:8A:DE:93:19 Friendly Name: Alice-ec tools.sh: #12059: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12060: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 07:25:3b:17:1b:db:9f:b5:2f:37:4f:16:27:20:7d:ae Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12061: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12062: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12063: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 82:4f:68:1c:c1:8d:cf:9a:77:cd:60:48:b3:34:98:a6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12064: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12065: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12066: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f6:ba:d7:17:01:e0:ba:41:ca:be:96:fd:a0:43:04:16 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12067: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12068: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12069: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a6:f1:32:8b:ae:b1:29:e1:f8:05:79:ee:09:7c:ec:cf Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12070: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12071: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12072: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 42:cb:ab:a6:f3:bc:df:fb:1a:41:3f:94:17:bc:b4:db Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12073: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12074: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12075: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1e:81:f4:f0:29:a2:3d:4a:a8:d1:ac:bd:6d:56:6f:1e Iteration Count: 2000 (0x7d0) tools.sh: #12076: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12077: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12078: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 94:b8:6d:4f:91:db:ee:4a:d2:cd:62:6a:c9:fd:78:f4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12079: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12080: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12081: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 92:3a:8f:22:be:17:54:b2:fd:de:a6:c3:ca:58:7c:4c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12082: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12083: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12084: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 99:9c:17:d1:7a:f0:c5:84:e4:c2:52:f8:23:7e:bb:40 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12085: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12086: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12087: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 95:61:66:77:e4:b5:73:83:c8:21:f7:dc:e3:c8:af:95 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12088: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12089: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12090: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 78:99:95:10:12:8e:3d:64:ca:8f:c9:3c:05:fe:92:23 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12091: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12092: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12093: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 22:12:c5:50:66:e7:30:bb:f3:92:ab:0f:8c:17:f5:0c Iteration Count: 2000 (0x7d0) tools.sh: #12094: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12095: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12096: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 03:42:51:ba:02:f1:0c:87:d1:0c:a4:6b:25:10:3f:77 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b7:e1:cb:49:40:3c:dd:f5:cf:fd:be:e6:53:02: 74:6e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12097: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12098: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12099: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 64:6e:3b:8f:07:05:5b:11:02:3e:43:60:5d:ec:8b:1f Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:04:b1:d5:56:07:41:d6:4c:88:0c:1a:8c:63:e0: 0b:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12100: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12101: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12102: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:13:49:58:65:5b:09:e4:93:0c:fe:39:cf:59:15:d8 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:42:d7:f8:c2:03:d1:ac:da:53:64:06:d3:82:fa: fe:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12103: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12104: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12105: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:36:5f:c8:a9:77:4f:8c:76:06:5d:cb:54:94:3c:85 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:65:87:ed:9d:9f:64:56:ba:f2:3a:48:f7:fc:34: ad:ef Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12106: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12107: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12108: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:13:d7:c8:19:d4:27:2c:5d:b2:07:a3:f5:3a:e6:eb Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:0e:3e:09:df:e5:95:69:4e:91:6f:a3:8c:e3:6c: f4:2e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12109: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12110: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12111: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:3e:a3:b3:34:bc:2a:4b:77:d1:a8:c3:9d:ea:c6:7d Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:69:96:04:99:1a:a7:7b:07:7e:08:1d:2a:59:73: 60:dc tools.sh: #12112: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12113: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12114: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 45:87:5e:c7:0c:9d:6d:d2:d3:b7:5b:b5:54:d0:b2:4e Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:54:f2:da:f7:45:05:f5:06:1d:f6:d4:c1:42:4a: cf:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12115: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12116: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12117: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d2:4c:9d:d2:1d:65:e3:9e:17:ca:2b:6b:58:ad:29:67 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:8e:a5:6d:83:61:0e:07:10:68:5e:cc:c2:2d:67: 1e:62 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12118: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12119: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12120: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:4e:af:42:8f:cc:43:84:71:2d:99:4a:86:b9:02:72 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:43:9f:33:24:15:f3:ab:f2:4b:e7:69:d6:86:f8: 66:ad Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12121: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12122: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12123: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a4:9a:4d:ff:a0:01:a2:16:b0:15:e3:c8:8e:7f:98:15 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a8:fa:bb:8b:d1:0d:00:f6:98:ca:36:60:7f:3c: f5:de Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12124: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12125: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12126: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a6:35:30:e8:61:45:99:c0:90:c5:3d:6f:0a:1d:2a:bf Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:79:79:5a:c8:9c:83:a2:52:98:9b:d9:cd:15:8a: 3f:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12127: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12128: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12129: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:6c:70:24:4b:5d:ad:83:62:f0:a8:01:6c:32:d8:3a Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:94:c9:9d:9d:ce:71:49:ad:f6:6b:82:7d:46:1b: 2a:42 tools.sh: #12130: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12131: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12132: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:b8:ab:84:a6:91:87:0d:60:27:14:47:7b:c2:c8:59 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:d3:d9:9d:96:e3:3d:8b:9b:da:d3:46:12:6d:56: 23:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12133: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12134: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12135: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 59:4d:13:73:85:9a:23:ef:1c:f6:d3:63:25:03:9a:76 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:6a:2f:76:e2:9e:b0:bb:95:0b:47:10:20:49:92: 8e:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12136: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12137: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12138: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bd:a6:6e:5e:96:a5:d3:a9:bd:e8:4e:aa:a7:2b:b8:57 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fa:4d:0b:32:e8:b9:5e:18:d6:8f:62:63:c7:99: 20:e7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12139: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12140: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12141: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:78:24:5d:a7:0f:7c:4e:6d:1d:c3:6f:1e:14:cc:e1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:46:55:2a:4c:14:1f:f7:46:4d:ee:ce:ca:7b:ff: 24:86 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12142: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12143: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12144: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:b9:7b:f3:d7:21:3c:dc:bd:e7:e3:48:45:36:52:84 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c5:47:e5:74:95:de:fb:86:f0:fb:97:4d:85:41: 06:ac Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12145: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12146: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12147: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a7:e9:47:9a:3d:29:d4:49:27:38:5a:d1:b2:ba:89:45 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:2e:a7:61:5a:1d:58:58:33:67:60:93:1b:37:67: 9e:51 tools.sh: #12148: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12149: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12150: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:61:f8:06:8b:44:9c:a8:a1:3e:24:09:f7:d8:e0:74 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:21:61:27:f7:54:24:f1:9b:bd:58:4b:30:cc:16: f9:71 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12151: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12152: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12153: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:f1:c7:ed:b4:2d:4d:11:da:3e:34:78:1d:53:c1:23 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:51:88:6c:30:e8:7d:e7:ae:f6:7f:c5:ab:dc:7f: 6b:c6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12154: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12155: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12156: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e1:06:ea:05:cc:d7:c4:a8:67:ab:ff:92:25:4c:50:40 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:da:c6:40:da:49:f8:fb:8e:f9:c3:75:03:1d:cb: 66:de Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12157: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12158: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12159: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f1:2e:b9:05:9f:14:67:5d:5c:5e:d0:80:65:22:26:79 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:55:41:60:56:72:37:b4:2a:af:c8:42:e7:b9:d3: cd:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12160: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12161: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12162: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8f:82:ac:4b:04:f7:74:18:75:2d:60:79:83:b9:a4:0a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:dd:39:cf:64:9f:8d:26:f7:e1:68:5d:df:da:7b: 32:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12163: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12164: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12165: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:61:42:e2:03:0b:cc:5d:1d:0c:b3:dd:b3:58:58:8b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:9d:9e:b6:de:20:c3:cd:b6:ba:b7:ed:43:c1:b7: 23:b3 tools.sh: #12166: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12167: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12168: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:a4:33:5c:73:84:5d:cc:c3:f3:59:02:a7:93:49:07 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:d7:f3:11:cd:df:71:f5:89:50:84:b3:de:c0:50: 4b:81 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12169: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12170: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12171: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7c:be:8a:8b:6e:a6:df:53:1f:cb:a1:ca:bd:54:1f:72 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:79:96:09:5a:c4:84:2b:24:21:d0:e4:04:ae:fb: c6:9c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12172: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12173: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12174: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:57:89:fc:aa:16:ed:45:fb:31:92:1f:54:37:9b:71 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:6b:9a:cd:7e:c8:02:07:ec:7c:0e:50:ce:d5:08: 5e:bb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12175: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12176: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12177: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 34:a0:f3:9b:fa:7c:5e:ec:ff:92:85:3e:28:0a:2d:e2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:73:ba:ea:c0:a3:94:7c:d3:51:85:d4:7a:e4:23: d2:0f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12178: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12179: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12180: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: db:68:f4:e8:0d:9e:d6:59:3c:24:b9:fe:94:36:22:ad Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:31:f2:8d:40:e6:f3:66:7e:92:b1:58:b5:c2:af: fb:c4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12181: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12182: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12183: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 43:02:37:31:cc:91:b2:4b:3a:52:65:bb:df:df:74:c5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:90:77:26:3a:ac:a8:17:92:ba:6b:53:b2:df:5f: 8c:b7 tools.sh: #12184: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12185: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12186: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:0e:f5:e2:a7:b9:40:49:0e:1a:8a:ff:41:ad:6a:5d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:0d:c9:8e:7a:1a:f2:53:df:45:46:0a:13:6a:76: dd:46 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12187: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12188: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12189: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:0f:43:4b:89:da:f7:8a:2b:ae:19:f5:f6:b8:f0:22 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:0f:d1:c1:33:2c:cd:74:b7:6b:f6:f3:2e:b8:9d: fd:33 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12190: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12191: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12192: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:b2:a3:3c:64:33:8a:14:92:a9:5b:73:19:9f:5f:2d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:72:ca:7a:6e:77:ad:a5:04:45:0d:4f:5e:e9:26: d6:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12193: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12194: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12195: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3d:3e:e7:59:40:c3:a3:ed:78:a7:f5:80:20:e6:0c:26 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:1b:cb:1a:3c:34:94:d1:14:82:5d:ce:13:eb:9f: c3:14 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12196: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12197: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12198: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:bd:e7:21:39:5e:67:d3:dc:55:08:29:e3:03:7e:11 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:51:68:6b:dd:42:7d:53:7d:71:cd:18:cf:12:9d: f0:74 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12199: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12200: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12201: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:a6:57:7f:2b:7f:a1:b0:78:1c:23:e5:13:a8:a5:7e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:6a:e5:bf:e4:09:86:76:4c:5d:6c:64:cc:78:af: e7:f1 tools.sh: #12202: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12203: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12204: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 86:c6:d8:00:f4:99:1e:87:07:76:20:1d:fe:f8:3e:e5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12205: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12206: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12207: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: dc:10:5c:fc:28:28:8f:18:d8:c9:0d:76:11:33:e7:0c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12208: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12209: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12210: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 41:8d:09:42:fc:a0:3a:3a:74:78:da:2e:bc:f4:81:66 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12211: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12212: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12213: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: fa:47:62:7a:a8:b7:6b:46:d2:d3:df:60:39:d2:1e:9f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12214: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12215: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12216: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: af:1b:ef:fc:17:f4:c0:38:dc:0f:f8:d8:e0:1f:27:1c Iteration Count: 2000 (0x7d0) tools.sh: #12217: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12218: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12219: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f3:a4:35:28:d6:bb:1e:f3:1f:af:ae:66:4a:5b:61:9a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12220: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12221: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12222: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 84:a1:fc:b3:59:a4:02:33:a6:e8:40:e3:1f:8b:30:5e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12223: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12224: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12225: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d6:87:72:b3:e9:40:83:50:58:68:7b:b2:fe:e8:3d:1d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12226: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12227: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12228: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 15:88:b5:3c:10:2d:66:42:47:d0:11:7a:4e:0c:42:72 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12229: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12230: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12231: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e3:a9:f7:ee:9a:ed:fe:1f:44:4c:c0:9c:3d:44:10:04 Iteration Count: 2000 (0x7d0) tools.sh: #12232: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12233: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12234: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 9a:b0:6a:9f:fa:81:b9:aa:6e:ea:8d:56:d1:8b:c1:fa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12235: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12236: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12237: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b3:89:51:f1:f6:82:f6:d6:ef:36:ba:2c:06:39:ef:4a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12238: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12239: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12240: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 97:c1:54:d6:a3:e8:bc:55:1c:c8:be:ec:73:7e:f0:e5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12241: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12242: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12243: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 40:2e:4f:65:36:1e:04:c9:43:27:9d:bc:3d:28:1e:d9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12244: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12245: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12246: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 3b:59:e5:ed:9e:7a:75:70:9d:a1:76:6e:bb:eb:8e:03 Iteration Count: 2000 (0x7d0) tools.sh: #12247: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12248: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12249: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d4:56:36:ad:e1:88:f9:a7:52:04:fb:5e:fe:93:53:8c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12250: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12251: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12252: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3d:0e:62:9c:04:37:6d:54:7d:09:e9:44:95:f9:10:ac Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12253: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12254: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12255: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 19:91:2e:1c:bf:5b:6c:7b:da:7e:71:cb:07:2d:6c:f5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12256: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12257: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12258: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f4:ab:79:c9:70:67:4f:26:e8:9e:f0:eb:df:42:ea:15 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12259: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12260: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12261: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a0:ba:eb:9e:ee:bb:b0:47:ef:c0:c6:74:f2:5a:92:f5 Iteration Count: 2000 (0x7d0) tools.sh: #12262: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12263: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12264: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 03:f8:8b:b6:6b:7e:16:77:4a:51:61:63:4d:12:e9:a4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12265: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12266: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12267: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8d:64:62:79:cb:dd:0a:3d:5a:f9:a9:58:cd:03:78:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12268: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12269: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12270: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ce:25:95:4c:08:05:fd:14:23:a7:f0:23:7a:f2:a9:fd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12271: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12272: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12273: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 75:fa:18:e6:f1:cb:1a:7c:56:32:c2:38:a9:23:d0:4a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12274: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12275: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12276: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9d:83:8b:56:4d:45:59:de:e0:a0:50:8a:bf:c1:77:64 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12277: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12278: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12279: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8c:4f:e3:43:95:3c:00:43:41:59:7b:20:4e:cf:c7:b8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12280: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12281: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12282: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a1:b9:97:b1:2f:83:0a:12:99:eb:98:d1:0e:1a:bd:ea Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12283: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12284: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12285: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0e:6c:3a:f1:6b:d9:f0:04:c2:37:11:f4:6d:90:bd:75 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12286: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12287: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12288: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f5:69:8c:f3:f5:d9:a0:bd:45:a6:1e:b9:d9:ec:71:1e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12289: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12290: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12291: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d0:b4:65:4f:b0:a4:e1:76:fd:e2:d7:8a:19:eb:a4:c8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:23:21 2017 Not After : Sat Aug 06 23:23:21 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:ed:54:58:21:82:24:f0:2f:56:30:c8:2b:b4:6f: 6f:69:3f:fc:f0:86:72:c5:38:16:8d:5a:48:96:02:4a: 05:74:41:6b:27:0d:b2:d3:1b:67:8e:45:4b:15:73:77: 81:e4:aa:db:22:f2:9c:48:3a:5b:a4:6f:73:18:1d:a6: 77:11:3c:3f:f4:6f:b6:8a:81:6b:52:73:07:80:5e:da: f3:03:d2:d2:04:6c:a2:e0:70:1e:db:b4:35:5b:74:8d: f0:95:54:15:af:75:1e:7f:21:0f:c1:45:7a:8f:2e:0a: 7d:8e:48:ce:44:4f:d6:91:5e:68:63:90:3e:25:ed:c1: 8d:0f:77:97:20:93:bd:b7:72:3e:4d:e4:29:fa:01:d2: 76:51:0c:a3:5f:06:d4:2c:8a:39:37:ae:cc:49:55:94: b0:40:e2:a0:64:4a:ad:c8:ad:1e:13:5c:cd:80:9e:ab: c0:79:77:90:01:ca:e2:4d:87:f5:e0:39:5f:0d:34:ac: 63:f7:17:68:f3:2c:3c:5d:11:77:66:35:ab:fd:25:50: ee:f0:df:ac:80:30:ea:ac:41:e0:0c:16:4e:7c:95:10: d6:0d:2f:46:17:93:c4:62:14:11:16:ac:e3:5f:af:99: 9c:86:b2:b3:e9:7d:fd:ff:39:7d:09:b9:e8:84:4f:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:63:d2:5b:25:d0:7a:73:ca:cc:5e:9e:5c:61:4b:41: b1:05:8a:45:72:80:6f:23:8b:a8:a3:12:88:6e:23:fc: 73:cd:29:e1:f3:0f:b1:9f:4d:c0:f3:dd:5b:8d:e0:0f: 32:ff:cf:0f:d3:ea:6a:eb:23:94:8e:0d:ab:e5:8d:e0: 00:74:ec:c8:4f:ae:8e:9c:2e:b3:6d:24:8c:3b:d5:88: a0:52:21:bb:27:61:04:f7:4c:19:23:42:23:43:70:b9: 12:48:a0:b0:b2:92:03:ef:38:8f:ab:f4:7f:67:5a:81: c2:34:7b:52:12:14:d6:11:68:e0:30:65:25:88:5e:51: 87:6a:26:30:95:61:7d:fb:86:a0:c8:1b:ee:26:14:8a: e2:bc:f8:7b:54:2a:85:e1:25:66:59:7f:e1:63:b9:87: a7:21:e1:3d:7b:9f:da:65:fa:3e:33:6d:b2:9a:a0:85: 73:e1:91:a6:24:22:02:a2:5a:fd:27:f7:14:8a:8b:29: 0f:0f:a8:41:cc:82:aa:ae:b8:70:34:00:ba:17:ce:ab: db:2f:af:9b:24:31:81:84:9c:63:5f:12:de:33:ec:4b: 21:98:f2:e5:a2:e7:7a:b4:27:5c:a7:78:f5:37:99:e4: ad:62:f2:ee:26:16:52:60:fd:3b:05:1f:af:51:73:19 Fingerprint (SHA-256): 9A:DC:BB:8C:05:D8:9B:EB:AA:19:00:25:BE:7C:61:4B:C4:59:95:BF:8E:46:9B:F0:B8:0B:0D:BD:9A:0E:4B:01 Fingerprint (SHA1): E2:5F:7E:97:56:76:A4:46:9B:4A:5F:A2:E6:1F:A9:2F:B9:05:03:23 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:24:11 2017 Not After : Sat Aug 06 23:24:11 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:59:3d:4a:21:eb:92:e4:fa:23:c9:3e:71:ec:e5:79: 4a:29:a6:23:4a:ab:32:97:d3:cb:2a:06:b7:85:47:ba: d6:0f:f8:f8:91:c2:29:ec:54:ff:56:e0:c3:03:dd:9b: 05:87:24:e3:5c:2e:5e:e4:a0:ca:8d:7a:81:18:85:0b: 71:98:5b:8d:7e:12:81:6f:a9:35:42:8c:c5:f4:ba:89: e1:fe:56:66:c6:8c:ca:49:4f:57:2e:fe:d5:39:14:dd: b2:cc:4a:93:b2:61:24:b1:95:db:9e:d4:6d:f9:8b:51: 95:67:6a:80:b3:c0:e5:26:4e:0a:08:7f:53:35:6d:8c: 4a:b1:83:9b:f2:05:50:6b:e8:5e:28:98:9d:f9:9d:76: fd:35:04:4d:21:d7:8b:10:38:f5:b0:44:ab:cd:85:fb: 90:0c:bf:b0:d6:39:f9:3e:9d:03:72:2b:7c:a3:3f:db: ec:52:ad:d0:ad:73:6e:20:2f:54:02:45:9e:8a:b8:49: 8b:61:84:91:c7:4f:3e:36:89:c5:11:5b:77:a0:9b:c7: 13:1a:a9:06:9f:fd:5c:73:b7:0f:c1:fc:f8:e5:23:bc: 3d:ba:96:0b:34:06:cc:dc:34:d6:86:d3:f3:47:9b:32: 08:ef:d8:d7:1b:bb:f0:85:c4:38:a5:47:85:47:4b:29 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:0e:09:8a:93:b9:e2:84:bf:95:c5:44:1d:78:e3:b9: 05:5b:4d:6a:2f:8b:43:ad:21:6c:bb:df:6a:e4:06:b0: 85:75:71:5c:e6:22:84:0e:5c:2c:e6:e1:54:cc:62:92: b4:9e:77:6c:4d:a4:b2:b7:25:f7:be:2b:d0:0b:98:fc: 21:db:4d:cd:52:b7:20:7f:d7:e0:22:61:a6:21:06:18: b0:f5:b8:5a:c9:60:1b:89:eb:7c:0e:53:59:5f:15:54: 4b:9a:eb:37:ec:5c:a4:e1:73:f9:52:fd:85:1d:e6:e3: e9:7d:65:75:c6:47:5e:11:a5:d6:94:47:78:22:76:6d: 2d:c9:78:7c:6f:56:2d:49:e3:d9:0f:d0:f4:a1:27:4b: 85:de:6b:2b:ed:23:5c:3b:38:d1:2d:19:19:6d:0d:ba: 45:07:c1:de:4d:0b:c9:8b:7b:25:a3:2b:eb:85:9b:1b: 0b:89:ae:99:98:23:a1:98:e4:e1:03:5a:1a:1c:44:dc: f7:65:3b:5b:33:09:66:6d:5b:ca:72:90:65:7e:f6:fb: 70:6a:ce:f1:f6:89:61:fb:6f:88:82:ce:f3:26:52:a4: 4a:02:5c:43:b1:4a:5c:db:73:0c:f3:fd:3b:9d:8d:e5: 27:b3:95:a6:6c:35:fc:be:64:93:6f:c5:97:68:02:9e Fingerprint (SHA-256): 51:5E:0D:6C:65:D9:E0:BC:29:72:84:18:1B:B2:B9:9B:56:0F:38:96:D3:AE:76:DC:61:D1:54:E9:BE:66:92:72 Fingerprint (SHA1): 95:6B:17:5E:B8:B8:B2:2C:4D:80:8C:A8:25:D5:88:0C:A5:D7:B1:11 Friendly Name: Alice tools.sh: #12292: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12293: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #12294: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12295: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #12296: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #12297: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #12298: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #12299: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #12300: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #12301: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #12302: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Sun Aug 6 23:27:06 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Sun Aug 6 23:27:06 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #12303: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #12304: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 4699a5a9672e67be61a8ea361ed661ffa4f72b32 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #12305: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #12306: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #12307: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #12308: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #12309: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #12310: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #12311: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #12312: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #12313: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12314: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #12315: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 4699a5a9672e67be61a8ea361ed661ffa4f72b32 FIPS_PUB_140_Test_Certificate fips.sh: #12316: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #12317: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #12318: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12319: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #12320: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 4699a5a9672e67be61a8ea361ed661ffa4f72b32 FIPS_PUB_140_Test_Certificate fips.sh: #12321: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #12322: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #12323: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle Changing byte 0x0003e788 (255880): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle dbtest -r -d ../fips fips.sh: #12324: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Sun Aug 6 23:27:18 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Sun Aug 6 23:27:18 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #12325: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #12326: CMMF test . - PASSED TIMESTAMP crmf END: Sun Aug 6 23:27:19 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Sun Aug 6 23:27:19 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #12327: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12328: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #12329: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #12330: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #12331: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #12332: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12333: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #12334: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #12335: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #12336: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #12337: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12338: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #12339: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #12340: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #12341: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #12342: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12343: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #12344: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #12345: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #12346: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #12347: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12348: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #12349: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #12350: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #12351: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #12352: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12353: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #12354: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #12355: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #12356: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #12357: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12358: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #12359: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #12360: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #12361: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #12362: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12363: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #12364: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #12365: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #12366: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #12367: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #12368: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #12369: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #12370: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #12371: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #12372: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #12373: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #12374: Decrypt with a Multiple Email cert . - PASSED smime.sh: #12375: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #12376: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #12377: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #12378: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #12379: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #12380: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #12381: Decode Encrypted-Data . - PASSED smime.sh: #12382: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #12383: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #12384: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #12385: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #12386: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #12387: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Sun Aug 6 23:27:22 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Sun Aug 6 23:27:22 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27764 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27764 found at Sun Aug 6 23:27:22 UTC 2017 selfserv_9755 with PID 27764 started at Sun Aug 6 23:27:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12388: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 27764 at Sun Aug 6 23:27:22 UTC 2017 kill -USR1 27764 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 27764 killed at Sun Aug 6 23:27:22 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:22 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27820 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27820 found at Sun Aug 6 23:27:22 UTC 2017 selfserv_9755 with PID 27820 started at Sun Aug 6 23:27:22 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12389: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 27820 at Sun Aug 6 23:27:23 UTC 2017 kill -USR1 27820 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 27820 killed at Sun Aug 6 23:27:23 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27876 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27876 found at Sun Aug 6 23:27:23 UTC 2017 selfserv_9755 with PID 27876 started at Sun Aug 6 23:27:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12390: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 27876 at Sun Aug 6 23:27:23 UTC 2017 kill -USR1 27876 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 27876 killed at Sun Aug 6 23:27:23 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27944 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27944 found at Sun Aug 6 23:27:23 UTC 2017 selfserv_9755 with PID 27944 started at Sun Aug 6 23:27:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12391: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 27944 at Sun Aug 6 23:27:23 UTC 2017 kill -USR1 27944 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 27944 killed at Sun Aug 6 23:27:23 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28000 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28000 found at Sun Aug 6 23:27:23 UTC 2017 selfserv_9755 with PID 28000 started at Sun Aug 6 23:27:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12392: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28000 at Sun Aug 6 23:27:24 UTC 2017 kill -USR1 28000 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28000 killed at Sun Aug 6 23:27:24 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28056 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28056 found at Sun Aug 6 23:27:24 UTC 2017 selfserv_9755 with PID 28056 started at Sun Aug 6 23:27:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12393: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28056 at Sun Aug 6 23:27:24 UTC 2017 kill -USR1 28056 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28056 killed at Sun Aug 6 23:27:24 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28124 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28124 found at Sun Aug 6 23:27:24 UTC 2017 selfserv_9755 with PID 28124 started at Sun Aug 6 23:27:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12394: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28124 at Sun Aug 6 23:27:24 UTC 2017 kill -USR1 28124 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28124 killed at Sun Aug 6 23:27:24 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:24 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28180 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28180 found at Sun Aug 6 23:27:24 UTC 2017 selfserv_9755 with PID 28180 started at Sun Aug 6 23:27:24 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12395: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28180 at Sun Aug 6 23:27:25 UTC 2017 kill -USR1 28180 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28180 killed at Sun Aug 6 23:27:25 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28236 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28236 found at Sun Aug 6 23:27:25 UTC 2017 selfserv_9755 with PID 28236 started at Sun Aug 6 23:27:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12396: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28236 at Sun Aug 6 23:27:25 UTC 2017 kill -USR1 28236 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28236 killed at Sun Aug 6 23:27:25 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28304 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28304 found at Sun Aug 6 23:27:25 UTC 2017 selfserv_9755 with PID 28304 started at Sun Aug 6 23:27:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12397: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28304 at Sun Aug 6 23:27:25 UTC 2017 kill -USR1 28304 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28304 killed at Sun Aug 6 23:27:25 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28360 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28360 found at Sun Aug 6 23:27:25 UTC 2017 selfserv_9755 with PID 28360 started at Sun Aug 6 23:27:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12398: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28360 at Sun Aug 6 23:27:25 UTC 2017 kill -USR1 28360 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28360 killed at Sun Aug 6 23:27:25 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28417 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28417 found at Sun Aug 6 23:27:25 UTC 2017 selfserv_9755 with PID 28417 started at Sun Aug 6 23:27:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12399: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28417 at Sun Aug 6 23:27:26 UTC 2017 kill -USR1 28417 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28417 killed at Sun Aug 6 23:27:26 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28485 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28485 found at Sun Aug 6 23:27:26 UTC 2017 selfserv_9755 with PID 28485 started at Sun Aug 6 23:27:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12400: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28485 at Sun Aug 6 23:27:26 UTC 2017 kill -USR1 28485 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28485 killed at Sun Aug 6 23:27:26 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28541 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28541 found at Sun Aug 6 23:27:26 UTC 2017 selfserv_9755 with PID 28541 started at Sun Aug 6 23:27:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12401: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28541 at Sun Aug 6 23:27:26 UTC 2017 kill -USR1 28541 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28541 killed at Sun Aug 6 23:27:26 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:26 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28597 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28597 found at Sun Aug 6 23:27:26 UTC 2017 selfserv_9755 with PID 28597 started at Sun Aug 6 23:27:26 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12402: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28597 at Sun Aug 6 23:27:27 UTC 2017 kill -USR1 28597 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28597 killed at Sun Aug 6 23:27:27 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28665 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28665 found at Sun Aug 6 23:27:27 UTC 2017 selfserv_9755 with PID 28665 started at Sun Aug 6 23:27:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12403: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28665 at Sun Aug 6 23:27:27 UTC 2017 kill -USR1 28665 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28665 killed at Sun Aug 6 23:27:27 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28722 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28722 found at Sun Aug 6 23:27:27 UTC 2017 selfserv_9755 with PID 28722 started at Sun Aug 6 23:27:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12404: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28722 at Sun Aug 6 23:27:27 UTC 2017 kill -USR1 28722 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28722 killed at Sun Aug 6 23:27:27 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28779 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28779 found at Sun Aug 6 23:27:27 UTC 2017 selfserv_9755 with PID 28779 started at Sun Aug 6 23:27:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12405: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 28779 at Sun Aug 6 23:27:27 UTC 2017 kill -USR1 28779 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28779 killed at Sun Aug 6 23:27:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:27 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28849 found at Sun Aug 6 23:27:27 UTC 2017 selfserv_9755 with PID 28849 started at Sun Aug 6 23:27:27 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12406: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28849 at Sun Aug 6 23:27:28 UTC 2017 kill -USR1 28849 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28849 killed at Sun Aug 6 23:27:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28905 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28905 found at Sun Aug 6 23:27:28 UTC 2017 selfserv_9755 with PID 28905 started at Sun Aug 6 23:27:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12407: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28905 at Sun Aug 6 23:27:28 UTC 2017 kill -USR1 28905 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28905 killed at Sun Aug 6 23:27:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28961 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 28961 found at Sun Aug 6 23:27:28 UTC 2017 selfserv_9755 with PID 28961 started at Sun Aug 6 23:27:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12408: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 28961 at Sun Aug 6 23:27:28 UTC 2017 kill -USR1 28961 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 28961 killed at Sun Aug 6 23:27:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29029 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29029 found at Sun Aug 6 23:27:28 UTC 2017 selfserv_9755 with PID 29029 started at Sun Aug 6 23:27:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12409: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29029 at Sun Aug 6 23:27:28 UTC 2017 kill -USR1 29029 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29029 killed at Sun Aug 6 23:27:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:28 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29085 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29085 found at Sun Aug 6 23:27:28 UTC 2017 selfserv_9755 with PID 29085 started at Sun Aug 6 23:27:28 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12410: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29085 at Sun Aug 6 23:27:29 UTC 2017 kill -USR1 29085 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29085 killed at Sun Aug 6 23:27:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29141 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29141 found at Sun Aug 6 23:27:29 UTC 2017 selfserv_9755 with PID 29141 started at Sun Aug 6 23:27:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12411: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29141 at Sun Aug 6 23:27:29 UTC 2017 kill -USR1 29141 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29141 killed at Sun Aug 6 23:27:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29209 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29209 found at Sun Aug 6 23:27:29 UTC 2017 selfserv_9755 with PID 29209 started at Sun Aug 6 23:27:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12412: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29209 at Sun Aug 6 23:27:29 UTC 2017 kill -USR1 29209 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29209 killed at Sun Aug 6 23:27:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29265 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29265 found at Sun Aug 6 23:27:29 UTC 2017 selfserv_9755 with PID 29265 started at Sun Aug 6 23:27:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12413: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29265 at Sun Aug 6 23:27:29 UTC 2017 kill -USR1 29265 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29265 killed at Sun Aug 6 23:27:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:29 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29321 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29321 found at Sun Aug 6 23:27:29 UTC 2017 selfserv_9755 with PID 29321 started at Sun Aug 6 23:27:29 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12414: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29321 at Sun Aug 6 23:27:30 UTC 2017 kill -USR1 29321 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29321 killed at Sun Aug 6 23:27:30 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29389 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29389 found at Sun Aug 6 23:27:30 UTC 2017 selfserv_9755 with PID 29389 started at Sun Aug 6 23:27:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12415: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29389 at Sun Aug 6 23:27:30 UTC 2017 kill -USR1 29389 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29389 killed at Sun Aug 6 23:27:30 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29445 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29445 found at Sun Aug 6 23:27:30 UTC 2017 selfserv_9755 with PID 29445 started at Sun Aug 6 23:27:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12416: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29445 at Sun Aug 6 23:27:30 UTC 2017 kill -USR1 29445 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29445 killed at Sun Aug 6 23:27:30 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29501 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29501 found at Sun Aug 6 23:27:30 UTC 2017 selfserv_9755 with PID 29501 started at Sun Aug 6 23:27:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12417: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29501 at Sun Aug 6 23:27:30 UTC 2017 kill -USR1 29501 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29501 killed at Sun Aug 6 23:27:30 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29569 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29569 found at Sun Aug 6 23:27:30 UTC 2017 selfserv_9755 with PID 29569 started at Sun Aug 6 23:27:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12418: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29569 at Sun Aug 6 23:27:31 UTC 2017 kill -USR1 29569 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29569 killed at Sun Aug 6 23:27:31 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29625 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29625 found at Sun Aug 6 23:27:31 UTC 2017 selfserv_9755 with PID 29625 started at Sun Aug 6 23:27:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12419: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29625 at Sun Aug 6 23:27:31 UTC 2017 kill -USR1 29625 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29625 killed at Sun Aug 6 23:27:31 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29682 found at Sun Aug 6 23:27:31 UTC 2017 selfserv_9755 with PID 29682 started at Sun Aug 6 23:27:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12420: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29682 at Sun Aug 6 23:27:31 UTC 2017 kill -USR1 29682 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29682 killed at Sun Aug 6 23:27:31 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29750 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29750 found at Sun Aug 6 23:27:31 UTC 2017 selfserv_9755 with PID 29750 started at Sun Aug 6 23:27:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12421: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29750 at Sun Aug 6 23:27:31 UTC 2017 kill -USR1 29750 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29750 killed at Sun Aug 6 23:27:31 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29806 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29806 found at Sun Aug 6 23:27:31 UTC 2017 selfserv_9755 with PID 29806 started at Sun Aug 6 23:27:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12422: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29806 at Sun Aug 6 23:27:32 UTC 2017 kill -USR1 29806 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29806 killed at Sun Aug 6 23:27:32 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29862 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29862 found at Sun Aug 6 23:27:32 UTC 2017 selfserv_9755 with PID 29862 started at Sun Aug 6 23:27:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12423: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 29862 at Sun Aug 6 23:27:32 UTC 2017 kill -USR1 29862 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29862 killed at Sun Aug 6 23:27:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29935 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29935 found at Sun Aug 6 23:27:32 UTC 2017 selfserv_9755 with PID 29935 started at Sun Aug 6 23:27:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12424: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29935 at Sun Aug 6 23:27:32 UTC 2017 kill -USR1 29935 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29935 killed at Sun Aug 6 23:27:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29995 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 29995 found at Sun Aug 6 23:27:32 UTC 2017 selfserv_9755 with PID 29995 started at Sun Aug 6 23:27:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12425: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 29995 at Sun Aug 6 23:27:32 UTC 2017 kill -USR1 29995 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 29995 killed at Sun Aug 6 23:27:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:32 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30051 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30051 found at Sun Aug 6 23:27:32 UTC 2017 selfserv_9755 with PID 30051 started at Sun Aug 6 23:27:32 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12426: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30051 at Sun Aug 6 23:27:33 UTC 2017 kill -USR1 30051 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30051 killed at Sun Aug 6 23:27:33 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30119 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30119 found at Sun Aug 6 23:27:33 UTC 2017 selfserv_9755 with PID 30119 started at Sun Aug 6 23:27:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12427: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30119 at Sun Aug 6 23:27:33 UTC 2017 kill -USR1 30119 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30119 killed at Sun Aug 6 23:27:33 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30175 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30175 found at Sun Aug 6 23:27:33 UTC 2017 selfserv_9755 with PID 30175 started at Sun Aug 6 23:27:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12428: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30175 at Sun Aug 6 23:27:33 UTC 2017 kill -USR1 30175 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30175 killed at Sun Aug 6 23:27:33 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:33 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30231 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30231 found at Sun Aug 6 23:27:33 UTC 2017 selfserv_9755 with PID 30231 started at Sun Aug 6 23:27:33 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12429: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30231 at Sun Aug 6 23:27:34 UTC 2017 kill -USR1 30231 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30231 killed at Sun Aug 6 23:27:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30299 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30299 found at Sun Aug 6 23:27:34 UTC 2017 selfserv_9755 with PID 30299 started at Sun Aug 6 23:27:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12430: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30299 at Sun Aug 6 23:27:34 UTC 2017 kill -USR1 30299 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30299 killed at Sun Aug 6 23:27:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:34 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30355 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30355 found at Sun Aug 6 23:27:34 UTC 2017 selfserv_9755 with PID 30355 started at Sun Aug 6 23:27:34 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12431: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30355 at Sun Aug 6 23:27:35 UTC 2017 kill -USR1 30355 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30355 killed at Sun Aug 6 23:27:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30411 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30411 found at Sun Aug 6 23:27:35 UTC 2017 selfserv_9755 with PID 30411 started at Sun Aug 6 23:27:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12432: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30411 at Sun Aug 6 23:27:35 UTC 2017 kill -USR1 30411 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30411 killed at Sun Aug 6 23:27:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30479 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30479 found at Sun Aug 6 23:27:35 UTC 2017 selfserv_9755 with PID 30479 started at Sun Aug 6 23:27:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12433: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30479 at Sun Aug 6 23:27:35 UTC 2017 kill -USR1 30479 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30479 killed at Sun Aug 6 23:27:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:35 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30535 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30535 found at Sun Aug 6 23:27:35 UTC 2017 selfserv_9755 with PID 30535 started at Sun Aug 6 23:27:35 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12434: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30535 at Sun Aug 6 23:27:36 UTC 2017 kill -USR1 30535 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30535 killed at Sun Aug 6 23:27:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30591 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30591 found at Sun Aug 6 23:27:36 UTC 2017 selfserv_9755 with PID 30591 started at Sun Aug 6 23:27:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12435: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30591 at Sun Aug 6 23:27:36 UTC 2017 kill -USR1 30591 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30591 killed at Sun Aug 6 23:27:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30659 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30659 found at Sun Aug 6 23:27:36 UTC 2017 selfserv_9755 with PID 30659 started at Sun Aug 6 23:27:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12436: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30659 at Sun Aug 6 23:27:36 UTC 2017 kill -USR1 30659 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30659 killed at Sun Aug 6 23:27:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:36 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30715 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30715 found at Sun Aug 6 23:27:36 UTC 2017 selfserv_9755 with PID 30715 started at Sun Aug 6 23:27:36 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12437: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30715 at Sun Aug 6 23:27:37 UTC 2017 kill -USR1 30715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30715 killed at Sun Aug 6 23:27:37 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30771 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30771 found at Sun Aug 6 23:27:37 UTC 2017 selfserv_9755 with PID 30771 started at Sun Aug 6 23:27:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12438: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30771 at Sun Aug 6 23:27:37 UTC 2017 kill -USR1 30771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30771 killed at Sun Aug 6 23:27:37 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30839 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30839 found at Sun Aug 6 23:27:37 UTC 2017 selfserv_9755 with PID 30839 started at Sun Aug 6 23:27:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12439: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30839 at Sun Aug 6 23:27:37 UTC 2017 kill -USR1 30839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30839 killed at Sun Aug 6 23:27:37 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30895 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30895 found at Sun Aug 6 23:27:37 UTC 2017 selfserv_9755 with PID 30895 started at Sun Aug 6 23:27:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12440: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 30895 at Sun Aug 6 23:27:38 UTC 2017 kill -USR1 30895 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30895 killed at Sun Aug 6 23:27:38 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30951 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 30951 found at Sun Aug 6 23:27:38 UTC 2017 selfserv_9755 with PID 30951 started at Sun Aug 6 23:27:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12441: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 30951 at Sun Aug 6 23:27:38 UTC 2017 kill -USR1 30951 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 30951 killed at Sun Aug 6 23:27:38 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31019 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31019 found at Sun Aug 6 23:27:38 UTC 2017 selfserv_9755 with PID 31019 started at Sun Aug 6 23:27:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12442: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31019 at Sun Aug 6 23:27:38 UTC 2017 kill -USR1 31019 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31019 killed at Sun Aug 6 23:27:38 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31075 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31075 found at Sun Aug 6 23:27:38 UTC 2017 selfserv_9755 with PID 31075 started at Sun Aug 6 23:27:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12443: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31075 at Sun Aug 6 23:27:39 UTC 2017 kill -USR1 31075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31075 killed at Sun Aug 6 23:27:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31131 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31131 found at Sun Aug 6 23:27:39 UTC 2017 selfserv_9755 with PID 31131 started at Sun Aug 6 23:27:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12444: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31131 at Sun Aug 6 23:27:39 UTC 2017 kill -USR1 31131 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31131 killed at Sun Aug 6 23:27:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31199 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31199 found at Sun Aug 6 23:27:39 UTC 2017 selfserv_9755 with PID 31199 started at Sun Aug 6 23:27:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12445: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31199 at Sun Aug 6 23:27:39 UTC 2017 kill -USR1 31199 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31199 killed at Sun Aug 6 23:27:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:39 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31255 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31255 found at Sun Aug 6 23:27:39 UTC 2017 selfserv_9755 with PID 31255 started at Sun Aug 6 23:27:39 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12446: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31255 at Sun Aug 6 23:27:40 UTC 2017 kill -USR1 31255 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31255 killed at Sun Aug 6 23:27:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31312 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31312 found at Sun Aug 6 23:27:40 UTC 2017 selfserv_9755 with PID 31312 started at Sun Aug 6 23:27:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12447: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31312 at Sun Aug 6 23:27:40 UTC 2017 kill -USR1 31312 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31312 killed at Sun Aug 6 23:27:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31382 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31382 found at Sun Aug 6 23:27:40 UTC 2017 selfserv_9755 with PID 31382 started at Sun Aug 6 23:27:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12448: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31382 at Sun Aug 6 23:27:40 UTC 2017 kill -USR1 31382 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31382 killed at Sun Aug 6 23:27:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:40 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31438 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31438 found at Sun Aug 6 23:27:40 UTC 2017 selfserv_9755 with PID 31438 started at Sun Aug 6 23:27:40 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12449: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31438 at Sun Aug 6 23:27:41 UTC 2017 kill -USR1 31438 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31438 killed at Sun Aug 6 23:27:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31494 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31494 found at Sun Aug 6 23:27:41 UTC 2017 selfserv_9755 with PID 31494 started at Sun Aug 6 23:27:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12450: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31494 at Sun Aug 6 23:27:41 UTC 2017 kill -USR1 31494 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31494 killed at Sun Aug 6 23:27:41 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31562 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31562 found at Sun Aug 6 23:27:41 UTC 2017 selfserv_9755 with PID 31562 started at Sun Aug 6 23:27:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12451: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31562 at Sun Aug 6 23:27:41 UTC 2017 kill -USR1 31562 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31562 killed at Sun Aug 6 23:27:41 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:41 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31620 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31620 found at Sun Aug 6 23:27:41 UTC 2017 selfserv_9755 with PID 31620 started at Sun Aug 6 23:27:41 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12452: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31620 at Sun Aug 6 23:27:42 UTC 2017 kill -USR1 31620 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31620 killed at Sun Aug 6 23:27:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31676 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31676 found at Sun Aug 6 23:27:42 UTC 2017 selfserv_9755 with PID 31676 started at Sun Aug 6 23:27:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12453: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31676 at Sun Aug 6 23:27:42 UTC 2017 kill -USR1 31676 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31676 killed at Sun Aug 6 23:27:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31745 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31745 found at Sun Aug 6 23:27:42 UTC 2017 selfserv_9755 with PID 31745 started at Sun Aug 6 23:27:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12454: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31745 at Sun Aug 6 23:27:42 UTC 2017 kill -USR1 31745 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31745 killed at Sun Aug 6 23:27:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:42 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31802 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31802 found at Sun Aug 6 23:27:42 UTC 2017 selfserv_9755 with PID 31802 started at Sun Aug 6 23:27:42 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12455: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31802 at Sun Aug 6 23:27:43 UTC 2017 kill -USR1 31802 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31802 killed at Sun Aug 6 23:27:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31858 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31858 found at Sun Aug 6 23:27:43 UTC 2017 selfserv_9755 with PID 31858 started at Sun Aug 6 23:27:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12456: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31858 at Sun Aug 6 23:27:43 UTC 2017 kill -USR1 31858 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31858 killed at Sun Aug 6 23:27:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31927 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31927 found at Sun Aug 6 23:27:43 UTC 2017 selfserv_9755 with PID 31927 started at Sun Aug 6 23:27:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12457: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 31927 at Sun Aug 6 23:27:43 UTC 2017 kill -USR1 31927 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31927 killed at Sun Aug 6 23:27:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:43 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31983 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 31983 found at Sun Aug 6 23:27:43 UTC 2017 selfserv_9755 with PID 31983 started at Sun Aug 6 23:27:43 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12458: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 31983 at Sun Aug 6 23:27:44 UTC 2017 kill -USR1 31983 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 31983 killed at Sun Aug 6 23:27:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32039 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32039 found at Sun Aug 6 23:27:44 UTC 2017 selfserv_9755 with PID 32039 started at Sun Aug 6 23:27:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12459: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32039 at Sun Aug 6 23:27:44 UTC 2017 kill -USR1 32039 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32039 killed at Sun Aug 6 23:27:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32107 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32107 found at Sun Aug 6 23:27:44 UTC 2017 selfserv_9755 with PID 32107 started at Sun Aug 6 23:27:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12460: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32107 at Sun Aug 6 23:27:44 UTC 2017 kill -USR1 32107 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32107 killed at Sun Aug 6 23:27:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:44 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32164 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32164 found at Sun Aug 6 23:27:44 UTC 2017 selfserv_9755 with PID 32164 started at Sun Aug 6 23:27:44 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12461: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32164 at Sun Aug 6 23:27:45 UTC 2017 kill -USR1 32164 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32164 killed at Sun Aug 6 23:27:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32220 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32220 found at Sun Aug 6 23:27:45 UTC 2017 selfserv_9755 with PID 32220 started at Sun Aug 6 23:27:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12462: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32220 at Sun Aug 6 23:27:45 UTC 2017 kill -USR1 32220 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32220 killed at Sun Aug 6 23:27:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32288 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32288 found at Sun Aug 6 23:27:45 UTC 2017 selfserv_9755 with PID 32288 started at Sun Aug 6 23:27:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12463: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32288 at Sun Aug 6 23:27:45 UTC 2017 kill -USR1 32288 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32288 killed at Sun Aug 6 23:27:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32344 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32344 found at Sun Aug 6 23:27:45 UTC 2017 selfserv_9755 with PID 32344 started at Sun Aug 6 23:27:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12464: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32344 at Sun Aug 6 23:27:45 UTC 2017 kill -USR1 32344 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32344 killed at Sun Aug 6 23:27:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:45 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32400 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32400 found at Sun Aug 6 23:27:45 UTC 2017 selfserv_9755 with PID 32400 started at Sun Aug 6 23:27:45 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12465: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32400 at Sun Aug 6 23:27:46 UTC 2017 kill -USR1 32400 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32400 killed at Sun Aug 6 23:27:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32469 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32469 found at Sun Aug 6 23:27:46 UTC 2017 selfserv_9755 with PID 32469 started at Sun Aug 6 23:27:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12466: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32469 at Sun Aug 6 23:27:46 UTC 2017 kill -USR1 32469 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32469 killed at Sun Aug 6 23:27:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32525 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32525 found at Sun Aug 6 23:27:46 UTC 2017 selfserv_9755 with PID 32525 started at Sun Aug 6 23:27:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12467: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 32525 at Sun Aug 6 23:27:46 UTC 2017 kill -USR1 32525 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32525 killed at Sun Aug 6 23:27:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32581 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32581 found at Sun Aug 6 23:27:46 UTC 2017 selfserv_9755 with PID 32581 started at Sun Aug 6 23:27:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12468: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32581 at Sun Aug 6 23:27:47 UTC 2017 kill -USR1 32581 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32581 killed at Sun Aug 6 23:27:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32649 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32649 found at Sun Aug 6 23:27:47 UTC 2017 selfserv_9755 with PID 32649 started at Sun Aug 6 23:27:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12469: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32649 at Sun Aug 6 23:27:47 UTC 2017 kill -USR1 32649 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32649 killed at Sun Aug 6 23:27:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32705 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32705 found at Sun Aug 6 23:27:47 UTC 2017 selfserv_9755 with PID 32705 started at Sun Aug 6 23:27:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12470: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32705 at Sun Aug 6 23:27:47 UTC 2017 kill -USR1 32705 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32705 killed at Sun Aug 6 23:27:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32761 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 32761 found at Sun Aug 6 23:27:47 UTC 2017 selfserv_9755 with PID 32761 started at Sun Aug 6 23:27:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12471: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 32761 at Sun Aug 6 23:27:47 UTC 2017 kill -USR1 32761 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 32761 killed at Sun Aug 6 23:27:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:47 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 362 found at Sun Aug 6 23:27:47 UTC 2017 selfserv_9755 with PID 362 started at Sun Aug 6 23:27:47 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12472: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 362 at Sun Aug 6 23:27:48 UTC 2017 kill -USR1 362 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 362 killed at Sun Aug 6 23:27:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 418 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 418 found at Sun Aug 6 23:27:48 UTC 2017 selfserv_9755 with PID 418 started at Sun Aug 6 23:27:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12473: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 418 at Sun Aug 6 23:27:48 UTC 2017 kill -USR1 418 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 418 killed at Sun Aug 6 23:27:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 477 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 477 found at Sun Aug 6 23:27:48 UTC 2017 selfserv_9755 with PID 477 started at Sun Aug 6 23:27:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12474: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 477 at Sun Aug 6 23:27:48 UTC 2017 kill -USR1 477 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 477 killed at Sun Aug 6 23:27:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 548 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 548 found at Sun Aug 6 23:27:48 UTC 2017 selfserv_9755 with PID 548 started at Sun Aug 6 23:27:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12475: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 548 at Sun Aug 6 23:27:48 UTC 2017 kill -USR1 548 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 548 killed at Sun Aug 6 23:27:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:48 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 607 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 607 found at Sun Aug 6 23:27:48 UTC 2017 selfserv_9755 with PID 607 started at Sun Aug 6 23:27:48 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12476: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 607 at Sun Aug 6 23:27:49 UTC 2017 kill -USR1 607 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 607 killed at Sun Aug 6 23:27:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 675 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 675 found at Sun Aug 6 23:27:49 UTC 2017 selfserv_9755 with PID 675 started at Sun Aug 6 23:27:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12477: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 675 at Sun Aug 6 23:27:49 UTC 2017 kill -USR1 675 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 675 killed at Sun Aug 6 23:27:49 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 757 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 757 found at Sun Aug 6 23:27:49 UTC 2017 selfserv_9755 with PID 757 started at Sun Aug 6 23:27:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12478: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 757 at Sun Aug 6 23:27:49 UTC 2017 kill -USR1 757 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 757 killed at Sun Aug 6 23:27:49 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:49 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 813 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 813 found at Sun Aug 6 23:27:49 UTC 2017 selfserv_9755 with PID 813 started at Sun Aug 6 23:27:49 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12479: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 813 at Sun Aug 6 23:27:50 UTC 2017 kill -USR1 813 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 813 killed at Sun Aug 6 23:27:50 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 870 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 870 found at Sun Aug 6 23:27:50 UTC 2017 selfserv_9755 with PID 870 started at Sun Aug 6 23:27:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12480: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 870 at Sun Aug 6 23:27:50 UTC 2017 kill -USR1 870 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 870 killed at Sun Aug 6 23:27:50 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 948 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 948 found at Sun Aug 6 23:27:50 UTC 2017 selfserv_9755 with PID 948 started at Sun Aug 6 23:27:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12481: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 948 at Sun Aug 6 23:27:50 UTC 2017 kill -USR1 948 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 948 killed at Sun Aug 6 23:27:50 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1021 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1021 found at Sun Aug 6 23:27:50 UTC 2017 selfserv_9755 with PID 1021 started at Sun Aug 6 23:27:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12482: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1021 at Sun Aug 6 23:27:50 UTC 2017 kill -USR1 1021 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1021 killed at Sun Aug 6 23:27:50 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:50 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:50 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1083 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1083 found at Sun Aug 6 23:27:51 UTC 2017 selfserv_9755 with PID 1083 started at Sun Aug 6 23:27:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12483: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1083 at Sun Aug 6 23:27:51 UTC 2017 kill -USR1 1083 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1083 killed at Sun Aug 6 23:27:51 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1177 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1177 found at Sun Aug 6 23:27:51 UTC 2017 selfserv_9755 with PID 1177 started at Sun Aug 6 23:27:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12484: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1177 at Sun Aug 6 23:27:51 UTC 2017 kill -USR1 1177 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1177 killed at Sun Aug 6 23:27:51 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1234 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1234 found at Sun Aug 6 23:27:51 UTC 2017 selfserv_9755 with PID 1234 started at Sun Aug 6 23:27:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12485: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1234 at Sun Aug 6 23:27:51 UTC 2017 kill -USR1 1234 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1234 killed at Sun Aug 6 23:27:51 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:51 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1293 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1293 found at Sun Aug 6 23:27:51 UTC 2017 selfserv_9755 with PID 1293 started at Sun Aug 6 23:27:51 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12486: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1293 at Sun Aug 6 23:27:52 UTC 2017 kill -USR1 1293 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1293 killed at Sun Aug 6 23:27:52 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1361 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1361 found at Sun Aug 6 23:27:52 UTC 2017 selfserv_9755 with PID 1361 started at Sun Aug 6 23:27:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12487: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1361 at Sun Aug 6 23:27:52 UTC 2017 kill -USR1 1361 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1361 killed at Sun Aug 6 23:27:52 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1418 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1418 found at Sun Aug 6 23:27:52 UTC 2017 selfserv_9755 with PID 1418 started at Sun Aug 6 23:27:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12488: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1418 at Sun Aug 6 23:27:52 UTC 2017 kill -USR1 1418 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1418 killed at Sun Aug 6 23:27:52 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1474 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1474 found at Sun Aug 6 23:27:52 UTC 2017 selfserv_9755 with PID 1474 started at Sun Aug 6 23:27:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12489: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1474 at Sun Aug 6 23:27:53 UTC 2017 kill -USR1 1474 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1474 killed at Sun Aug 6 23:27:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1542 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1542 found at Sun Aug 6 23:27:53 UTC 2017 selfserv_9755 with PID 1542 started at Sun Aug 6 23:27:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12490: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1542 at Sun Aug 6 23:27:53 UTC 2017 kill -USR1 1542 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1542 killed at Sun Aug 6 23:27:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1599 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1599 found at Sun Aug 6 23:27:53 UTC 2017 selfserv_9755 with PID 1599 started at Sun Aug 6 23:27:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12491: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1599 at Sun Aug 6 23:27:53 UTC 2017 kill -USR1 1599 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1599 killed at Sun Aug 6 23:27:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1655 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1655 found at Sun Aug 6 23:27:53 UTC 2017 selfserv_9755 with PID 1655 started at Sun Aug 6 23:27:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12492: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1655 at Sun Aug 6 23:27:53 UTC 2017 kill -USR1 1655 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1655 killed at Sun Aug 6 23:27:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:53 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1731 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1731 found at Sun Aug 6 23:27:53 UTC 2017 selfserv_9755 with PID 1731 started at Sun Aug 6 23:27:53 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12493: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1731 at Sun Aug 6 23:27:54 UTC 2017 kill -USR1 1731 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1731 killed at Sun Aug 6 23:27:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1798 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1798 found at Sun Aug 6 23:27:54 UTC 2017 selfserv_9755 with PID 1798 started at Sun Aug 6 23:27:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12494: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 1798 at Sun Aug 6 23:27:54 UTC 2017 kill -USR1 1798 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1798 killed at Sun Aug 6 23:27:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1855 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1855 found at Sun Aug 6 23:27:54 UTC 2017 selfserv_9755 with PID 1855 started at Sun Aug 6 23:27:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12495: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1855 at Sun Aug 6 23:27:54 UTC 2017 kill -USR1 1855 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1855 killed at Sun Aug 6 23:27:54 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1943 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 1943 found at Sun Aug 6 23:27:54 UTC 2017 selfserv_9755 with PID 1943 started at Sun Aug 6 23:27:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12496: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 1943 at Sun Aug 6 23:27:54 UTC 2017 kill -USR1 1943 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 1943 killed at Sun Aug 6 23:27:54 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2000 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2000 found at Sun Aug 6 23:27:54 UTC 2017 selfserv_9755 with PID 2000 started at Sun Aug 6 23:27:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12497: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2000 at Sun Aug 6 23:27:55 UTC 2017 kill -USR1 2000 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2000 killed at Sun Aug 6 23:27:55 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2056 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2056 found at Sun Aug 6 23:27:55 UTC 2017 selfserv_9755 with PID 2056 started at Sun Aug 6 23:27:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12498: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2056 at Sun Aug 6 23:27:55 UTC 2017 kill -USR1 2056 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2056 killed at Sun Aug 6 23:27:55 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2124 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2124 found at Sun Aug 6 23:27:55 UTC 2017 selfserv_9755 with PID 2124 started at Sun Aug 6 23:27:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12499: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2124 at Sun Aug 6 23:27:55 UTC 2017 kill -USR1 2124 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2124 killed at Sun Aug 6 23:27:55 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2180 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2180 found at Sun Aug 6 23:27:55 UTC 2017 selfserv_9755 with PID 2180 started at Sun Aug 6 23:27:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12500: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2180 at Sun Aug 6 23:27:55 UTC 2017 kill -USR1 2180 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2180 killed at Sun Aug 6 23:27:55 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:55 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2236 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2236 found at Sun Aug 6 23:27:55 UTC 2017 selfserv_9755 with PID 2236 started at Sun Aug 6 23:27:55 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12501: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 2236 at Sun Aug 6 23:27:56 UTC 2017 kill -USR1 2236 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2236 killed at Sun Aug 6 23:27:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2304 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2304 found at Sun Aug 6 23:27:56 UTC 2017 selfserv_9755 with PID 2304 started at Sun Aug 6 23:27:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12502: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2304 at Sun Aug 6 23:27:56 UTC 2017 kill -USR1 2304 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2304 killed at Sun Aug 6 23:27:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2360 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2360 found at Sun Aug 6 23:27:56 UTC 2017 selfserv_9755 with PID 2360 started at Sun Aug 6 23:27:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12503: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2360 at Sun Aug 6 23:27:56 UTC 2017 kill -USR1 2360 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2360 killed at Sun Aug 6 23:27:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:56 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2416 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2416 found at Sun Aug 6 23:27:56 UTC 2017 selfserv_9755 with PID 2416 started at Sun Aug 6 23:27:56 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12504: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2416 at Sun Aug 6 23:27:57 UTC 2017 kill -USR1 2416 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2416 killed at Sun Aug 6 23:27:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2484 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2484 found at Sun Aug 6 23:27:57 UTC 2017 selfserv_9755 with PID 2484 started at Sun Aug 6 23:27:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12505: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 2484 at Sun Aug 6 23:27:57 UTC 2017 kill -USR1 2484 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2484 killed at Sun Aug 6 23:27:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2540 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2540 found at Sun Aug 6 23:27:57 UTC 2017 selfserv_9755 with PID 2540 started at Sun Aug 6 23:27:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12506: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2540 at Sun Aug 6 23:27:57 UTC 2017 kill -USR1 2540 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2540 killed at Sun Aug 6 23:27:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:57 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2597 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2597 found at Sun Aug 6 23:27:57 UTC 2017 selfserv_9755 with PID 2597 started at Sun Aug 6 23:27:57 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12507: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 2597 at Sun Aug 6 23:27:58 UTC 2017 kill -USR1 2597 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2597 killed at Sun Aug 6 23:27:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:58 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2667 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2667 found at Sun Aug 6 23:27:58 UTC 2017 selfserv_9755 with PID 2667 started at Sun Aug 6 23:27:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12508: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 2667 at Sun Aug 6 23:27:58 UTC 2017 kill -USR1 2667 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2667 killed at Sun Aug 6 23:27:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:58 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2723 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2723 found at Sun Aug 6 23:27:58 UTC 2017 selfserv_9755 with PID 2723 started at Sun Aug 6 23:27:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12509: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 2723 at Sun Aug 6 23:27:58 UTC 2017 kill -USR1 2723 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2723 killed at Sun Aug 6 23:27:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:27:58 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:58 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2779 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2779 found at Sun Aug 6 23:27:59 UTC 2017 selfserv_9755 with PID 2779 started at Sun Aug 6 23:27:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12510: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 2779 at Sun Aug 6 23:27:59 UTC 2017 kill -USR1 2779 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2779 killed at Sun Aug 6 23:27:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2847 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2847 found at Sun Aug 6 23:27:59 UTC 2017 selfserv_9755 with PID 2847 started at Sun Aug 6 23:27:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12511: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 2847 at Sun Aug 6 23:27:59 UTC 2017 kill -USR1 2847 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2847 killed at Sun Aug 6 23:27:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:27:59 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:27:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2903 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2903 found at Sun Aug 6 23:27:59 UTC 2017 selfserv_9755 with PID 2903 started at Sun Aug 6 23:27:59 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12512: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 2903 at Sun Aug 6 23:28:00 UTC 2017 kill -USR1 2903 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2903 killed at Sun Aug 6 23:28:00 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2959 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 2959 found at Sun Aug 6 23:28:00 UTC 2017 selfserv_9755 with PID 2959 started at Sun Aug 6 23:28:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12513: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 2959 at Sun Aug 6 23:28:00 UTC 2017 kill -USR1 2959 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 2959 killed at Sun Aug 6 23:28:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3027 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3027 found at Sun Aug 6 23:28:00 UTC 2017 selfserv_9755 with PID 3027 started at Sun Aug 6 23:28:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3027 at Sun Aug 6 23:28:00 UTC 2017 kill -USR1 3027 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3027 killed at Sun Aug 6 23:28:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3083 found at Sun Aug 6 23:28:00 UTC 2017 selfserv_9755 with PID 3083 started at Sun Aug 6 23:28:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3083 at Sun Aug 6 23:28:01 UTC 2017 kill -USR1 3083 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3083 killed at Sun Aug 6 23:28:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3139 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3139 found at Sun Aug 6 23:28:01 UTC 2017 selfserv_9755 with PID 3139 started at Sun Aug 6 23:28:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3139 at Sun Aug 6 23:28:01 UTC 2017 kill -USR1 3139 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3139 killed at Sun Aug 6 23:28:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3207 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3207 found at Sun Aug 6 23:28:01 UTC 2017 selfserv_9755 with PID 3207 started at Sun Aug 6 23:28:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3207 at Sun Aug 6 23:28:01 UTC 2017 kill -USR1 3207 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3207 killed at Sun Aug 6 23:28:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:01 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3263 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3263 found at Sun Aug 6 23:28:01 UTC 2017 selfserv_9755 with PID 3263 started at Sun Aug 6 23:28:01 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3263 at Sun Aug 6 23:28:02 UTC 2017 kill -USR1 3263 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3263 killed at Sun Aug 6 23:28:02 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3319 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3319 found at Sun Aug 6 23:28:02 UTC 2017 selfserv_9755 with PID 3319 started at Sun Aug 6 23:28:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3319 at Sun Aug 6 23:28:02 UTC 2017 kill -USR1 3319 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3319 killed at Sun Aug 6 23:28:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3387 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3387 found at Sun Aug 6 23:28:02 UTC 2017 selfserv_9755 with PID 3387 started at Sun Aug 6 23:28:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12520: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3387 at Sun Aug 6 23:28:02 UTC 2017 kill -USR1 3387 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3387 killed at Sun Aug 6 23:28:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:02 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3443 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3443 found at Sun Aug 6 23:28:02 UTC 2017 selfserv_9755 with PID 3443 started at Sun Aug 6 23:28:02 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12521: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3443 at Sun Aug 6 23:28:03 UTC 2017 kill -USR1 3443 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3443 killed at Sun Aug 6 23:28:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3500 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3500 found at Sun Aug 6 23:28:03 UTC 2017 selfserv_9755 with PID 3500 started at Sun Aug 6 23:28:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12522: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3500 at Sun Aug 6 23:28:03 UTC 2017 kill -USR1 3500 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3500 killed at Sun Aug 6 23:28:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3568 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3568 found at Sun Aug 6 23:28:03 UTC 2017 selfserv_9755 with PID 3568 started at Sun Aug 6 23:28:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12523: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3568 at Sun Aug 6 23:28:03 UTC 2017 kill -USR1 3568 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3568 killed at Sun Aug 6 23:28:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:03 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3626 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3626 found at Sun Aug 6 23:28:03 UTC 2017 selfserv_9755 with PID 3626 started at Sun Aug 6 23:28:03 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12524: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3626 at Sun Aug 6 23:28:04 UTC 2017 kill -USR1 3626 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3626 killed at Sun Aug 6 23:28:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3683 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3683 found at Sun Aug 6 23:28:04 UTC 2017 selfserv_9755 with PID 3683 started at Sun Aug 6 23:28:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12525: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3683 at Sun Aug 6 23:28:04 UTC 2017 kill -USR1 3683 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3683 killed at Sun Aug 6 23:28:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3752 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3752 found at Sun Aug 6 23:28:04 UTC 2017 selfserv_9755 with PID 3752 started at Sun Aug 6 23:28:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12526: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3752 at Sun Aug 6 23:28:04 UTC 2017 kill -USR1 3752 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3752 killed at Sun Aug 6 23:28:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:04 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:04 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3808 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3808 found at Sun Aug 6 23:28:04 UTC 2017 selfserv_9755 with PID 3808 started at Sun Aug 6 23:28:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12527: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3808 at Sun Aug 6 23:28:05 UTC 2017 kill -USR1 3808 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3808 killed at Sun Aug 6 23:28:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3864 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3864 found at Sun Aug 6 23:28:05 UTC 2017 selfserv_9755 with PID 3864 started at Sun Aug 6 23:28:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12528: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3864 at Sun Aug 6 23:28:05 UTC 2017 kill -USR1 3864 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3864 killed at Sun Aug 6 23:28:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3932 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3932 found at Sun Aug 6 23:28:05 UTC 2017 selfserv_9755 with PID 3932 started at Sun Aug 6 23:28:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 3932 at Sun Aug 6 23:28:05 UTC 2017 kill -USR1 3932 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3932 killed at Sun Aug 6 23:28:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:05 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3988 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 3988 found at Sun Aug 6 23:28:05 UTC 2017 selfserv_9755 with PID 3988 started at Sun Aug 6 23:28:05 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 3988 at Sun Aug 6 23:28:06 UTC 2017 kill -USR1 3988 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 3988 killed at Sun Aug 6 23:28:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4044 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4044 found at Sun Aug 6 23:28:06 UTC 2017 selfserv_9755 with PID 4044 started at Sun Aug 6 23:28:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4044 at Sun Aug 6 23:28:06 UTC 2017 kill -USR1 4044 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4044 killed at Sun Aug 6 23:28:06 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4112 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4112 found at Sun Aug 6 23:28:06 UTC 2017 selfserv_9755 with PID 4112 started at Sun Aug 6 23:28:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12532: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4112 at Sun Aug 6 23:28:06 UTC 2017 kill -USR1 4112 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4112 killed at Sun Aug 6 23:28:06 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4168 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4168 found at Sun Aug 6 23:28:06 UTC 2017 selfserv_9755 with PID 4168 started at Sun Aug 6 23:28:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12533: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4168 at Sun Aug 6 23:28:06 UTC 2017 kill -USR1 4168 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4168 killed at Sun Aug 6 23:28:06 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9755 starting at Sun Aug 6 23:28:06 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4224 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4224 found at Sun Aug 6 23:28:06 UTC 2017 selfserv_9755 with PID 4224 started at Sun Aug 6 23:28:06 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12534: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4224 at Sun Aug 6 23:28:07 UTC 2017 kill -USR1 4224 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4224 killed at Sun Aug 6 23:28:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4293 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4293 found at Sun Aug 6 23:28:07 UTC 2017 selfserv_9755 with PID 4293 started at Sun Aug 6 23:28:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12535: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4293 at Sun Aug 6 23:28:07 UTC 2017 kill -USR1 4293 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4293 killed at Sun Aug 6 23:28:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4349 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4349 found at Sun Aug 6 23:28:07 UTC 2017 selfserv_9755 with PID 4349 started at Sun Aug 6 23:28:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12536: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9755 with PID 4349 at Sun Aug 6 23:28:07 UTC 2017 kill -USR1 4349 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4349 killed at Sun Aug 6 23:28:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:07 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4405 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4405 found at Sun Aug 6 23:28:07 UTC 2017 selfserv_9755 with PID 4405 started at Sun Aug 6 23:28:07 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12537: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 4405 at Sun Aug 6 23:28:08 UTC 2017 kill -USR1 4405 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4405 killed at Sun Aug 6 23:28:08 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/authin.tl.tmp 0 selfserv_9755 starting at Sun Aug 6 23:28:08 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:08 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:08 UTC 2017 selfserv_9755 with PID 4468 started at Sun Aug 6 23:28:08 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:08 UTC 2017 ssl.sh: #12538: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:08 UTC 2017 ssl.sh: #12539: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:08 UTC 2017 ssl.sh: #12540: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:08 UTC 2017 ssl.sh: #12541: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:08 UTC 2017 ssl.sh: #12542: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:09 UTC 2017 ssl.sh: #12543: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:09 UTC 2017 ssl.sh: #12544: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:09 UTC 2017 ssl.sh: #12545: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:09 UTC 2017 ssl.sh: #12546: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:09 UTC 2017 ssl.sh: #12547: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:09 UTC 2017 ssl.sh: #12548: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:10 UTC 2017 ssl.sh: #12549: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:10 UTC 2017 ssl.sh: #12550: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12551: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:10 UTC 2017 ssl.sh: #12552: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:10 UTC 2017 ssl.sh: #12553: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:10 UTC 2017 ssl.sh: #12554: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:10 UTC 2017 ssl.sh: #12555: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:10 UTC 2017 ssl.sh: #12556: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:11 UTC 2017 ssl.sh: #12557: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:11 UTC 2017 ssl.sh: #12558: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:11 UTC 2017 ssl.sh: #12559: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:11 UTC 2017 ssl.sh: #12560: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:11 UTC 2017 ssl.sh: #12561: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:11 UTC 2017 ssl.sh: #12562: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:11 UTC 2017 ssl.sh: #12563: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:12 UTC 2017 ssl.sh: #12564: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12565: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:12 UTC 2017 ssl.sh: #12566: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:12 UTC 2017 ssl.sh: #12567: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:12 UTC 2017 ssl.sh: #12568: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:12 UTC 2017 ssl.sh: #12569: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:12 UTC 2017 ssl.sh: #12570: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:13 UTC 2017 ssl.sh: #12571: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:13 UTC 2017 ssl.sh: #12572: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:13 UTC 2017 ssl.sh: #12573: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:13 UTC 2017 ssl.sh: #12574: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:13 UTC 2017 ssl.sh: #12575: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:13 UTC 2017 ssl.sh: #12576: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:13 UTC 2017 ssl.sh: #12577: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4468 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 4468 found at Sun Aug 6 23:28:14 UTC 2017 ssl.sh: #12578: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 4468 at Sun Aug 6 23:28:14 UTC 2017 kill -USR1 4468 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 4468 killed at Sun Aug 6 23:28:14 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:14 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:14 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:14 UTC 2017 selfserv_9755 with PID 5897 started at Sun Aug 6 23:28:14 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:14 UTC 2017 ssl.sh: #12579: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:14 UTC 2017 ssl.sh: #12580: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:14 UTC 2017 ssl.sh: #12581: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:14 UTC 2017 ssl.sh: #12582: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:14 UTC 2017 ssl.sh: #12583: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:14 UTC 2017 ssl.sh: #12584: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:14 UTC 2017 ssl.sh: #12585: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:15 UTC 2017 ssl.sh: #12586: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:15 UTC 2017 ssl.sh: #12587: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:15 UTC 2017 ssl.sh: #12588: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:15 UTC 2017 ssl.sh: #12589: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:15 UTC 2017 ssl.sh: #12590: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:15 UTC 2017 ssl.sh: #12591: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12592: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:15 UTC 2017 ssl.sh: #12593: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:15 UTC 2017 ssl.sh: #12594: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:16 UTC 2017 ssl.sh: #12595: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:16 UTC 2017 ssl.sh: #12596: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:16 UTC 2017 ssl.sh: #12597: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:16 UTC 2017 ssl.sh: #12598: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:16 UTC 2017 ssl.sh: #12599: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:16 UTC 2017 ssl.sh: #12600: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:16 UTC 2017 ssl.sh: #12601: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:16 UTC 2017 ssl.sh: #12602: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:16 UTC 2017 ssl.sh: #12603: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:17 UTC 2017 ssl.sh: #12604: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:17 UTC 2017 ssl.sh: #12605: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12606: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:17 UTC 2017 ssl.sh: #12607: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:17 UTC 2017 ssl.sh: #12608: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:17 UTC 2017 ssl.sh: #12609: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:17 UTC 2017 ssl.sh: #12610: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:17 UTC 2017 ssl.sh: #12611: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:17 UTC 2017 ssl.sh: #12612: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:18 UTC 2017 ssl.sh: #12613: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:18 UTC 2017 ssl.sh: #12614: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:18 UTC 2017 ssl.sh: #12615: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:18 UTC 2017 ssl.sh: #12616: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:18 UTC 2017 ssl.sh: #12617: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:18 UTC 2017 ssl.sh: #12618: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5897 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 5897 found at Sun Aug 6 23:28:18 UTC 2017 ssl.sh: #12619: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 5897 at Sun Aug 6 23:28:18 UTC 2017 kill -USR1 5897 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 5897 killed at Sun Aug 6 23:28:18 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:18 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:18 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:18 UTC 2017 selfserv_9755 with PID 7323 started at Sun Aug 6 23:28:18 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:19 UTC 2017 ssl.sh: #12620: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:19 UTC 2017 ssl.sh: #12621: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:19 UTC 2017 ssl.sh: #12622: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:19 UTC 2017 ssl.sh: #12623: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:19 UTC 2017 ssl.sh: #12624: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:19 UTC 2017 ssl.sh: #12625: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:19 UTC 2017 ssl.sh: #12626: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:20 UTC 2017 ssl.sh: #12627: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:20 UTC 2017 ssl.sh: #12628: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:20 UTC 2017 ssl.sh: #12629: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:20 UTC 2017 ssl.sh: #12630: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:20 UTC 2017 ssl.sh: #12631: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:20 UTC 2017 ssl.sh: #12632: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12633: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:21 UTC 2017 ssl.sh: #12634: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:21 UTC 2017 ssl.sh: #12635: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:21 UTC 2017 ssl.sh: #12636: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:21 UTC 2017 ssl.sh: #12637: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:21 UTC 2017 ssl.sh: #12638: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:21 UTC 2017 ssl.sh: #12639: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:22 UTC 2017 ssl.sh: #12640: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:22 UTC 2017 ssl.sh: #12641: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:22 UTC 2017 ssl.sh: #12642: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:22 UTC 2017 ssl.sh: #12643: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:22 UTC 2017 ssl.sh: #12644: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:22 UTC 2017 ssl.sh: #12645: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:23 UTC 2017 ssl.sh: #12646: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12647: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:23 UTC 2017 ssl.sh: #12648: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:23 UTC 2017 ssl.sh: #12649: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:23 UTC 2017 ssl.sh: #12650: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:23 UTC 2017 ssl.sh: #12651: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:23 UTC 2017 ssl.sh: #12652: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:24 UTC 2017 ssl.sh: #12653: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:24 UTC 2017 ssl.sh: #12654: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:24 UTC 2017 ssl.sh: #12655: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:24 UTC 2017 ssl.sh: #12656: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:24 UTC 2017 ssl.sh: #12657: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:24 UTC 2017 ssl.sh: #12658: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:24 UTC 2017 ssl.sh: #12659: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7323 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 7323 found at Sun Aug 6 23:28:25 UTC 2017 ssl.sh: #12660: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 7323 at Sun Aug 6 23:28:25 UTC 2017 kill -USR1 7323 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 7323 killed at Sun Aug 6 23:28:25 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:25 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:25 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:25 UTC 2017 selfserv_9755 with PID 8746 started at Sun Aug 6 23:28:25 UTC 2017 Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:25 UTC 2017 ssl.sh: #12661: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:25 UTC 2017 ssl.sh: #12662: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:25 UTC 2017 ssl.sh: #12663: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:25 UTC 2017 ssl.sh: #12664: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:25 UTC 2017 ssl.sh: #12665: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:26 UTC 2017 ssl.sh: #12666: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:26 UTC 2017 ssl.sh: #12667: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:26 UTC 2017 ssl.sh: #12668: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:26 UTC 2017 ssl.sh: #12669: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:26 UTC 2017 ssl.sh: #12670: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:26 UTC 2017 ssl.sh: #12671: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:26 UTC 2017 ssl.sh: #12672: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:26 UTC 2017 ssl.sh: #12673: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12674: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:27 UTC 2017 ssl.sh: #12675: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:27 UTC 2017 ssl.sh: #12676: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:27 UTC 2017 ssl.sh: #12677: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:27 UTC 2017 ssl.sh: #12678: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:27 UTC 2017 ssl.sh: #12679: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:27 UTC 2017 ssl.sh: #12680: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:28 UTC 2017 ssl.sh: #12681: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:28 UTC 2017 ssl.sh: #12682: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:28 UTC 2017 ssl.sh: #12683: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:28 UTC 2017 ssl.sh: #12684: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:28 UTC 2017 ssl.sh: #12685: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:28 UTC 2017 ssl.sh: #12686: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:28 UTC 2017 ssl.sh: #12687: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12688: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:29 UTC 2017 ssl.sh: #12689: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:29 UTC 2017 ssl.sh: #12690: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:29 UTC 2017 ssl.sh: #12691: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:29 UTC 2017 ssl.sh: #12692: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:29 UTC 2017 ssl.sh: #12693: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:29 UTC 2017 ssl.sh: #12694: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:29 UTC 2017 ssl.sh: #12695: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:29 UTC 2017 ssl.sh: #12696: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:30 UTC 2017 ssl.sh: #12697: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:30 UTC 2017 ssl.sh: #12698: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:30 UTC 2017 ssl.sh: #12699: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:30 UTC 2017 ssl.sh: #12700: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8746 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 8746 found at Sun Aug 6 23:28:30 UTC 2017 ssl.sh: #12701: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9755 with PID 8746 at Sun Aug 6 23:28:30 UTC 2017 kill -USR1 8746 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 8746 killed at Sun Aug 6 23:28:30 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10174 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10174 found at Sun Aug 6 23:28:30 UTC 2017 selfserv_9755 with PID 10174 started at Sun Aug 6 23:28:30 UTC 2017 trying to kill selfserv_9755 with PID 10174 at Sun Aug 6 23:28:30 UTC 2017 kill -USR1 10174 ./ssl.sh: line 197: 10174 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10174 killed at Sun Aug 6 23:28:30 UTC 2017 selfserv_9755 starting at Sun Aug 6 23:28:30 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:30 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:30 UTC 2017 selfserv_9755 with PID 10208 started at Sun Aug 6 23:28:30 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:30 UTC 2017 ssl.sh: #12702: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:31 UTC 2017 ssl.sh: #12703: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:31 UTC 2017 ssl.sh: #12704: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:31 UTC 2017 ssl.sh: #12705: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:31 UTC 2017 ssl.sh: #12706: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:31 UTC 2017 ssl.sh: #12707: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:32 UTC 2017 ssl.sh: #12708: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:32 UTC 2017 ssl.sh: #12709: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:32 UTC 2017 ssl.sh: #12710: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:32 UTC 2017 ssl.sh: #12711: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:32 UTC 2017 ssl.sh: #12712: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:33 UTC 2017 ssl.sh: #12713: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:33 UTC 2017 ssl.sh: #12714: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12715: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:33 UTC 2017 ssl.sh: #12716: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:33 UTC 2017 ssl.sh: #12717: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:33 UTC 2017 ssl.sh: #12718: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:34 UTC 2017 ssl.sh: #12719: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:34 UTC 2017 ssl.sh: #12720: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:34 UTC 2017 ssl.sh: #12721: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:34 UTC 2017 ssl.sh: #12722: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:34 UTC 2017 ssl.sh: #12723: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:35 UTC 2017 ssl.sh: #12724: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:35 UTC 2017 ssl.sh: #12725: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:35 UTC 2017 ssl.sh: #12726: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:35 UTC 2017 ssl.sh: #12727: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:35 UTC 2017 ssl.sh: #12728: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12729: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:36 UTC 2017 ssl.sh: #12730: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:36 UTC 2017 ssl.sh: #12731: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:36 UTC 2017 ssl.sh: #12732: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:36 UTC 2017 ssl.sh: #12733: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:36 UTC 2017 ssl.sh: #12734: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:37 UTC 2017 ssl.sh: #12735: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:37 UTC 2017 ssl.sh: #12736: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:37 UTC 2017 ssl.sh: #12737: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:37 UTC 2017 ssl.sh: #12738: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:37 UTC 2017 ssl.sh: #12739: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:38 UTC 2017 ssl.sh: #12740: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:38 UTC 2017 ssl.sh: #12741: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10208 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 10208 found at Sun Aug 6 23:28:38 UTC 2017 ssl.sh: #12742: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 10208 at Sun Aug 6 23:28:38 UTC 2017 kill -USR1 10208 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 10208 killed at Sun Aug 6 23:28:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:38 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:38 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:38 UTC 2017 selfserv_9755 with PID 11647 started at Sun Aug 6 23:28:38 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:38 UTC 2017 ssl.sh: #12743: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:39 UTC 2017 ssl.sh: #12744: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:39 UTC 2017 ssl.sh: #12745: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:39 UTC 2017 ssl.sh: #12746: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:39 UTC 2017 ssl.sh: #12747: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:39 UTC 2017 ssl.sh: #12748: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:40 UTC 2017 ssl.sh: #12749: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:40 UTC 2017 ssl.sh: #12750: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:40 UTC 2017 ssl.sh: #12751: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:40 UTC 2017 ssl.sh: #12752: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:40 UTC 2017 ssl.sh: #12753: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:40 UTC 2017 ssl.sh: #12754: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:41 UTC 2017 ssl.sh: #12755: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12756: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:41 UTC 2017 ssl.sh: #12757: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:41 UTC 2017 ssl.sh: #12758: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:41 UTC 2017 ssl.sh: #12759: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:42 UTC 2017 ssl.sh: #12760: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:42 UTC 2017 ssl.sh: #12761: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:42 UTC 2017 ssl.sh: #12762: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:42 UTC 2017 ssl.sh: #12763: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:42 UTC 2017 ssl.sh: #12764: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:43 UTC 2017 ssl.sh: #12765: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:43 UTC 2017 ssl.sh: #12766: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:43 UTC 2017 ssl.sh: #12767: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:43 UTC 2017 ssl.sh: #12768: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:43 UTC 2017 ssl.sh: #12769: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12770: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:44 UTC 2017 ssl.sh: #12771: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:44 UTC 2017 ssl.sh: #12772: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:44 UTC 2017 ssl.sh: #12773: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:44 UTC 2017 ssl.sh: #12774: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:44 UTC 2017 ssl.sh: #12775: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:45 UTC 2017 ssl.sh: #12776: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:45 UTC 2017 ssl.sh: #12777: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:45 UTC 2017 ssl.sh: #12778: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:45 UTC 2017 ssl.sh: #12779: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:45 UTC 2017 ssl.sh: #12780: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:46 UTC 2017 ssl.sh: #12781: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:46 UTC 2017 ssl.sh: #12782: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11647 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 11647 found at Sun Aug 6 23:28:46 UTC 2017 ssl.sh: #12783: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 11647 at Sun Aug 6 23:28:46 UTC 2017 kill -USR1 11647 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 11647 killed at Sun Aug 6 23:28:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:46 UTC 2017 selfserv_9755 with PID 13081 started at Sun Aug 6 23:28:46 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:46 UTC 2017 ssl.sh: #12784: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:46 UTC 2017 ssl.sh: #12785: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:47 UTC 2017 ssl.sh: #12786: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:47 UTC 2017 ssl.sh: #12787: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:47 UTC 2017 ssl.sh: #12788: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:47 UTC 2017 ssl.sh: #12789: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:47 UTC 2017 ssl.sh: #12790: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:47 UTC 2017 ssl.sh: #12791: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:47 UTC 2017 ssl.sh: #12792: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:47 UTC 2017 ssl.sh: #12793: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:48 UTC 2017 ssl.sh: #12794: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:48 UTC 2017 ssl.sh: #12795: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:48 UTC 2017 ssl.sh: #12796: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12797: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:48 UTC 2017 ssl.sh: #12798: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:48 UTC 2017 ssl.sh: #12799: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:48 UTC 2017 ssl.sh: #12800: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:49 UTC 2017 ssl.sh: #12801: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:49 UTC 2017 ssl.sh: #12802: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:49 UTC 2017 ssl.sh: #12803: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:49 UTC 2017 ssl.sh: #12804: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:49 UTC 2017 ssl.sh: #12805: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:49 UTC 2017 ssl.sh: #12806: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:49 UTC 2017 ssl.sh: #12807: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:50 UTC 2017 ssl.sh: #12808: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:50 UTC 2017 ssl.sh: #12809: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:50 UTC 2017 ssl.sh: #12810: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12811: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:50 UTC 2017 ssl.sh: #12812: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:50 UTC 2017 ssl.sh: #12813: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:50 UTC 2017 ssl.sh: #12814: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:51 UTC 2017 ssl.sh: #12815: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:51 UTC 2017 ssl.sh: #12816: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:51 UTC 2017 ssl.sh: #12817: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:51 UTC 2017 ssl.sh: #12818: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:51 UTC 2017 ssl.sh: #12819: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:51 UTC 2017 ssl.sh: #12820: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:51 UTC 2017 ssl.sh: #12821: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:51 UTC 2017 ssl.sh: #12822: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:52 UTC 2017 ssl.sh: #12823: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13081 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 13081 found at Sun Aug 6 23:28:52 UTC 2017 ssl.sh: #12824: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 13081 at Sun Aug 6 23:28:52 UTC 2017 kill -USR1 13081 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 13081 killed at Sun Aug 6 23:28:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:28:52 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:28:52 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:52 UTC 2017 selfserv_9755 with PID 14511 started at Sun Aug 6 23:28:52 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:52 UTC 2017 ssl.sh: #12825: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:52 UTC 2017 ssl.sh: #12826: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:53 UTC 2017 ssl.sh: #12827: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:53 UTC 2017 ssl.sh: #12828: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:53 UTC 2017 ssl.sh: #12829: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:53 UTC 2017 ssl.sh: #12830: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:53 UTC 2017 ssl.sh: #12831: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:54 UTC 2017 ssl.sh: #12832: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:54 UTC 2017 ssl.sh: #12833: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:54 UTC 2017 ssl.sh: #12834: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:54 UTC 2017 ssl.sh: #12835: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:54 UTC 2017 ssl.sh: #12836: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:55 UTC 2017 ssl.sh: #12837: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12838: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:55 UTC 2017 ssl.sh: #12839: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:55 UTC 2017 ssl.sh: #12840: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:55 UTC 2017 ssl.sh: #12841: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:56 UTC 2017 ssl.sh: #12842: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:56 UTC 2017 ssl.sh: #12843: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:56 UTC 2017 ssl.sh: #12844: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:56 UTC 2017 ssl.sh: #12845: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:56 UTC 2017 ssl.sh: #12846: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:57 UTC 2017 ssl.sh: #12847: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:57 UTC 2017 ssl.sh: #12848: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:57 UTC 2017 ssl.sh: #12849: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:57 UTC 2017 ssl.sh: #12850: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:57 UTC 2017 ssl.sh: #12851: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12852: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:58 UTC 2017 ssl.sh: #12853: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:58 UTC 2017 ssl.sh: #12854: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:58 UTC 2017 ssl.sh: #12855: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:58 UTC 2017 ssl.sh: #12856: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:59 UTC 2017 ssl.sh: #12857: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:59 UTC 2017 ssl.sh: #12858: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:59 UTC 2017 ssl.sh: #12859: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:59 UTC 2017 ssl.sh: #12860: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:28:59 UTC 2017 ssl.sh: #12861: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:29:00 UTC 2017 ssl.sh: #12862: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:29:00 UTC 2017 ssl.sh: #12863: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:29:00 UTC 2017 ssl.sh: #12864: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14511 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 14511 found at Sun Aug 6 23:29:00 UTC 2017 ssl.sh: #12865: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 14511 at Sun Aug 6 23:29:00 UTC 2017 kill -USR1 14511 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 14511 killed at Sun Aug 6 23:29:00 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:29:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:29:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:00 UTC 2017 selfserv_9755 with PID 15936 started at Sun Aug 6 23:29:00 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:01 UTC 2017 ssl.sh: #12866: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:01 UTC 2017 ssl.sh: #12867: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:01 UTC 2017 ssl.sh: #12868: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:01 UTC 2017 ssl.sh: #12869: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:01 UTC 2017 ssl.sh: #12870: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:02 UTC 2017 ssl.sh: #12871: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:02 UTC 2017 ssl.sh: #12872: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:02 UTC 2017 ssl.sh: #12873: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:02 UTC 2017 ssl.sh: #12874: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:02 UTC 2017 ssl.sh: #12875: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:03 UTC 2017 ssl.sh: #12876: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:03 UTC 2017 ssl.sh: #12877: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:03 UTC 2017 ssl.sh: #12878: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12879: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:04 UTC 2017 ssl.sh: #12880: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:04 UTC 2017 ssl.sh: #12881: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:04 UTC 2017 ssl.sh: #12882: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:04 UTC 2017 ssl.sh: #12883: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:04 UTC 2017 ssl.sh: #12884: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:04 UTC 2017 ssl.sh: #12885: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:05 UTC 2017 ssl.sh: #12886: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:05 UTC 2017 ssl.sh: #12887: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:05 UTC 2017 ssl.sh: #12888: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:05 UTC 2017 ssl.sh: #12889: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:05 UTC 2017 ssl.sh: #12890: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:06 UTC 2017 ssl.sh: #12891: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:06 UTC 2017 ssl.sh: #12892: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12893: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:06 UTC 2017 ssl.sh: #12894: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:07 UTC 2017 ssl.sh: #12895: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:07 UTC 2017 ssl.sh: #12896: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:07 UTC 2017 ssl.sh: #12897: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:07 UTC 2017 ssl.sh: #12898: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:07 UTC 2017 ssl.sh: #12899: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:07 UTC 2017 ssl.sh: #12900: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:08 UTC 2017 ssl.sh: #12901: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:08 UTC 2017 ssl.sh: #12902: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:08 UTC 2017 ssl.sh: #12903: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:08 UTC 2017 ssl.sh: #12904: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:08 UTC 2017 ssl.sh: #12905: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15936 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 15936 found at Sun Aug 6 23:29:09 UTC 2017 ssl.sh: #12906: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 15936 at Sun Aug 6 23:29:09 UTC 2017 kill -USR1 15936 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 15936 killed at Sun Aug 6 23:29:09 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:29:09 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:29:09 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:09 UTC 2017 selfserv_9755 with PID 17362 started at Sun Aug 6 23:29:09 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:09 UTC 2017 ssl.sh: #12907: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:09 UTC 2017 ssl.sh: #12908: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:09 UTC 2017 ssl.sh: #12909: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:09 UTC 2017 ssl.sh: #12910: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:10 UTC 2017 ssl.sh: #12911: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:10 UTC 2017 ssl.sh: #12912: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:10 UTC 2017 ssl.sh: #12913: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:10 UTC 2017 ssl.sh: #12914: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:10 UTC 2017 ssl.sh: #12915: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:10 UTC 2017 ssl.sh: #12916: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:11 UTC 2017 ssl.sh: #12917: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:11 UTC 2017 ssl.sh: #12918: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:11 UTC 2017 ssl.sh: #12919: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12920: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:11 UTC 2017 ssl.sh: #12921: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:11 UTC 2017 ssl.sh: #12922: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:12 UTC 2017 ssl.sh: #12923: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:12 UTC 2017 ssl.sh: #12924: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:12 UTC 2017 ssl.sh: #12925: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:12 UTC 2017 ssl.sh: #12926: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:12 UTC 2017 ssl.sh: #12927: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:12 UTC 2017 ssl.sh: #12928: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:12 UTC 2017 ssl.sh: #12929: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:13 UTC 2017 ssl.sh: #12930: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:13 UTC 2017 ssl.sh: #12931: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:13 UTC 2017 ssl.sh: #12932: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:13 UTC 2017 ssl.sh: #12933: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12934: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:13 UTC 2017 ssl.sh: #12935: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:14 UTC 2017 ssl.sh: #12936: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:14 UTC 2017 ssl.sh: #12937: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:14 UTC 2017 ssl.sh: #12938: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:14 UTC 2017 ssl.sh: #12939: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:14 UTC 2017 ssl.sh: #12940: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:14 UTC 2017 ssl.sh: #12941: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:14 UTC 2017 ssl.sh: #12942: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:15 UTC 2017 ssl.sh: #12943: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:15 UTC 2017 ssl.sh: #12944: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:15 UTC 2017 ssl.sh: #12945: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:15 UTC 2017 ssl.sh: #12946: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17362 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 17362 found at Sun Aug 6 23:29:15 UTC 2017 ssl.sh: #12947: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 17362 at Sun Aug 6 23:29:15 UTC 2017 kill -USR1 17362 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 17362 killed at Sun Aug 6 23:29:15 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:29:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:29:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18793 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18793 found at Sun Aug 6 23:29:15 UTC 2017 selfserv_9755 with PID 18793 started at Sun Aug 6 23:29:15 UTC 2017 trying to kill selfserv_9755 with PID 18793 at Sun Aug 6 23:29:15 UTC 2017 kill -USR1 18793 ./ssl.sh: line 197: 18793 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18793 killed at Sun Aug 6 23:29:15 UTC 2017 selfserv_9755 starting at Sun Aug 6 23:29:15 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:29:15 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:15 UTC 2017 selfserv_9755 with PID 18828 started at Sun Aug 6 23:29:15 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:16 UTC 2017 ssl.sh: #12948: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:16 UTC 2017 ssl.sh: #12949: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:16 UTC 2017 ssl.sh: #12950: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:16 UTC 2017 ssl.sh: #12951: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:16 UTC 2017 ssl.sh: #12952: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:16 UTC 2017 ssl.sh: #12953: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:17 UTC 2017 ssl.sh: #12954: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:17 UTC 2017 ssl.sh: #12955: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:17 UTC 2017 ssl.sh: #12956: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:17 UTC 2017 ssl.sh: #12957: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:17 UTC 2017 ssl.sh: #12958: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:18 UTC 2017 ssl.sh: #12959: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:18 UTC 2017 ssl.sh: #12960: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12961: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:18 UTC 2017 ssl.sh: #12962: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:18 UTC 2017 ssl.sh: #12963: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:19 UTC 2017 ssl.sh: #12964: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:19 UTC 2017 ssl.sh: #12965: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:19 UTC 2017 ssl.sh: #12966: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:19 UTC 2017 ssl.sh: #12967: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:19 UTC 2017 ssl.sh: #12968: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:20 UTC 2017 ssl.sh: #12969: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:20 UTC 2017 ssl.sh: #12970: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:20 UTC 2017 ssl.sh: #12971: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:20 UTC 2017 ssl.sh: #12972: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:20 UTC 2017 ssl.sh: #12973: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:21 UTC 2017 ssl.sh: #12974: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12975: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:21 UTC 2017 ssl.sh: #12976: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:21 UTC 2017 ssl.sh: #12977: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:21 UTC 2017 ssl.sh: #12978: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:21 UTC 2017 ssl.sh: #12979: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:22 UTC 2017 ssl.sh: #12980: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:22 UTC 2017 ssl.sh: #12981: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:22 UTC 2017 ssl.sh: #12982: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:22 UTC 2017 ssl.sh: #12983: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:22 UTC 2017 ssl.sh: #12984: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:23 UTC 2017 ssl.sh: #12985: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:23 UTC 2017 ssl.sh: #12986: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:23 UTC 2017 ssl.sh: #12987: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 18828 found at Sun Aug 6 23:29:23 UTC 2017 ssl.sh: #12988: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 18828 at Sun Aug 6 23:29:23 UTC 2017 kill -USR1 18828 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 18828 killed at Sun Aug 6 23:29:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:29:23 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:29:23 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:23 UTC 2017 selfserv_9755 with PID 20257 started at Sun Aug 6 23:29:23 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:24 UTC 2017 ssl.sh: #12989: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:24 UTC 2017 ssl.sh: #12990: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:24 UTC 2017 ssl.sh: #12991: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:24 UTC 2017 ssl.sh: #12992: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:24 UTC 2017 ssl.sh: #12993: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:24 UTC 2017 ssl.sh: #12994: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:25 UTC 2017 ssl.sh: #12995: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:25 UTC 2017 ssl.sh: #12996: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:25 UTC 2017 ssl.sh: #12997: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:25 UTC 2017 ssl.sh: #12998: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:25 UTC 2017 ssl.sh: #12999: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:26 UTC 2017 ssl.sh: #13000: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:26 UTC 2017 ssl.sh: #13001: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13002: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:26 UTC 2017 ssl.sh: #13003: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:26 UTC 2017 ssl.sh: #13004: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:27 UTC 2017 ssl.sh: #13005: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:27 UTC 2017 ssl.sh: #13006: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:27 UTC 2017 ssl.sh: #13007: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:27 UTC 2017 ssl.sh: #13008: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:27 UTC 2017 ssl.sh: #13009: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:28 UTC 2017 ssl.sh: #13010: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:28 UTC 2017 ssl.sh: #13011: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:28 UTC 2017 ssl.sh: #13012: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:28 UTC 2017 ssl.sh: #13013: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:28 UTC 2017 ssl.sh: #13014: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:28 UTC 2017 ssl.sh: #13015: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13016: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:29 UTC 2017 ssl.sh: #13017: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:29 UTC 2017 ssl.sh: #13018: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:29 UTC 2017 ssl.sh: #13019: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:29 UTC 2017 ssl.sh: #13020: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:30 UTC 2017 ssl.sh: #13021: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:30 UTC 2017 ssl.sh: #13022: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:30 UTC 2017 ssl.sh: #13023: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:30 UTC 2017 ssl.sh: #13024: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:30 UTC 2017 ssl.sh: #13025: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:31 UTC 2017 ssl.sh: #13026: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:31 UTC 2017 ssl.sh: #13027: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:31 UTC 2017 ssl.sh: #13028: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20257 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 20257 found at Sun Aug 6 23:29:31 UTC 2017 ssl.sh: #13029: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 20257 at Sun Aug 6 23:29:31 UTC 2017 kill -USR1 20257 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 20257 killed at Sun Aug 6 23:29:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:29:31 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:29:31 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:31 UTC 2017 selfserv_9755 with PID 21682 started at Sun Aug 6 23:29:31 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:31 UTC 2017 ssl.sh: #13030: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:32 UTC 2017 ssl.sh: #13031: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:32 UTC 2017 ssl.sh: #13032: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:32 UTC 2017 ssl.sh: #13033: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:32 UTC 2017 ssl.sh: #13034: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:32 UTC 2017 ssl.sh: #13035: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:32 UTC 2017 ssl.sh: #13036: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:32 UTC 2017 ssl.sh: #13037: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:33 UTC 2017 ssl.sh: #13038: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:33 UTC 2017 ssl.sh: #13039: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:33 UTC 2017 ssl.sh: #13040: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:33 UTC 2017 ssl.sh: #13041: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:33 UTC 2017 ssl.sh: #13042: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13043: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:33 UTC 2017 ssl.sh: #13044: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:34 UTC 2017 ssl.sh: #13045: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:34 UTC 2017 ssl.sh: #13046: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:34 UTC 2017 ssl.sh: #13047: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:34 UTC 2017 ssl.sh: #13048: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:34 UTC 2017 ssl.sh: #13049: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:34 UTC 2017 ssl.sh: #13050: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:34 UTC 2017 ssl.sh: #13051: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:35 UTC 2017 ssl.sh: #13052: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:35 UTC 2017 ssl.sh: #13053: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:35 UTC 2017 ssl.sh: #13054: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:35 UTC 2017 ssl.sh: #13055: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:35 UTC 2017 ssl.sh: #13056: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13057: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:35 UTC 2017 ssl.sh: #13058: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:36 UTC 2017 ssl.sh: #13059: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:36 UTC 2017 ssl.sh: #13060: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:36 UTC 2017 ssl.sh: #13061: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:36 UTC 2017 ssl.sh: #13062: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:36 UTC 2017 ssl.sh: #13063: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:36 UTC 2017 ssl.sh: #13064: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:36 UTC 2017 ssl.sh: #13065: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:36 UTC 2017 ssl.sh: #13066: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:37 UTC 2017 ssl.sh: #13067: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:37 UTC 2017 ssl.sh: #13068: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:37 UTC 2017 ssl.sh: #13069: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21682 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 21682 found at Sun Aug 6 23:29:37 UTC 2017 ssl.sh: #13070: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 21682 at Sun Aug 6 23:29:37 UTC 2017 kill -USR1 21682 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 21682 killed at Sun Aug 6 23:29:37 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:29:37 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:29:37 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:37 UTC 2017 selfserv_9755 with PID 23118 started at Sun Aug 6 23:29:37 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:37 UTC 2017 ssl.sh: #13071: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:38 UTC 2017 ssl.sh: #13072: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:38 UTC 2017 ssl.sh: #13073: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:38 UTC 2017 ssl.sh: #13074: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:38 UTC 2017 ssl.sh: #13075: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:38 UTC 2017 ssl.sh: #13076: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:39 UTC 2017 ssl.sh: #13077: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:39 UTC 2017 ssl.sh: #13078: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:39 UTC 2017 ssl.sh: #13079: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:39 UTC 2017 ssl.sh: #13080: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:39 UTC 2017 ssl.sh: #13081: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:40 UTC 2017 ssl.sh: #13082: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:40 UTC 2017 ssl.sh: #13083: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13084: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:40 UTC 2017 ssl.sh: #13085: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:41 UTC 2017 ssl.sh: #13086: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:41 UTC 2017 ssl.sh: #13087: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:41 UTC 2017 ssl.sh: #13088: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:41 UTC 2017 ssl.sh: #13089: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:41 UTC 2017 ssl.sh: #13090: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:41 UTC 2017 ssl.sh: #13091: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:42 UTC 2017 ssl.sh: #13092: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:42 UTC 2017 ssl.sh: #13093: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:42 UTC 2017 ssl.sh: #13094: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:42 UTC 2017 ssl.sh: #13095: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:42 UTC 2017 ssl.sh: #13096: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:43 UTC 2017 ssl.sh: #13097: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13098: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:43 UTC 2017 ssl.sh: #13099: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:43 UTC 2017 ssl.sh: #13100: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:44 UTC 2017 ssl.sh: #13101: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:44 UTC 2017 ssl.sh: #13102: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:44 UTC 2017 ssl.sh: #13103: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:44 UTC 2017 ssl.sh: #13104: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:44 UTC 2017 ssl.sh: #13105: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:44 UTC 2017 ssl.sh: #13106: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:45 UTC 2017 ssl.sh: #13107: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:45 UTC 2017 ssl.sh: #13108: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:45 UTC 2017 ssl.sh: #13109: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:45 UTC 2017 ssl.sh: #13110: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23118 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 23118 found at Sun Aug 6 23:29:45 UTC 2017 ssl.sh: #13111: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 23118 at Sun Aug 6 23:29:45 UTC 2017 kill -USR1 23118 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 23118 killed at Sun Aug 6 23:29:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:29:46 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:29:46 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:46 UTC 2017 selfserv_9755 with PID 24544 started at Sun Aug 6 23:29:46 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:46 UTC 2017 ssl.sh: #13112: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:46 UTC 2017 ssl.sh: #13113: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:46 UTC 2017 ssl.sh: #13114: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:46 UTC 2017 ssl.sh: #13115: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:47 UTC 2017 ssl.sh: #13116: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:47 UTC 2017 ssl.sh: #13117: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:47 UTC 2017 ssl.sh: #13118: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:47 UTC 2017 ssl.sh: #13119: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:48 UTC 2017 ssl.sh: #13120: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:48 UTC 2017 ssl.sh: #13121: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:48 UTC 2017 ssl.sh: #13122: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:48 UTC 2017 ssl.sh: #13123: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:48 UTC 2017 ssl.sh: #13124: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13125: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:49 UTC 2017 ssl.sh: #13126: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:49 UTC 2017 ssl.sh: #13127: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:49 UTC 2017 ssl.sh: #13128: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:49 UTC 2017 ssl.sh: #13129: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:50 UTC 2017 ssl.sh: #13130: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:50 UTC 2017 ssl.sh: #13131: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:50 UTC 2017 ssl.sh: #13132: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:50 UTC 2017 ssl.sh: #13133: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:50 UTC 2017 ssl.sh: #13134: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:51 UTC 2017 ssl.sh: #13135: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:51 UTC 2017 ssl.sh: #13136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:51 UTC 2017 ssl.sh: #13137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:51 UTC 2017 ssl.sh: #13138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13139: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:52 UTC 2017 ssl.sh: #13140: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:52 UTC 2017 ssl.sh: #13141: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:52 UTC 2017 ssl.sh: #13142: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:52 UTC 2017 ssl.sh: #13143: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:52 UTC 2017 ssl.sh: #13144: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:53 UTC 2017 ssl.sh: #13145: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:53 UTC 2017 ssl.sh: #13146: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:53 UTC 2017 ssl.sh: #13147: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:53 UTC 2017 ssl.sh: #13148: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:53 UTC 2017 ssl.sh: #13149: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:54 UTC 2017 ssl.sh: #13150: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:54 UTC 2017 ssl.sh: #13151: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24544 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 24544 found at Sun Aug 6 23:29:54 UTC 2017 ssl.sh: #13152: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 24544 at Sun Aug 6 23:29:54 UTC 2017 kill -USR1 24544 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 24544 killed at Sun Aug 6 23:29:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:29:54 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:29:54 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:54 UTC 2017 selfserv_9755 with PID 25971 started at Sun Aug 6 23:29:54 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:54 UTC 2017 ssl.sh: #13153: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:54 UTC 2017 ssl.sh: #13154: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:55 UTC 2017 ssl.sh: #13155: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:55 UTC 2017 ssl.sh: #13156: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:55 UTC 2017 ssl.sh: #13157: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:55 UTC 2017 ssl.sh: #13158: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:55 UTC 2017 ssl.sh: #13159: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:55 UTC 2017 ssl.sh: #13160: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:55 UTC 2017 ssl.sh: #13161: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:56 UTC 2017 ssl.sh: #13162: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:56 UTC 2017 ssl.sh: #13163: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:56 UTC 2017 ssl.sh: #13164: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:56 UTC 2017 ssl.sh: #13165: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13166: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:56 UTC 2017 ssl.sh: #13167: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:57 UTC 2017 ssl.sh: #13168: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:57 UTC 2017 ssl.sh: #13169: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:57 UTC 2017 ssl.sh: #13170: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:57 UTC 2017 ssl.sh: #13171: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:57 UTC 2017 ssl.sh: #13172: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:57 UTC 2017 ssl.sh: #13173: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:58 UTC 2017 ssl.sh: #13174: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:58 UTC 2017 ssl.sh: #13175: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:58 UTC 2017 ssl.sh: #13176: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:58 UTC 2017 ssl.sh: #13177: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:58 UTC 2017 ssl.sh: #13178: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:58 UTC 2017 ssl.sh: #13179: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13180: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:59 UTC 2017 ssl.sh: #13181: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:59 UTC 2017 ssl.sh: #13182: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:59 UTC 2017 ssl.sh: #13183: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:59 UTC 2017 ssl.sh: #13184: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:59 UTC 2017 ssl.sh: #13185: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:29:59 UTC 2017 ssl.sh: #13186: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: #13187: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: #13188: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: #13189: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: #13190: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: #13191: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: #13192: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9755 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 25971 found at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: #13193: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 25971 at Sun Aug 6 23:30:00 UTC 2017 kill -USR1 25971 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 25971 killed at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9755 starting at Sun Aug 6 23:30:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:30:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27394 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27394 found at Sun Aug 6 23:30:00 UTC 2017 selfserv_9755 with PID 27394 started at Sun Aug 6 23:30:00 UTC 2017 trying to kill selfserv_9755 with PID 27394 at Sun Aug 6 23:30:00 UTC 2017 kill -USR1 27394 ./ssl.sh: line 197: 27394 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9755 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 27394 killed at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: SSL POLICY - server /client - with ECC =============================== Saving pkcs11.txt selfserv_9755 starting at Sun Aug 6 23:30:00 UTC 2017 selfserv_9755 -D -p 9755 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.18292\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9755 at Sun Aug 6 23:30:00 UTC 2017 tstclnt -p 9755 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27429 >/dev/null 2>/dev/null No server to kill selfserv_9755 with PID 27429 found at Sun Aug 6 23:30:00 UTC 2017 selfserv_9755 with PID 27429 started at Sun Aug 6 23:30:00 UTC 2017 ssl.sh: running Allowed by Narrow Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #13194: Allowed by Narrow Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allowed by Strict Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1/ssl,ssl-key-exchange:sha256/cert-signature:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #13195: Allowed by Strict Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allow All Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #13196: Allow All Explicitly produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Disallow All Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13197: Disallow All Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=sha256 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #13198: Disallow SHA256 Signatures Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #13199: Disallow SHA256 Signatures Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #13200: Disallow SHA256 Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=des-ede3-cbc library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13201: Disallow Cipher Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13202: Disallow Cipher Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-verion-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13203: Disallow Cipher Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=hmac-sha1 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13204: Disallow HMAC Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md5:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13205: Disallow HMAC Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13206: Disallow HMAC Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13207: Disallow Key Exchange Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:dh-dss:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13208: Disallow Key Exchange Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchnage Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13209: Disallow Key Exchnage Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Exlicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=allow=tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #13210: Disallow Version Exlicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #13211: Disallow Version Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9755 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #13212: Disallow Version Implicitly. produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9755 with PID 27429 at Sun Aug 6 23:30:02 UTC 2017 kill -USR1 27429 selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9755 -b -p 9755 2>/dev/null; selfserv_9755 with PID 27429 killed at Sun Aug 6 23:30:02 UTC 2017 TIMESTAMP ssl END: Sun Aug 6 23:30:02 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Sun Aug 6 23:30:02 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.18292 -t "Test1" sdr.sh: #13213: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.18292 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #13214: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.18292 -t "1234567" sdr.sh: #13215: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.18292 -t "Test1" sdr.sh: #13216: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.18292 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #13217: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.18292 -t "1234567" sdr.sh: #13218: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.18292 -t Test2 -f ../tests.pw merge.sh: #13219: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13220: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13221: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13222: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13223: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13224: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:25:34 2017 Not After : Sat Aug 06 23:25:34 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:8e:3c:c6:e3:18:ae:e6:e2:26:f9:5a:37:a5:29:53: 31:6f:79:58:4e:e4:aa:0c:32:47:57:c1:a8:30:64:81: 2b:bc:06:d9:81:8c:7d:b7:f6:19:bd:3b:44:3e:ee:7d: 62:d6:14:dc:74:f9:e4:8f:46:af:3f:f4:20:b4:72:32: 42:f3:54:76:b8:6f:be:62:7b:20:5b:17:c0:fb:aa:2c: d6:7a:88:4a:ea:5e:70:70:ee:66:ae:21:55:f2:3b:84: 89:5b:00:24:81:34:08:fc:2c:d8:d9:07:69:9a:84:01: cf:14:59:2c:60:ef:69:27:a9:e2:b2:ce:bc:01:99:c3: 24:79:af:39:88:ff:67:4d:66:43:6a:92:2b:ec:e9:e1: a2:de:87:11:b0:be:81:2e:0a:b6:ea:b5:73:f0:0e:de: 96:af:b2:b0:b7:c6:7b:c5:c1:15:fd:ce:f0:90:dd:42: fe:06:8c:bf:f4:73:5a:77:8a:9c:56:e6:f2:ff:e5:0a: ee:36:de:dc:d0:9c:90:17:24:98:f1:90:1b:a6:aa:50: 86:85:ee:fa:6b:fd:aa:09:23:8e:cc:05:ee:35:7f:5c: e3:7a:c3:7a:13:bc:a0:ff:23:45:df:8a:f8:34:cc:43: ab:9b:46:ec:79:2e:5c:95:a1:81:1f:d3:3d:34:d4:3b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:34:81:b2:d1:4f:bf:24:f7:e8:6a:1e:4f:fc:f0:b3: 80:ba:f3:66:a0:d1:6a:4c:8f:dd:2a:f6:3e:ef:3e:e6: 1a:6c:fe:2d:dd:45:47:41:b5:f2:16:9c:07:96:bd:01: 32:27:97:d0:51:1c:59:51:77:47:72:ed:01:96:d5:28: 03:f2:1d:b3:95:30:dc:95:f1:a4:a2:ed:50:68:93:f5: 8b:ae:aa:80:99:97:0e:49:98:8f:2a:24:19:ac:27:81: 0a:5e:41:c9:66:24:ca:cb:8a:7d:6c:4a:55:eb:e5:a7: d5:cc:8c:81:0d:14:02:12:bf:12:63:77:bc:ee:04:30: f6:d4:81:dd:3c:d0:f9:ed:ea:d7:b7:d1:37:6f:34:09: 07:86:3b:64:b3:b8:77:9f:9b:83:a7:5b:2b:66:8d:07: c7:71:c7:0f:bf:5d:57:63:13:6c:b8:b5:13:b5:c1:bc: 58:a1:21:de:7d:1e:1b:54:ea:8c:e4:75:d8:80:73:d1: fa:c9:11:0d:d6:c5:38:48:e5:a8:00:82:de:ef:8c:de: a7:68:c7:da:cf:05:91:0d:b0:f0:a2:5c:63:05:c5:8b: b4:27:09:64:b3:5f:46:12:b5:72:83:8c:c1:79:43:a8: 76:b0:15:1c:5d:2b:1d:66:c8:9e:02:f1:92:50:37:41 Fingerprint (SHA-256): B9:D9:CF:FE:1A:79:F2:33:1D:C7:EC:3A:81:0E:D9:45:90:D1:1E:EE:4A:8A:52:27:96:71:D7:11:66:1E:A4:D3 Fingerprint (SHA1): 23:93:A7:8F:39:51:E1:B8:98:B7:2A:A9:E5:2F:8F:8A:5B:F2:07:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13225: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Sun Aug 06 23:25:38 2017 Not After : Sat Aug 06 23:25:38 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:ad:03:b9:dd:cb:eb:bb:7c:5f:bc:33:56:c7:1b:2e: 96:32:0b:fe:c9:0b:fd:13:a3:01:fa:3d:af:5b:55:98: 4d:02:fa:2b:17:d9:95:f4:ff:c6:4e:80:f7:6b:c9:77: 78:0e:e8:52:a8:57:62:a8:c7:f3:81:ba:5b:2f:a4:b3: 42:73:37:23:68:8e:94:92:f6:18:fa:b1:ea:ec:58:b0: ef:70:d8:42:58:2a:34:09:f8:d1:a4:95:f4:a0:ca:a7: 6b:07:81:87:8d:36:3a:a1:e2:09:11:cc:39:1a:00:f6: 54:03:ad:f1:af:8b:b1:a6:76:f3:66:36:82:00:43:4d: 15:e7:bb:d2:5c:b7:24:e0:f4:45:5b:9e:41:88:65:53: 0b:8e:b6:b0:f0:1d:cc:1e:9d:49:04:10:02:5d:ed:4d: 1d:7d:84:38:56:61:ca:e1:2d:5f:ff:13:7e:77:46:83: bb:f8:67:96:84:74:d0:87:5e:a0:a2:1b:09:c2:d3:93: 38:b0:21:f7:de:f9:c4:c4:1d:fb:35:a0:c6:a6:6b:f2: a4:fc:08:26:45:68:8d:36:17:39:d8:5a:9d:4f:b3:14: 2c:2c:b4:87:91:a5:53:15:67:6a:54:c1:a7:06:19:7b: eb:a5:b0:05:34:0a:2b:0a:93:92:0a:2f:73:81:c7:81 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:6b:27:2b:42:f9:e8:72:33:0c:20:f4:65:9b:20:96: ad:d6:40:cc:4d:c8:ad:a8:7d:6e:e8:43:45:b5:ac:9b: 10:31:1b:e6:01:44:48:11:68:73:05:d1:98:1f:b3:df: 55:2e:a3:7c:ab:3d:2c:d3:6e:b6:94:79:0a:79:5a:a7: e3:be:0f:a3:fa:5c:f3:e4:7e:cc:87:1a:6c:29:cf:4f: 19:00:68:37:db:d8:c8:7a:eb:1b:1c:08:30:a3:49:ce: 64:ae:4d:f2:72:3c:35:8e:9b:fe:78:b0:3b:53:1a:3f: 63:e2:e8:64:be:6f:e7:55:1b:d6:f6:78:6a:92:5d:bd: c3:04:38:e9:4d:12:9d:09:ae:33:e5:09:c8:4e:3d:07: 0d:30:1a:36:03:5f:41:bf:1a:38:5d:31:a8:3b:9f:de: 5c:1e:05:c7:98:68:c2:e5:ca:41:93:55:b9:24:0a:86: 9e:31:55:5e:73:7e:78:2f:43:b8:f6:ba:3e:45:76:77: e0:7b:5f:4f:45:58:b2:54:dc:c5:b8:3a:29:3b:ea:a5: 57:ea:b0:b1:6a:ad:47:e0:01:76:eb:06:2a:ca:3a:03: 06:86:f7:73:f5:c7:0d:75:17:7b:83:13:5d:25:d2:87: 25:43:65:ae:66:58:2e:63:08:e4:af:a1:a8:b8:ee:a8 Fingerprint (SHA-256): 5D:F6:E3:FA:AE:DF:EC:A5:6C:E3:5B:76:65:E6:F7:A8:60:A1:B0:11:B3:4F:0D:D1:C6:17:2A:14:00:58:AB:7F Fingerprint (SHA1): 57:6D:3D:54:2F:1C:77:59:87:EC:88:B0:F3:74:0F:53:37:3C:0A:52 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13226: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13227: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA T,C,C chain-1-clientCA ,, chain-2-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-dsa ,, chain-2-clientCA-dsa ,, clientCA-ec T,C,C chain-1-clientCA-ec ,, chain-2-clientCA-ec ,, Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.18292 -t Test2 -f ../tests.pw merge.sh: #13228: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.18292 -t Test1 -f ../tests.pw merge.sh: #13229: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #13230: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13231: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #13232: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Sun Aug 06 23:26:13 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Sun Aug 06 23:23:20 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Sun Aug 06 23:26:09 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #13233: Verifying TestCA CRL - PASSED TEST_MODE=SHARED_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Sun Aug 6 23:30:14 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Sun Aug 6 23:30:14 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #13234: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233015 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13235: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #13236: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13237: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #13238: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13239: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13240: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13241: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13242: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #13243: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13244: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13245: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13246: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13247: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #13248: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13249: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13250: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13251: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13252: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #13253: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13254: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13255: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13256: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #13257: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13258: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13259: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13260: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #13261: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13262: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13263: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13264: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #13265: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13266: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13267: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13268: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #13269: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13270: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13271: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13272: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #13273: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13274: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13275: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13276: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #13277: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13278: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13279: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13280: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #13281: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13282: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13283: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13284: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #13285: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13286: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13287: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13288: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #13289: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13290: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9765/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13291: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13292: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #13293: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13294: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9766 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13295: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13296: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170806233031Z nextupdate=20180806233031Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Sun Aug 06 23:30:31 2017 Next Update: Mon Aug 06 23:30:31 2018 CRL Extensions: chains.sh: #13297: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170806233032Z addcert 2 20170806233032Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Sun Aug 06 23:30:32 2017 Next Update: Mon Aug 06 23:30:31 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:30:32 2017 CRL Extensions: chains.sh: #13298: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170806233032Z nextupdate=20180806233032Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Sun Aug 06 23:30:32 2017 Next Update: Mon Aug 06 23:30:32 2018 CRL Extensions: chains.sh: #13299: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170806233033Z addcert 2 20170806233033Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Sun Aug 06 23:30:33 2017 Next Update: Mon Aug 06 23:30:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:30:33 2017 CRL Extensions: chains.sh: #13300: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170806233034Z addcert 4 20170806233034Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Sun Aug 06 23:30:34 2017 Next Update: Mon Aug 06 23:30:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:30:33 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Sun Aug 06 23:30:34 2017 CRL Extensions: chains.sh: #13301: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170806233034Z nextupdate=20180806233034Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Sun Aug 06 23:30:34 2017 Next Update: Mon Aug 06 23:30:34 2018 CRL Extensions: chains.sh: #13302: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170806233035Z addcert 2 20170806233035Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Sun Aug 06 23:30:35 2017 Next Update: Mon Aug 06 23:30:34 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:30:35 2017 CRL Extensions: chains.sh: #13303: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170806233036Z addcert 3 20170806233036Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Sun Aug 06 23:30:36 2017 Next Update: Mon Aug 06 23:30:34 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:30:35 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Sun Aug 06 23:30:36 2017 CRL Extensions: chains.sh: #13304: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170806233037Z nextupdate=20180806233037Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Sun Aug 06 23:30:37 2017 Next Update: Mon Aug 06 23:30:37 2018 CRL Extensions: chains.sh: #13305: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170806233038Z addcert 2 20170806233038Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Sun Aug 06 23:30:38 2017 Next Update: Mon Aug 06 23:30:37 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:30:38 2017 CRL Extensions: chains.sh: #13306: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170806233039Z addcert 3 20170806233039Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Sun Aug 06 23:30:39 2017 Next Update: Mon Aug 06 23:30:37 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Sun Aug 06 23:30:38 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Sun Aug 06 23:30:39 2017 CRL Extensions: chains.sh: #13307: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #13308: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #13309: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #13310: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13311: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13312: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13313: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13314: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #13315: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #13316: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #13317: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #13318: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #13319: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #13320: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #13321: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #13322: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #13323: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #13324: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #13325: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #13326: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #13327: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #13328: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #13329: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #13330: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #13331: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Sun Aug 6 23:30:44 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:30:44 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 29963 >/dev/null 2>/dev/null httpserv with PID 29963 found at Sun Aug 6 23:30:44 UTC 2017 httpserv with PID 29963 started at Sun Aug 6 23:30:44 UTC 2017 tstclnt -h localhost.localdomain -p 9765 -q -t 20 chains.sh: #13332: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233015 (0x300e23b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Sun Aug 06 23:30:15 2017 Not After : Sat Aug 06 23:30:15 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:ec:22:ac:f2:a9:32:72:da:90:0d:c4:43:43:1d:59: 39:e6:78:95:49:92:f1:61:09:07:f4:74:bd:87:55:8e: be:5a:a7:b0:0e:e6:2d:65:15:79:e1:98:69:22:0c:a0: c2:7f:f3:f3:c6:32:2d:df:16:16:27:37:c6:b9:ef:84: 1f:6f:5e:85:a5:d3:88:c6:58:13:db:2b:ed:51:27:fd: 25:c7:93:b0:d5:d3:38:8d:03:25:52:88:fc:72:09:38: 35:b4:92:90:13:86:25:c1:33:06:c6:15:0c:8f:80:54: 07:55:68:10:15:e9:f2:16:c2:50:94:be:07:78:c8:df: 8a:65:33:26:c9:11:73:00:25:3c:94:d0:4b:ca:22:67: ea:25:75:60:42:9a:1b:0c:1b:22:67:e0:3b:d7:c2:85: fa:3a:b1:33:c3:74:cf:80:8e:1c:c2:91:f4:33:8c:2f: ae:6d:5a:ee:f3:6b:7c:63:27:4a:74:a2:fb:75:44:9d: 21:02:1a:c8:89:0c:09:09:b5:11:25:34:a7:6e:a2:5a: de:88:ec:bd:c9:ea:1f:9c:97:73:b0:96:42:2b:d2:48: 80:41:34:dd:f8:82:c8:72:6a:22:8d:dc:2b:f0:c3:34: 38:50:17:0d:e5:6d:24:f6:0b:c3:77:4a:ec:db:71:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:1c:c1:db:7f:5b:f2:4f:4a:e8:70:50:3d:dd:1e:4c: 29:41:7b:35:ef:0b:22:4f:fc:0a:4f:35:6b:30:8a:9c: 08:18:4e:46:4e:f2:6e:25:f4:de:61:47:0e:a9:96:d6: e5:94:1e:1a:9b:37:4a:1e:aa:ea:23:87:20:66:ec:50: 4e:f4:f3:ce:5e:ff:da:9d:43:62:6c:4e:dd:8c:63:30: ec:8c:0f:f9:d6:7b:c4:ea:c5:3e:f3:88:c8:f1:99:2c: e0:bc:cf:7d:14:57:2c:49:03:96:ff:06:52:11:c0:75: 68:40:ea:6b:49:09:66:4a:d7:28:78:a1:9d:6f:75:88: d1:7f:70:3b:7e:65:83:9e:1f:55:65:a5:57:63:7d:ec: 1b:fa:fb:a7:32:bd:5b:cd:a2:e3:b0:00:05:cd:cd:c9: 3d:d7:4e:f9:90:50:54:ea:62:f5:b7:5f:6f:f1:6b:0e: 16:dc:03:ba:8b:72:6f:77:1d:e5:ee:11:55:ef:e6:4a: 58:8d:5c:c3:94:9c:29:cb:de:4a:d0:3b:23:07:d8:f1: 39:af:d1:07:a9:7a:8d:c2:23:5d:b9:8e:d3:92:10:a8: d9:6a:f4:f3:f4:ed:02:b0:7e:24:e5:b6:09:9b:4d:f1: 7a:e9:da:86:05:71:a9:4a:68:f8:10:2b:1a:65:20:c4 Fingerprint (SHA-256): 00:E7:AA:18:30:36:21:C8:D9:C5:E9:F7:AB:D3:0F:87:73:3F:25:B7:08:10:3D:37:04:18:31:E6:80:46:06:CA Fingerprint (SHA1): C9:D6:DD:44:9E:D6:5E:FE:51:61:35:F1:41:DF:B3:58:D0:1A:26:45 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #13333: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13334: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13335: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 29963 at Sun Aug 6 23:30:44 UTC 2017 kill -USR1 29963 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 29963 killed at Sun Aug 6 23:30:44 UTC 2017 httpserv starting at Sun Aug 6 23:30:44 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:30:44 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 30132 >/dev/null 2>/dev/null httpserv with PID 30132 found at Sun Aug 6 23:30:44 UTC 2017 httpserv with PID 30132 started at Sun Aug 6 23:30:44 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13336: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13337: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13338: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9765 -q -t 20 chains.sh: #13339: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233015 (0x300e23b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Sun Aug 06 23:30:15 2017 Not After : Sat Aug 06 23:30:15 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:ec:22:ac:f2:a9:32:72:da:90:0d:c4:43:43:1d:59: 39:e6:78:95:49:92:f1:61:09:07:f4:74:bd:87:55:8e: be:5a:a7:b0:0e:e6:2d:65:15:79:e1:98:69:22:0c:a0: c2:7f:f3:f3:c6:32:2d:df:16:16:27:37:c6:b9:ef:84: 1f:6f:5e:85:a5:d3:88:c6:58:13:db:2b:ed:51:27:fd: 25:c7:93:b0:d5:d3:38:8d:03:25:52:88:fc:72:09:38: 35:b4:92:90:13:86:25:c1:33:06:c6:15:0c:8f:80:54: 07:55:68:10:15:e9:f2:16:c2:50:94:be:07:78:c8:df: 8a:65:33:26:c9:11:73:00:25:3c:94:d0:4b:ca:22:67: ea:25:75:60:42:9a:1b:0c:1b:22:67:e0:3b:d7:c2:85: fa:3a:b1:33:c3:74:cf:80:8e:1c:c2:91:f4:33:8c:2f: ae:6d:5a:ee:f3:6b:7c:63:27:4a:74:a2:fb:75:44:9d: 21:02:1a:c8:89:0c:09:09:b5:11:25:34:a7:6e:a2:5a: de:88:ec:bd:c9:ea:1f:9c:97:73:b0:96:42:2b:d2:48: 80:41:34:dd:f8:82:c8:72:6a:22:8d:dc:2b:f0:c3:34: 38:50:17:0d:e5:6d:24:f6:0b:c3:77:4a:ec:db:71:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:1c:c1:db:7f:5b:f2:4f:4a:e8:70:50:3d:dd:1e:4c: 29:41:7b:35:ef:0b:22:4f:fc:0a:4f:35:6b:30:8a:9c: 08:18:4e:46:4e:f2:6e:25:f4:de:61:47:0e:a9:96:d6: e5:94:1e:1a:9b:37:4a:1e:aa:ea:23:87:20:66:ec:50: 4e:f4:f3:ce:5e:ff:da:9d:43:62:6c:4e:dd:8c:63:30: ec:8c:0f:f9:d6:7b:c4:ea:c5:3e:f3:88:c8:f1:99:2c: e0:bc:cf:7d:14:57:2c:49:03:96:ff:06:52:11:c0:75: 68:40:ea:6b:49:09:66:4a:d7:28:78:a1:9d:6f:75:88: d1:7f:70:3b:7e:65:83:9e:1f:55:65:a5:57:63:7d:ec: 1b:fa:fb:a7:32:bd:5b:cd:a2:e3:b0:00:05:cd:cd:c9: 3d:d7:4e:f9:90:50:54:ea:62:f5:b7:5f:6f:f1:6b:0e: 16:dc:03:ba:8b:72:6f:77:1d:e5:ee:11:55:ef:e6:4a: 58:8d:5c:c3:94:9c:29:cb:de:4a:d0:3b:23:07:d8:f1: 39:af:d1:07:a9:7a:8d:c2:23:5d:b9:8e:d3:92:10:a8: d9:6a:f4:f3:f4:ed:02:b0:7e:24:e5:b6:09:9b:4d:f1: 7a:e9:da:86:05:71:a9:4a:68:f8:10:2b:1a:65:20:c4 Fingerprint (SHA-256): 00:E7:AA:18:30:36:21:C8:D9:C5:E9:F7:AB:D3:0F:87:73:3F:25:B7:08:10:3D:37:04:18:31:E6:80:46:06:CA Fingerprint (SHA1): C9:D6:DD:44:9E:D6:5E:FE:51:61:35:F1:41:DF:B3:58:D0:1A:26:45 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #13340: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13341: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13342: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 30132 at Sun Aug 6 23:30:45 UTC 2017 kill -USR1 30132 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 30132 killed at Sun Aug 6 23:30:45 UTC 2017 httpserv starting at Sun Aug 6 23:30:45 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:30:45 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 30379 >/dev/null 2>/dev/null httpserv with PID 30379 found at Sun Aug 6 23:30:45 UTC 2017 httpserv with PID 30379 started at Sun Aug 6 23:30:45 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13343: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13344: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233016 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13345: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13346: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13347: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233017 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13348: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13349: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13350: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13351: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806233018 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13352: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13353: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806233019 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13354: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13355: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13356: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13357: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13358: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 806233020 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13359: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13360: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13361: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #13362: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #13363: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233017 (0x300e23b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:30:47 2017 Not After : Sat Aug 06 23:30:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:97:be:1a:39:0f:1c:36:5e:32:69:0a:08:0a:c3:eb: 40:2d:b5:25:3e:a5:eb:4b:5d:c7:5d:ec:3d:19:d0:83: 74:6d:dc:57:b3:79:5c:c0:54:50:23:ac:4a:a9:fd:e1: 99:ca:76:02:4a:13:e4:1e:b2:83:59:c0:ce:79:d7:74: 26:bd:f1:0d:ec:19:0d:f5:08:0d:b6:ae:79:d0:e5:5b: 06:63:76:1f:67:51:a7:f1:df:bf:9e:f4:f6:7b:7b:94: ee:01:f0:55:b5:1b:a8:9e:8d:b9:7a:6d:72:89:e9:e9: dd:4f:ea:b2:07:16:d5:f4:17:e1:16:7c:fe:a2:fd:1e: 4e:85:a1:c8:69:0d:61:0b:d5:65:ba:55:18:d3:c5:e2: d0:17:bc:41:32:6a:fe:61:26:b8:a3:30:0b:69:55:fc: e2:98:49:2b:ca:c5:c1:c8:6a:82:fb:b8:f9:df:cf:9c: 31:a9:6a:58:9a:04:a2:35:0c:d4:2d:4f:63:1b:de:01: 92:6c:f3:fd:2e:25:e4:50:c3:d4:0d:f6:a0:35:a8:b5: 06:4e:ed:f6:0d:04:46:9c:97:36:9c:0b:7d:4d:09:4a: bf:e8:0e:1e:c8:2b:1d:f4:ff:fe:7d:5a:77:eb:a2:a6: ec:f2:05:f7:1f:10:3d:31:2b:df:20:06:da:45:f4:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: db:d1:7d:d3:72:e3:02:21:a3:f0:46:91:93:62:12:04: 8f:03:9a:b3:cd:12:45:d2:26:39:13:9f:06:a1:67:5a: de:a3:4d:bd:52:64:4f:b7:bc:59:3a:7d:c3:5b:b1:dc: ed:58:e7:49:ed:01:fa:a0:7e:e5:03:af:05:44:08:d7: 18:6a:25:51:64:23:25:95:c8:5d:06:f5:99:a3:3b:ef: 55:f7:79:c0:b4:a8:cd:d2:ec:1b:14:93:8c:ea:a6:f7: b6:5d:fb:71:53:9a:5c:af:f7:c3:26:a6:ae:fd:6b:a9: 37:33:cd:be:d6:87:3a:ec:a8:c9:9e:33:6c:2e:f7:68: e8:80:00:0a:24:01:cd:00:0e:b1:ac:7a:10:01:72:d8: c2:53:df:d6:d5:4a:15:3f:a5:9a:81:c9:b0:8a:11:6c: 65:1b:86:97:74:d8:d3:fa:c8:e2:2f:09:d6:30:7f:5c: 62:5c:8c:9b:7c:f2:3d:10:3c:39:cf:82:9f:5a:62:30: 1d:31:53:ee:51:99:a8:a7:4d:73:87:12:4f:90:4e:d1: ca:49:41:35:ae:f7:a1:95:b8:cd:46:15:4e:68:8b:6c: 17:c0:3a:d9:d5:fd:fa:aa:4b:9a:d7:b3:c4:2b:53:41: 5e:89:b9:67:dc:2b:d3:e0:2f:a4:b9:34:08:b6:bc:04 Fingerprint (SHA-256): 69:A6:92:D7:69:CC:56:3D:50:1B:99:34:7D:B6:69:46:B2:CF:31:46:FF:54:DB:23:7E:4D:7B:A9:17:DB:33:C4 Fingerprint (SHA1): 5F:DD:8E:6E:19:67:FF:21:DF:23:9A:05:D3:B4:5C:64:90:C2:DE:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13364: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233016 (0x300e23b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:30:46 2017 Not After : Sat Aug 06 23:30:46 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:16:3a:c1:36:a3:02:41:a3:d9:6b:db:5c:6c:d3:2c: d2:46:20:ba:f5:34:7f:79:d4:f2:c3:27:ea:cf:54:38: a9:ec:22:a8:45:b4:05:a5:ef:5e:8b:c8:2c:7c:62:af: 7b:a0:e8:c7:65:95:02:bc:c9:d7:d3:d9:af:5d:ba:7c: 34:fe:fb:51:b1:f3:bd:c6:50:e1:79:83:12:bb:23:e2: 3b:1b:46:8f:fc:cd:48:00:72:5a:bd:e7:f2:59:81:89: 11:73:06:39:c4:61:62:46:c7:cf:31:93:cd:95:6d:f6: 40:a2:ba:ec:8f:48:4c:ad:9a:b7:13:8b:b2:a0:89:3e: 68:b0:eb:98:65:aa:2d:2a:01:bb:12:c2:a4:73:21:bb: 8a:ab:ef:eb:bb:59:7f:76:66:07:0c:0d:05:3a:e6:c7: cd:b2:62:72:74:fd:0b:0a:fe:c0:a7:a1:0e:94:16:04: 30:aa:1e:db:f5:43:18:72:a3:35:41:22:3a:97:3d:87: 99:96:f5:37:63:b0:3a:54:a3:84:1a:d4:3a:7c:94:0a: 17:94:bf:39:3f:75:09:c5:c5:c7:b4:72:3a:3d:a1:5c: ca:d0:f6:f4:5c:51:aa:79:0b:17:ac:66:91:ce:c1:ab: c6:67:e1:bb:99:f8:d6:8f:cc:8c:84:b4:98:4a:28:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:4e:3e:ca:ec:4b:64:75:70:5b:a7:77:3b:6b:6f:3b: 7d:66:43:a5:86:93:96:43:b2:74:1b:4c:12:f2:35:56: da:a5:79:85:0d:b3:64:1c:df:ce:13:d3:13:0c:ba:50: fc:72:7d:6b:fb:f3:ce:78:99:fb:59:68:89:17:2e:2c: 6d:ee:1a:d3:f0:d1:88:bb:fc:e2:c7:22:64:97:81:2d: 81:ce:0b:4d:62:8c:c6:3f:8e:fb:ad:1e:e0:5d:7b:2a: b6:54:d1:a7:cb:57:28:7d:9e:06:f3:82:b3:c3:99:2e: 53:82:e6:bd:ba:ca:f1:80:72:62:56:c6:7f:32:ce:4c: 4d:06:69:ad:bb:87:b1:8a:71:71:d8:d8:4a:b8:db:c5: f4:f1:f4:68:15:d4:4b:a7:f7:11:66:73:88:0c:1e:5d: ca:3b:1c:56:58:3a:b4:4e:b0:b8:b9:87:f7:2d:c7:72: 99:ff:66:13:fa:e6:78:41:06:74:34:04:58:01:b1:f7: 81:40:12:62:20:15:75:1d:b3:e8:ad:f9:12:29:26:ce: bd:c8:a1:ca:75:4d:f7:ee:1e:b2:5e:dc:b3:fe:b3:81: 20:2f:0c:aa:d7:f4:a2:4c:26:be:93:05:5a:64:84:be: 8c:e7:4c:85:3d:ee:5b:6f:c4:94:00:91:f9:13:cc:f5 Fingerprint (SHA-256): 1A:A7:10:F1:F6:DD:FE:A1:8B:97:B9:F1:C7:A7:A6:07:12:7C:C3:F2:5F:F4:34:64:C8:2C:E5:00:F9:D6:F9:44 Fingerprint (SHA1): 19:72:F1:34:97:7B:67:62:E3:1F:D4:65:19:33:AA:71:C2:82:E9:45 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13365: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13366: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #13367: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #13368: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233016 (0x300e23b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:30:46 2017 Not After : Sat Aug 06 23:30:46 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:16:3a:c1:36:a3:02:41:a3:d9:6b:db:5c:6c:d3:2c: d2:46:20:ba:f5:34:7f:79:d4:f2:c3:27:ea:cf:54:38: a9:ec:22:a8:45:b4:05:a5:ef:5e:8b:c8:2c:7c:62:af: 7b:a0:e8:c7:65:95:02:bc:c9:d7:d3:d9:af:5d:ba:7c: 34:fe:fb:51:b1:f3:bd:c6:50:e1:79:83:12:bb:23:e2: 3b:1b:46:8f:fc:cd:48:00:72:5a:bd:e7:f2:59:81:89: 11:73:06:39:c4:61:62:46:c7:cf:31:93:cd:95:6d:f6: 40:a2:ba:ec:8f:48:4c:ad:9a:b7:13:8b:b2:a0:89:3e: 68:b0:eb:98:65:aa:2d:2a:01:bb:12:c2:a4:73:21:bb: 8a:ab:ef:eb:bb:59:7f:76:66:07:0c:0d:05:3a:e6:c7: cd:b2:62:72:74:fd:0b:0a:fe:c0:a7:a1:0e:94:16:04: 30:aa:1e:db:f5:43:18:72:a3:35:41:22:3a:97:3d:87: 99:96:f5:37:63:b0:3a:54:a3:84:1a:d4:3a:7c:94:0a: 17:94:bf:39:3f:75:09:c5:c5:c7:b4:72:3a:3d:a1:5c: ca:d0:f6:f4:5c:51:aa:79:0b:17:ac:66:91:ce:c1:ab: c6:67:e1:bb:99:f8:d6:8f:cc:8c:84:b4:98:4a:28:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:4e:3e:ca:ec:4b:64:75:70:5b:a7:77:3b:6b:6f:3b: 7d:66:43:a5:86:93:96:43:b2:74:1b:4c:12:f2:35:56: da:a5:79:85:0d:b3:64:1c:df:ce:13:d3:13:0c:ba:50: fc:72:7d:6b:fb:f3:ce:78:99:fb:59:68:89:17:2e:2c: 6d:ee:1a:d3:f0:d1:88:bb:fc:e2:c7:22:64:97:81:2d: 81:ce:0b:4d:62:8c:c6:3f:8e:fb:ad:1e:e0:5d:7b:2a: b6:54:d1:a7:cb:57:28:7d:9e:06:f3:82:b3:c3:99:2e: 53:82:e6:bd:ba:ca:f1:80:72:62:56:c6:7f:32:ce:4c: 4d:06:69:ad:bb:87:b1:8a:71:71:d8:d8:4a:b8:db:c5: f4:f1:f4:68:15:d4:4b:a7:f7:11:66:73:88:0c:1e:5d: ca:3b:1c:56:58:3a:b4:4e:b0:b8:b9:87:f7:2d:c7:72: 99:ff:66:13:fa:e6:78:41:06:74:34:04:58:01:b1:f7: 81:40:12:62:20:15:75:1d:b3:e8:ad:f9:12:29:26:ce: bd:c8:a1:ca:75:4d:f7:ee:1e:b2:5e:dc:b3:fe:b3:81: 20:2f:0c:aa:d7:f4:a2:4c:26:be:93:05:5a:64:84:be: 8c:e7:4c:85:3d:ee:5b:6f:c4:94:00:91:f9:13:cc:f5 Fingerprint (SHA-256): 1A:A7:10:F1:F6:DD:FE:A1:8B:97:B9:F1:C7:A7:A6:07:12:7C:C3:F2:5F:F4:34:64:C8:2C:E5:00:F9:D6:F9:44 Fingerprint (SHA1): 19:72:F1:34:97:7B:67:62:E3:1F:D4:65:19:33:AA:71:C2:82:E9:45 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13369: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233017 (0x300e23b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:30:47 2017 Not After : Sat Aug 06 23:30:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:97:be:1a:39:0f:1c:36:5e:32:69:0a:08:0a:c3:eb: 40:2d:b5:25:3e:a5:eb:4b:5d:c7:5d:ec:3d:19:d0:83: 74:6d:dc:57:b3:79:5c:c0:54:50:23:ac:4a:a9:fd:e1: 99:ca:76:02:4a:13:e4:1e:b2:83:59:c0:ce:79:d7:74: 26:bd:f1:0d:ec:19:0d:f5:08:0d:b6:ae:79:d0:e5:5b: 06:63:76:1f:67:51:a7:f1:df:bf:9e:f4:f6:7b:7b:94: ee:01:f0:55:b5:1b:a8:9e:8d:b9:7a:6d:72:89:e9:e9: dd:4f:ea:b2:07:16:d5:f4:17:e1:16:7c:fe:a2:fd:1e: 4e:85:a1:c8:69:0d:61:0b:d5:65:ba:55:18:d3:c5:e2: d0:17:bc:41:32:6a:fe:61:26:b8:a3:30:0b:69:55:fc: e2:98:49:2b:ca:c5:c1:c8:6a:82:fb:b8:f9:df:cf:9c: 31:a9:6a:58:9a:04:a2:35:0c:d4:2d:4f:63:1b:de:01: 92:6c:f3:fd:2e:25:e4:50:c3:d4:0d:f6:a0:35:a8:b5: 06:4e:ed:f6:0d:04:46:9c:97:36:9c:0b:7d:4d:09:4a: bf:e8:0e:1e:c8:2b:1d:f4:ff:fe:7d:5a:77:eb:a2:a6: ec:f2:05:f7:1f:10:3d:31:2b:df:20:06:da:45:f4:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: db:d1:7d:d3:72:e3:02:21:a3:f0:46:91:93:62:12:04: 8f:03:9a:b3:cd:12:45:d2:26:39:13:9f:06:a1:67:5a: de:a3:4d:bd:52:64:4f:b7:bc:59:3a:7d:c3:5b:b1:dc: ed:58:e7:49:ed:01:fa:a0:7e:e5:03:af:05:44:08:d7: 18:6a:25:51:64:23:25:95:c8:5d:06:f5:99:a3:3b:ef: 55:f7:79:c0:b4:a8:cd:d2:ec:1b:14:93:8c:ea:a6:f7: b6:5d:fb:71:53:9a:5c:af:f7:c3:26:a6:ae:fd:6b:a9: 37:33:cd:be:d6:87:3a:ec:a8:c9:9e:33:6c:2e:f7:68: e8:80:00:0a:24:01:cd:00:0e:b1:ac:7a:10:01:72:d8: c2:53:df:d6:d5:4a:15:3f:a5:9a:81:c9:b0:8a:11:6c: 65:1b:86:97:74:d8:d3:fa:c8:e2:2f:09:d6:30:7f:5c: 62:5c:8c:9b:7c:f2:3d:10:3c:39:cf:82:9f:5a:62:30: 1d:31:53:ee:51:99:a8:a7:4d:73:87:12:4f:90:4e:d1: ca:49:41:35:ae:f7:a1:95:b8:cd:46:15:4e:68:8b:6c: 17:c0:3a:d9:d5:fd:fa:aa:4b:9a:d7:b3:c4:2b:53:41: 5e:89:b9:67:dc:2b:d3:e0:2f:a4:b9:34:08:b6:bc:04 Fingerprint (SHA-256): 69:A6:92:D7:69:CC:56:3D:50:1B:99:34:7D:B6:69:46:B2:CF:31:46:FF:54:DB:23:7E:4D:7B:A9:17:DB:33:C4 Fingerprint (SHA1): 5F:DD:8E:6E:19:67:FF:21:DF:23:9A:05:D3:B4:5C:64:90:C2:DE:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13370: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #13371: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #13372: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13373: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13374: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13375: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233017 (0x300e23b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:30:47 2017 Not After : Sat Aug 06 23:30:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:97:be:1a:39:0f:1c:36:5e:32:69:0a:08:0a:c3:eb: 40:2d:b5:25:3e:a5:eb:4b:5d:c7:5d:ec:3d:19:d0:83: 74:6d:dc:57:b3:79:5c:c0:54:50:23:ac:4a:a9:fd:e1: 99:ca:76:02:4a:13:e4:1e:b2:83:59:c0:ce:79:d7:74: 26:bd:f1:0d:ec:19:0d:f5:08:0d:b6:ae:79:d0:e5:5b: 06:63:76:1f:67:51:a7:f1:df:bf:9e:f4:f6:7b:7b:94: ee:01:f0:55:b5:1b:a8:9e:8d:b9:7a:6d:72:89:e9:e9: dd:4f:ea:b2:07:16:d5:f4:17:e1:16:7c:fe:a2:fd:1e: 4e:85:a1:c8:69:0d:61:0b:d5:65:ba:55:18:d3:c5:e2: d0:17:bc:41:32:6a:fe:61:26:b8:a3:30:0b:69:55:fc: e2:98:49:2b:ca:c5:c1:c8:6a:82:fb:b8:f9:df:cf:9c: 31:a9:6a:58:9a:04:a2:35:0c:d4:2d:4f:63:1b:de:01: 92:6c:f3:fd:2e:25:e4:50:c3:d4:0d:f6:a0:35:a8:b5: 06:4e:ed:f6:0d:04:46:9c:97:36:9c:0b:7d:4d:09:4a: bf:e8:0e:1e:c8:2b:1d:f4:ff:fe:7d:5a:77:eb:a2:a6: ec:f2:05:f7:1f:10:3d:31:2b:df:20:06:da:45:f4:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: db:d1:7d:d3:72:e3:02:21:a3:f0:46:91:93:62:12:04: 8f:03:9a:b3:cd:12:45:d2:26:39:13:9f:06:a1:67:5a: de:a3:4d:bd:52:64:4f:b7:bc:59:3a:7d:c3:5b:b1:dc: ed:58:e7:49:ed:01:fa:a0:7e:e5:03:af:05:44:08:d7: 18:6a:25:51:64:23:25:95:c8:5d:06:f5:99:a3:3b:ef: 55:f7:79:c0:b4:a8:cd:d2:ec:1b:14:93:8c:ea:a6:f7: b6:5d:fb:71:53:9a:5c:af:f7:c3:26:a6:ae:fd:6b:a9: 37:33:cd:be:d6:87:3a:ec:a8:c9:9e:33:6c:2e:f7:68: e8:80:00:0a:24:01:cd:00:0e:b1:ac:7a:10:01:72:d8: c2:53:df:d6:d5:4a:15:3f:a5:9a:81:c9:b0:8a:11:6c: 65:1b:86:97:74:d8:d3:fa:c8:e2:2f:09:d6:30:7f:5c: 62:5c:8c:9b:7c:f2:3d:10:3c:39:cf:82:9f:5a:62:30: 1d:31:53:ee:51:99:a8:a7:4d:73:87:12:4f:90:4e:d1: ca:49:41:35:ae:f7:a1:95:b8:cd:46:15:4e:68:8b:6c: 17:c0:3a:d9:d5:fd:fa:aa:4b:9a:d7:b3:c4:2b:53:41: 5e:89:b9:67:dc:2b:d3:e0:2f:a4:b9:34:08:b6:bc:04 Fingerprint (SHA-256): 69:A6:92:D7:69:CC:56:3D:50:1B:99:34:7D:B6:69:46:B2:CF:31:46:FF:54:DB:23:7E:4D:7B:A9:17:DB:33:C4 Fingerprint (SHA1): 5F:DD:8E:6E:19:67:FF:21:DF:23:9A:05:D3:B4:5C:64:90:C2:DE:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13376: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233017 (0x300e23b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:30:47 2017 Not After : Sat Aug 06 23:30:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:97:be:1a:39:0f:1c:36:5e:32:69:0a:08:0a:c3:eb: 40:2d:b5:25:3e:a5:eb:4b:5d:c7:5d:ec:3d:19:d0:83: 74:6d:dc:57:b3:79:5c:c0:54:50:23:ac:4a:a9:fd:e1: 99:ca:76:02:4a:13:e4:1e:b2:83:59:c0:ce:79:d7:74: 26:bd:f1:0d:ec:19:0d:f5:08:0d:b6:ae:79:d0:e5:5b: 06:63:76:1f:67:51:a7:f1:df:bf:9e:f4:f6:7b:7b:94: ee:01:f0:55:b5:1b:a8:9e:8d:b9:7a:6d:72:89:e9:e9: dd:4f:ea:b2:07:16:d5:f4:17:e1:16:7c:fe:a2:fd:1e: 4e:85:a1:c8:69:0d:61:0b:d5:65:ba:55:18:d3:c5:e2: d0:17:bc:41:32:6a:fe:61:26:b8:a3:30:0b:69:55:fc: e2:98:49:2b:ca:c5:c1:c8:6a:82:fb:b8:f9:df:cf:9c: 31:a9:6a:58:9a:04:a2:35:0c:d4:2d:4f:63:1b:de:01: 92:6c:f3:fd:2e:25:e4:50:c3:d4:0d:f6:a0:35:a8:b5: 06:4e:ed:f6:0d:04:46:9c:97:36:9c:0b:7d:4d:09:4a: bf:e8:0e:1e:c8:2b:1d:f4:ff:fe:7d:5a:77:eb:a2:a6: ec:f2:05:f7:1f:10:3d:31:2b:df:20:06:da:45:f4:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: db:d1:7d:d3:72:e3:02:21:a3:f0:46:91:93:62:12:04: 8f:03:9a:b3:cd:12:45:d2:26:39:13:9f:06:a1:67:5a: de:a3:4d:bd:52:64:4f:b7:bc:59:3a:7d:c3:5b:b1:dc: ed:58:e7:49:ed:01:fa:a0:7e:e5:03:af:05:44:08:d7: 18:6a:25:51:64:23:25:95:c8:5d:06:f5:99:a3:3b:ef: 55:f7:79:c0:b4:a8:cd:d2:ec:1b:14:93:8c:ea:a6:f7: b6:5d:fb:71:53:9a:5c:af:f7:c3:26:a6:ae:fd:6b:a9: 37:33:cd:be:d6:87:3a:ec:a8:c9:9e:33:6c:2e:f7:68: e8:80:00:0a:24:01:cd:00:0e:b1:ac:7a:10:01:72:d8: c2:53:df:d6:d5:4a:15:3f:a5:9a:81:c9:b0:8a:11:6c: 65:1b:86:97:74:d8:d3:fa:c8:e2:2f:09:d6:30:7f:5c: 62:5c:8c:9b:7c:f2:3d:10:3c:39:cf:82:9f:5a:62:30: 1d:31:53:ee:51:99:a8:a7:4d:73:87:12:4f:90:4e:d1: ca:49:41:35:ae:f7:a1:95:b8:cd:46:15:4e:68:8b:6c: 17:c0:3a:d9:d5:fd:fa:aa:4b:9a:d7:b3:c4:2b:53:41: 5e:89:b9:67:dc:2b:d3:e0:2f:a4:b9:34:08:b6:bc:04 Fingerprint (SHA-256): 69:A6:92:D7:69:CC:56:3D:50:1B:99:34:7D:B6:69:46:B2:CF:31:46:FF:54:DB:23:7E:4D:7B:A9:17:DB:33:C4 Fingerprint (SHA1): 5F:DD:8E:6E:19:67:FF:21:DF:23:9A:05:D3:B4:5C:64:90:C2:DE:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13377: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #13378: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #13379: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13380: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13381: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13382: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233016 (0x300e23b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:30:46 2017 Not After : Sat Aug 06 23:30:46 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:16:3a:c1:36:a3:02:41:a3:d9:6b:db:5c:6c:d3:2c: d2:46:20:ba:f5:34:7f:79:d4:f2:c3:27:ea:cf:54:38: a9:ec:22:a8:45:b4:05:a5:ef:5e:8b:c8:2c:7c:62:af: 7b:a0:e8:c7:65:95:02:bc:c9:d7:d3:d9:af:5d:ba:7c: 34:fe:fb:51:b1:f3:bd:c6:50:e1:79:83:12:bb:23:e2: 3b:1b:46:8f:fc:cd:48:00:72:5a:bd:e7:f2:59:81:89: 11:73:06:39:c4:61:62:46:c7:cf:31:93:cd:95:6d:f6: 40:a2:ba:ec:8f:48:4c:ad:9a:b7:13:8b:b2:a0:89:3e: 68:b0:eb:98:65:aa:2d:2a:01:bb:12:c2:a4:73:21:bb: 8a:ab:ef:eb:bb:59:7f:76:66:07:0c:0d:05:3a:e6:c7: cd:b2:62:72:74:fd:0b:0a:fe:c0:a7:a1:0e:94:16:04: 30:aa:1e:db:f5:43:18:72:a3:35:41:22:3a:97:3d:87: 99:96:f5:37:63:b0:3a:54:a3:84:1a:d4:3a:7c:94:0a: 17:94:bf:39:3f:75:09:c5:c5:c7:b4:72:3a:3d:a1:5c: ca:d0:f6:f4:5c:51:aa:79:0b:17:ac:66:91:ce:c1:ab: c6:67:e1:bb:99:f8:d6:8f:cc:8c:84:b4:98:4a:28:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:4e:3e:ca:ec:4b:64:75:70:5b:a7:77:3b:6b:6f:3b: 7d:66:43:a5:86:93:96:43:b2:74:1b:4c:12:f2:35:56: da:a5:79:85:0d:b3:64:1c:df:ce:13:d3:13:0c:ba:50: fc:72:7d:6b:fb:f3:ce:78:99:fb:59:68:89:17:2e:2c: 6d:ee:1a:d3:f0:d1:88:bb:fc:e2:c7:22:64:97:81:2d: 81:ce:0b:4d:62:8c:c6:3f:8e:fb:ad:1e:e0:5d:7b:2a: b6:54:d1:a7:cb:57:28:7d:9e:06:f3:82:b3:c3:99:2e: 53:82:e6:bd:ba:ca:f1:80:72:62:56:c6:7f:32:ce:4c: 4d:06:69:ad:bb:87:b1:8a:71:71:d8:d8:4a:b8:db:c5: f4:f1:f4:68:15:d4:4b:a7:f7:11:66:73:88:0c:1e:5d: ca:3b:1c:56:58:3a:b4:4e:b0:b8:b9:87:f7:2d:c7:72: 99:ff:66:13:fa:e6:78:41:06:74:34:04:58:01:b1:f7: 81:40:12:62:20:15:75:1d:b3:e8:ad:f9:12:29:26:ce: bd:c8:a1:ca:75:4d:f7:ee:1e:b2:5e:dc:b3:fe:b3:81: 20:2f:0c:aa:d7:f4:a2:4c:26:be:93:05:5a:64:84:be: 8c:e7:4c:85:3d:ee:5b:6f:c4:94:00:91:f9:13:cc:f5 Fingerprint (SHA-256): 1A:A7:10:F1:F6:DD:FE:A1:8B:97:B9:F1:C7:A7:A6:07:12:7C:C3:F2:5F:F4:34:64:C8:2C:E5:00:F9:D6:F9:44 Fingerprint (SHA1): 19:72:F1:34:97:7B:67:62:E3:1F:D4:65:19:33:AA:71:C2:82:E9:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13383: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233016 (0x300e23b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:30:46 2017 Not After : Sat Aug 06 23:30:46 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:16:3a:c1:36:a3:02:41:a3:d9:6b:db:5c:6c:d3:2c: d2:46:20:ba:f5:34:7f:79:d4:f2:c3:27:ea:cf:54:38: a9:ec:22:a8:45:b4:05:a5:ef:5e:8b:c8:2c:7c:62:af: 7b:a0:e8:c7:65:95:02:bc:c9:d7:d3:d9:af:5d:ba:7c: 34:fe:fb:51:b1:f3:bd:c6:50:e1:79:83:12:bb:23:e2: 3b:1b:46:8f:fc:cd:48:00:72:5a:bd:e7:f2:59:81:89: 11:73:06:39:c4:61:62:46:c7:cf:31:93:cd:95:6d:f6: 40:a2:ba:ec:8f:48:4c:ad:9a:b7:13:8b:b2:a0:89:3e: 68:b0:eb:98:65:aa:2d:2a:01:bb:12:c2:a4:73:21:bb: 8a:ab:ef:eb:bb:59:7f:76:66:07:0c:0d:05:3a:e6:c7: cd:b2:62:72:74:fd:0b:0a:fe:c0:a7:a1:0e:94:16:04: 30:aa:1e:db:f5:43:18:72:a3:35:41:22:3a:97:3d:87: 99:96:f5:37:63:b0:3a:54:a3:84:1a:d4:3a:7c:94:0a: 17:94:bf:39:3f:75:09:c5:c5:c7:b4:72:3a:3d:a1:5c: ca:d0:f6:f4:5c:51:aa:79:0b:17:ac:66:91:ce:c1:ab: c6:67:e1:bb:99:f8:d6:8f:cc:8c:84:b4:98:4a:28:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:4e:3e:ca:ec:4b:64:75:70:5b:a7:77:3b:6b:6f:3b: 7d:66:43:a5:86:93:96:43:b2:74:1b:4c:12:f2:35:56: da:a5:79:85:0d:b3:64:1c:df:ce:13:d3:13:0c:ba:50: fc:72:7d:6b:fb:f3:ce:78:99:fb:59:68:89:17:2e:2c: 6d:ee:1a:d3:f0:d1:88:bb:fc:e2:c7:22:64:97:81:2d: 81:ce:0b:4d:62:8c:c6:3f:8e:fb:ad:1e:e0:5d:7b:2a: b6:54:d1:a7:cb:57:28:7d:9e:06:f3:82:b3:c3:99:2e: 53:82:e6:bd:ba:ca:f1:80:72:62:56:c6:7f:32:ce:4c: 4d:06:69:ad:bb:87:b1:8a:71:71:d8:d8:4a:b8:db:c5: f4:f1:f4:68:15:d4:4b:a7:f7:11:66:73:88:0c:1e:5d: ca:3b:1c:56:58:3a:b4:4e:b0:b8:b9:87:f7:2d:c7:72: 99:ff:66:13:fa:e6:78:41:06:74:34:04:58:01:b1:f7: 81:40:12:62:20:15:75:1d:b3:e8:ad:f9:12:29:26:ce: bd:c8:a1:ca:75:4d:f7:ee:1e:b2:5e:dc:b3:fe:b3:81: 20:2f:0c:aa:d7:f4:a2:4c:26:be:93:05:5a:64:84:be: 8c:e7:4c:85:3d:ee:5b:6f:c4:94:00:91:f9:13:cc:f5 Fingerprint (SHA-256): 1A:A7:10:F1:F6:DD:FE:A1:8B:97:B9:F1:C7:A7:A6:07:12:7C:C3:F2:5F:F4:34:64:C8:2C:E5:00:F9:D6:F9:44 Fingerprint (SHA1): 19:72:F1:34:97:7B:67:62:E3:1F:D4:65:19:33:AA:71:C2:82:E9:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13384: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #13385: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233021 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13386: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #13387: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #13388: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233022 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13389: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #13390: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #13391: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233023 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13392: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #13393: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #13394: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233024 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13395: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #13396: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #13397: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233025 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13398: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #13399: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #13400: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233026 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13401: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #13402: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #13403: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233027 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13404: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #13405: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #13406: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233028 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13407: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #13408: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #13409: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233029 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13410: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #13411: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #13412: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13413: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 806233030 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13414: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13415: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 806233031 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13416: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13417: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 806233032 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13418: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13419: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #13420: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #13421: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13422: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 806233033 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13423: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13424: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 806233034 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13425: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13426: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 806233035 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13427: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13428: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #13429: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #13430: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13431: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 806233036 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13432: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13433: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 806233037 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13434: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13435: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 806233038 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13436: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13437: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #13438: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #13439: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13440: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 806233039 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13441: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13442: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 806233040 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13443: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13444: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 806233041 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13445: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13446: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #13447: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13448: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13449: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 806233042 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13450: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13451: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13452: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13453: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233043 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13454: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13455: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233021 (0x300e23bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Sun Aug 06 23:30:54 2017 Not After : Sat Aug 06 23:30:54 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:2b:b3:09:d1:e5:a0:a1:2a:a7:28:d1:2c:58:40:d8: c9:3d:e2:f9:ee:79:06:0a:12:21:73:28:1c:47:4d:88: a3:20:0c:f2:a3:3e:f9:4e:1d:1e:ab:ac:ec:27:b2:85: 06:9c:34:7f:8c:41:26:72:db:d3:d4:25:43:e6:d8:f8: 18:d6:d3:87:47:eb:b4:58:f0:1e:fd:84:99:9d:7e:62: 85:6f:34:b8:cf:6c:6a:58:d4:ce:3f:e5:33:2b:8d:01: b4:ea:6a:8e:c4:f1:dc:e1:75:e6:60:5a:92:87:8a:8e: b1:fe:ed:8a:df:92:08:9d:f7:05:cd:1f:66:0b:5a:21: 84:b7:eb:51:c0:da:db:97:8b:c8:0c:fe:0b:7c:1d:7a: c0:ca:b3:93:90:50:33:84:59:5b:e1:70:97:de:95:25: 49:33:ac:46:8a:8e:49:e7:0d:a6:2f:cc:d7:90:b8:99: 68:f8:08:54:c1:5f:e3:7d:f1:3f:a9:aa:00:39:4e:e6: 31:65:98:48:57:c1:df:d9:24:95:5c:96:af:a7:e1:e8: 78:8a:be:74:76:82:9d:7a:53:c6:19:fd:8a:18:7b:df: 13:65:be:53:e6:b3:85:eb:22:62:89:22:e5:07:73:b6: 5c:74:39:49:2f:34:f3:8d:ad:ba:28:ff:af:fd:64:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:d3:f3:6f:2b:d5:81:b2:33:39:9e:2d:0d:dc:0c:bd: bc:53:c8:25:b9:f1:6b:ac:0f:35:f3:eb:aa:5a:80:ba: 23:a1:30:ff:95:bf:73:4c:a3:23:56:13:a7:df:0a:b5: 91:29:36:99:0d:c1:e4:50:69:8f:b4:3b:0b:8e:51:12: a1:8f:a6:ef:42:28:97:e4:b2:03:e1:20:38:2c:fc:82: cd:48:a6:f5:bc:dc:f0:ef:33:07:c8:9f:7a:14:cd:b3: ae:79:e0:4c:b7:ce:d9:fb:85:96:74:61:d8:62:82:e5: 70:2e:f9:33:c1:fd:7d:0e:9e:18:98:42:33:18:6d:ff: c2:c9:75:c7:9e:d2:e6:32:6e:d0:9d:2d:49:95:30:f2: 83:d6:b3:71:a4:97:8c:87:e3:18:65:87:74:ce:7e:fe: 30:88:7b:a5:52:69:70:8f:51:ec:81:f1:ff:8c:41:6e: ff:9f:53:48:90:ca:5c:44:66:9a:9a:94:da:5d:dc:18: 63:fb:d0:8d:ec:c1:a8:f4:0c:3d:86:92:03:5c:cb:de: fe:5b:df:a7:7e:88:3a:1b:72:7b:a7:2f:52:57:70:64: 9c:91:02:ad:6d:f1:17:63:d2:74:ac:d0:c1:55:a5:ec: 8f:5d:7f:86:cf:63:ba:0a:14:9d:a7:6c:b9:9c:50:1a Fingerprint (SHA-256): 75:4E:3F:90:9A:FD:14:FC:CB:E7:F3:62:6C:34:7D:A1:2E:8A:9B:8D:93:40:42:F6:3C:CC:3D:B3:6C:CA:87:D4 Fingerprint (SHA1): A9:DB:D4:B3:D7:F0:99:88:1C:45:B6:EB:0E:85:F7:F9:DA:ED:4B:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13456: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233022 (0x300e23be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Sun Aug 06 23:30:55 2017 Not After : Sat Aug 06 23:30:55 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:ae:3d:97:80:ec:a1:de:3d:9a:7e:46:10:1e:8b:98: 06:6e:90:7e:56:80:12:a3:ec:fb:8e:54:96:db:5d:4e: c4:da:a3:3b:4d:a5:3f:0c:66:04:7a:df:f1:68:0a:82: 30:e6:da:fb:c1:ad:66:8f:f0:27:e7:d9:6a:90:6c:07: 88:b2:7a:8f:c4:2d:01:9f:5a:43:3e:8a:b7:88:d8:9b: a9:5e:9e:30:61:ee:cd:55:33:d8:93:5f:da:90:5d:96: 0b:0a:43:81:44:ae:8c:87:97:69:86:42:30:6f:09:93: ad:a9:2f:40:cf:e2:72:19:b0:24:8b:d1:0d:7b:a5:b7: a2:41:50:ef:2f:d2:9d:ac:4f:22:72:5b:a7:19:8f:7c: 63:4b:0a:2d:96:59:ec:eb:fc:71:6b:94:ee:97:95:77: 45:4c:cf:5d:5a:d4:ca:e3:74:f3:b5:ea:56:2e:07:db: eb:ea:9d:76:2f:6a:06:49:fc:fa:ff:a3:e4:c7:62:8e: bd:8c:4c:0a:94:9e:66:31:b6:4b:eb:0d:78:09:e2:ec: f2:44:12:89:d7:12:64:15:62:ac:fd:d1:f7:6b:42:78: 83:c2:70:28:87:11:a2:3b:ac:56:3e:e4:5d:bd:47:f9: 8c:43:bc:97:1b:36:d1:e4:e2:41:66:2d:70:33:98:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:7f:ce:4b:39:6d:db:80:92:ea:60:09:50:99:66:89: 0f:6a:f6:be:33:13:85:32:f2:84:a8:bd:a3:f9:46:ed: 7c:92:11:ec:83:c3:9a:12:9f:8c:7a:ec:81:ed:54:22: 40:69:1b:ec:7d:64:6e:1a:3e:0f:31:42:92:23:0d:aa: e8:d5:3f:a6:03:69:68:d2:31:ea:c6:6d:43:c4:4d:2f: 4a:43:90:a2:88:f9:0d:aa:7d:d8:25:14:64:99:2b:4c: 76:81:ac:1f:40:8c:52:9c:da:8d:2e:ad:1c:f3:fe:f5: e7:b3:7e:4c:ac:48:bc:58:0a:0a:2a:c1:cd:9f:f4:67: 2a:57:dc:93:c1:bc:37:fd:e0:77:5c:93:76:5c:91:68: 5f:c8:b3:3a:46:e2:4b:45:76:b3:2e:40:94:cc:80:bf: 03:8d:f1:10:94:0b:43:27:d7:d6:dc:85:f9:56:01:c5: 39:55:d4:a6:f4:1b:0e:fb:c6:da:98:b3:f9:ee:9b:c8: 85:41:21:3b:20:ca:9c:a1:1d:f9:ef:72:99:11:4b:81: 92:c0:a5:69:1e:cf:29:42:85:07:4c:7a:ec:62:b3:45: c6:7a:28:03:6a:60:1d:75:5f:d5:92:ed:c4:ca:6f:52: 4c:84:51:94:03:0f:54:e6:b9:e5:e4:1f:42:4b:15:e1 Fingerprint (SHA-256): 3A:19:86:64:85:E7:D1:B8:62:A1:CB:28:48:14:DF:4B:F4:26:02:B9:77:3F:24:31:85:DC:E6:04:9A:30:C6:89 Fingerprint (SHA1): 7C:E9:E0:57:42:5B:52:9B:9F:E8:57:96:C6:D3:9E:83:4D:B1:FC:C4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13457: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233023 (0x300e23bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Sun Aug 06 23:30:57 2017 Not After : Sat Aug 06 23:30:57 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:80:2b:bb:b8:5e:0f:73:a6:a4:d5:14:86:2b:1c:f4: 86:88:5b:46:59:05:5f:fb:82:7a:98:1e:b4:fb:a4:f0: 78:51:d8:8b:c7:ed:d8:99:a6:28:7f:e1:16:ea:59:52: 3e:7e:2a:35:b4:3f:1e:6e:cb:e4:ed:3d:de:b0:b1:97: 7a:c7:88:4b:01:f4:a7:14:c7:35:87:1a:75:98:8c:9b: a7:84:b6:f3:31:3d:27:8b:cd:d9:1e:d8:85:c3:78:a5: 5e:d8:7c:16:a5:a9:26:46:96:ee:f3:4c:52:71:b8:69: 3d:e5:68:da:f9:3c:d6:95:71:ef:99:cb:d8:b5:be:2b: 45:83:ea:70:f5:d1:1e:fe:96:7b:ab:7d:f1:0f:97:e9: 09:2a:9d:6e:4c:09:f5:f0:34:1d:5c:da:90:b4:83:34: bf:f4:9e:ae:8f:08:47:a4:b2:53:21:22:a1:15:53:54: a3:94:8f:27:c2:e7:94:f8:eb:c7:b7:0c:d6:31:ad:58: b5:64:eb:4d:27:0d:02:8e:7c:5d:db:40:db:7a:5a:2f: 02:c4:0e:9a:a2:22:9c:1f:96:5d:92:d6:7b:a6:40:8f: 8a:ee:db:9b:05:33:ad:e4:1d:18:93:d6:0e:fc:ca:21: ad:69:f4:b9:c0:b0:47:9e:c5:9e:a9:e1:b4:01:43:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:09:38:d9:95:eb:37:7b:bc:48:77:ba:93:dc:3e:c0: ed:01:0b:00:78:1d:6a:97:91:6d:30:5f:47:58:31:a9: ba:c0:08:91:82:63:de:40:f7:dc:93:24:64:59:67:e6: bd:49:1c:5b:5b:5e:77:2d:a3:3b:af:b2:2d:47:99:3c: e6:b5:e6:84:9a:3e:a9:e1:fb:60:2c:4d:6d:d8:56:6a: de:46:fa:f7:42:78:95:e5:cf:48:cc:43:bb:15:dd:aa: 77:6e:48:47:a6:91:c8:06:a9:b7:03:63:12:8b:76:d2: bb:be:bf:f1:39:92:02:3f:fc:86:73:72:59:27:9e:b0: 44:54:90:20:dc:cc:b3:d5:96:37:ca:7a:96:36:12:7a: 33:63:a7:d9:df:d9:39:ae:9d:6e:30:fe:fa:ee:3c:00: 59:05:ef:de:94:98:66:f3:09:b3:2d:01:36:3e:b6:c7: 0a:7a:f2:85:d2:cd:eb:c2:00:c9:ba:52:43:1c:66:9c: d6:e0:ed:79:ca:e2:22:00:25:98:b5:9b:f4:80:b0:7b: e3:b3:58:cc:7d:ff:7c:11:2d:b8:b5:73:3e:82:a8:28: 5c:f6:50:a2:42:45:ca:10:63:78:c2:48:4d:27:44:6c: 7f:ef:a8:1c:d7:bb:03:a6:1e:66:3d:ab:3d:68:78:c6 Fingerprint (SHA-256): 9F:70:FD:3B:29:79:DA:D8:E7:75:6A:2B:04:9C:73:00:39:02:6C:9B:58:7D:F1:1B:A2:78:45:58:07:C1:C5:30 Fingerprint (SHA1): 53:84:68:9B:8D:37:F3:13:02:61:7D:61:46:24:B7:95:05:82:13:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13458: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233024 (0x300e23c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Sun Aug 06 23:30:58 2017 Not After : Sat Aug 06 23:30:58 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:be:7f:e3:ca:ee:99:71:8f:5c:b1:3a:51:94:d7:3c: e4:8d:ef:69:69:d9:ab:e5:fe:9f:21:0a:3d:c3:f5:88: 6f:5f:53:8f:6b:6d:9b:85:f9:ca:4a:b0:63:fb:ef:5e: 93:57:c9:7d:c3:2a:04:a3:80:70:3d:db:9c:45:89:5a: a5:c0:93:88:16:41:6d:36:0f:60:6f:5f:bd:32:b0:44: 5c:d1:25:8d:ed:25:79:0f:47:58:4a:05:6d:0f:d3:92: 7b:ad:43:be:ef:ce:cb:dd:e6:80:aa:91:ea:e8:f5:5b: 9a:41:56:ee:14:97:58:c0:e3:22:92:58:6b:cb:be:aa: e4:1f:ab:60:04:73:d6:59:b1:a9:7a:0a:87:87:31:16: 7d:d2:4c:9f:b2:f4:0b:18:1f:75:db:c1:fa:6d:a4:1f: 59:4b:b7:ed:84:3f:46:9e:59:af:5f:fb:f6:ab:74:68: 28:62:3c:55:5c:27:ba:4f:95:54:40:10:7e:02:29:51: 45:9f:b0:ea:e6:3d:21:02:ca:80:23:7d:90:6e:47:8e: 5f:2e:57:0c:94:94:a1:48:62:51:a3:08:37:d0:a6:6d: 19:10:7c:9d:6a:22:71:b3:88:c4:57:e9:e6:b0:ce:c4: 4d:17:5f:1c:38:f7:90:c1:ba:d4:67:52:ce:ad:96:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:44:4f:4c:b1:2d:b3:b2:e6:78:19:9b:b8:c8:44:dd: b6:82:53:3d:cc:35:42:0f:a9:d1:7e:3a:df:33:b7:ea: 44:9a:d1:b4:77:87:5a:1f:72:5a:43:9d:4b:99:19:a5: ff:50:49:e3:8c:d5:d6:3b:12:ce:4a:b8:cd:1b:42:31: 64:50:23:9b:0d:1a:c7:8f:4f:a3:7f:8e:fd:b1:40:6c: cf:44:d4:a8:42:de:ce:52:79:61:4e:44:7e:b9:a1:70: 06:6e:f3:9e:c0:5c:5a:82:41:01:a5:d2:2d:fc:62:95: 5d:0d:f0:0f:fe:a3:58:77:66:4e:18:e8:2b:40:40:e8: 4e:f9:94:d8:ea:a7:69:f7:4a:79:af:4c:a2:25:48:a2: a6:f4:d2:4b:ac:7f:0b:9f:d9:85:24:83:37:d0:dc:20: 26:5a:cb:94:fb:66:b4:e6:68:26:80:8f:87:63:4f:00: be:6c:00:cc:0d:4c:df:a8:2d:17:d8:31:8e:3f:e1:44: bd:1b:dc:95:26:bc:ed:d9:4a:39:ba:b1:a7:60:7f:fa: a9:bb:b5:8d:b2:6a:66:49:26:66:1f:7c:1c:e8:f8:15: 7b:63:79:1c:31:c8:80:df:b8:c0:75:9c:d7:5b:2e:68: a0:15:8b:d8:eb:e2:54:9c:07:0b:69:c4:b2:28:9b:92 Fingerprint (SHA-256): 86:4E:58:45:DA:8D:4D:E5:70:A4:0B:7A:C9:D7:B7:2C:C4:7C:87:21:56:04:60:53:42:8B:67:51:55:FB:0F:E2 Fingerprint (SHA1): 9E:87:1C:D0:94:23:1B:D0:1F:E7:14:EA:E9:9D:8D:B5:D7:09:5D:82 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13459: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233025 (0x300e23c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Sun Aug 06 23:30:59 2017 Not After : Sat Aug 06 23:30:59 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:f0:68:b3:13:4b:0b:64:60:61:93:1b:0b:56:cf:22: 32:e9:2e:f6:4e:b1:8e:c8:45:e9:17:8b:73:18:14:b8: 2e:ce:16:5f:d5:4c:b4:17:63:f3:62:5e:2d:f8:42:ee: 87:16:a5:45:61:ad:31:22:d3:c3:62:b5:b0:a0:5e:a8: 5e:e7:ae:34:a8:d1:6f:e4:70:4a:cf:58:c7:8a:34:fd: 53:1e:dd:14:a0:12:4b:16:51:1d:f3:cf:b3:dc:98:87: 6f:77:30:37:c2:ae:ac:ea:28:96:b2:0d:14:a6:7f:af: f6:d9:48:74:ab:88:c7:5d:19:33:b1:ca:8f:ac:2f:fa: f5:ca:1e:9d:b0:4e:29:dc:7a:6c:bb:28:e7:ef:39:54: 6c:fd:20:07:c1:e2:a7:43:32:92:f7:f3:e8:39:13:a3: d1:e7:b5:36:ca:13:df:c4:aa:10:23:78:d3:e6:3a:e5: 43:d9:81:f8:0a:38:99:8b:b6:f2:08:f1:3d:c8:37:65: 60:ed:02:e2:18:88:5b:a7:09:95:87:ad:0f:99:64:cf: 5f:67:6b:2a:4c:1a:cc:c1:6c:1c:27:c5:73:a4:df:6f: 5a:04:9e:5e:96:dc:dd:21:fc:3c:ae:f8:75:4a:62:2c: a9:ef:21:38:0b:b8:7d:6a:25:de:18:10:35:93:c4:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:53:3e:68:d3:65:42:9d:76:af:3e:e4:bc:9c:52:b1: 7b:ad:b2:65:a5:64:d0:2b:88:e0:6c:1c:2c:af:95:2a: 25:e7:8d:a9:17:18:be:24:8e:54:ac:c9:86:6c:44:b3: 2b:a0:03:5b:2c:77:72:08:db:cf:3f:50:27:7b:63:4b: 78:e1:61:2d:48:97:fb:e1:20:6c:9a:e1:b9:8d:6a:4c: c8:64:62:b3:ad:12:d0:b6:1b:5f:a2:54:6f:b8:45:58: df:21:b4:59:70:cb:3c:51:3b:d2:2c:0e:41:5f:53:e7: 09:25:cf:02:30:fd:96:04:80:d1:9e:98:22:27:32:b4: 51:85:49:de:60:57:72:6f:68:b5:5a:58:59:59:b7:af: cc:1d:65:ac:56:aa:8d:f2:8b:0c:37:0e:03:7d:78:6e: 66:66:69:43:4b:88:bd:1f:87:d0:d9:2f:e1:77:6a:19: 6f:d3:2a:2f:a9:90:cc:49:b1:3c:35:55:18:83:75:97: 70:da:db:e9:3e:0c:56:da:11:5e:62:38:6f:9c:58:d0: 9d:d9:da:37:25:7e:4c:9b:50:6c:39:7b:e6:4b:bc:75: 47:da:14:2d:e5:bc:e0:7e:84:98:99:41:d6:0a:50:10: fa:ad:02:53:16:bc:10:4e:bb:25:4f:00:a9:b5:6a:8c Fingerprint (SHA-256): 48:20:92:D5:53:63:A1:23:11:67:F3:BD:86:50:9D:CC:91:5E:41:B5:81:93:25:89:4A:84:75:E4:B7:BC:FB:BB Fingerprint (SHA1): 3E:DF:81:42:F2:79:5B:4B:6D:0C:4B:14:43:A8:C9:00:B0:5C:56:06 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13460: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233026 (0x300e23c2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Sun Aug 06 23:31:01 2017 Not After : Sat Aug 06 23:31:01 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:b0:14:32:37:81:0a:df:69:c5:69:6b:a4:bc:7f:d1: 82:cf:ba:c5:2f:98:7b:9c:7d:2c:ca:67:01:95:d1:1d: 61:59:67:ab:51:9d:77:37:dc:1a:11:33:c7:1b:1e:6a: 03:27:a7:ca:33:55:17:e2:91:c7:3d:5c:41:98:db:f9: 37:e9:45:fe:ad:76:71:3d:f8:a5:d1:8d:a3:2e:c0:5f: 10:4b:bf:b3:4a:15:8d:57:15:59:60:b7:7a:44:53:ed: e4:86:9d:d0:93:6a:b4:ce:96:02:07:f9:d5:a5:ec:89: e0:c8:49:d8:7b:36:c3:2a:fb:e8:da:d3:b1:2f:39:1c: 1d:fc:e6:91:39:f6:5c:c6:62:66:12:3d:43:23:ad:54: 34:51:0d:0e:6c:48:f5:f4:6b:7d:ff:71:64:05:84:55: aa:53:25:a8:17:4a:d0:df:f5:13:24:2b:97:c1:c5:d8: da:24:d7:f4:17:23:ee:41:1a:44:fd:d2:dc:c0:ef:e3: cf:80:93:de:8b:4c:53:73:05:28:67:37:8a:4c:a7:83: 23:12:da:81:0f:7b:bc:28:ec:81:0d:00:19:6a:0a:03: 67:b8:09:aa:ea:6b:9e:33:ea:ec:3a:7b:ae:38:de:c4: 36:7f:44:4a:d3:18:2e:22:f3:5a:70:93:e5:63:9e:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:5d:9e:86:f5:99:85:c8:d6:68:69:68:b0:b6:26:1f: e4:eb:5d:f9:50:3e:1f:b6:7e:21:7c:de:21:83:a9:b0: 07:5a:d3:35:20:c2:e0:c0:fc:42:5f:59:ed:58:8c:42: 0c:89:d4:27:bb:b9:dc:29:2a:93:07:58:a8:79:9d:1c: 29:f4:1f:da:f8:14:88:ab:3e:c4:14:50:d8:65:14:eb: 69:08:6b:e0:ca:de:5f:1a:71:1e:c8:46:07:a8:96:ef: 38:01:f3:a6:07:db:2c:15:cd:de:8f:67:af:55:7e:94: 8d:e1:6b:7d:e9:59:cd:fb:b5:f1:cd:03:fd:4f:9c:65: 83:88:5e:91:f9:f1:b3:5f:29:69:49:d4:91:a9:83:ea: 43:dc:84:c9:c6:60:58:aa:09:d8:01:49:05:97:63:82: 3b:00:7b:37:3d:0b:63:08:f5:e3:45:d9:15:df:34:31: 3a:77:75:75:e1:26:18:81:04:9a:61:08:f0:5e:9e:8f: 7b:65:32:82:9d:ad:12:19:a1:7c:62:d7:77:cf:f1:65: 21:6f:f9:bd:20:f0:53:fe:bc:ec:e9:69:bb:d1:67:f7: 7f:49:a6:32:99:27:31:af:86:7a:e8:bb:70:ef:3b:84: 52:44:38:ce:46:5e:62:fa:e9:02:66:35:ae:1c:c7:fb Fingerprint (SHA-256): 93:17:95:C1:9D:AE:FB:EA:5D:B7:2D:82:FA:D5:C9:A8:DB:57:64:D4:15:C9:C2:82:66:DA:F4:99:2B:DC:79:44 Fingerprint (SHA1): CA:84:49:2D:91:2D:3B:A2:EE:AF:DA:BC:8C:0A:66:AC:A1:6B:AF:2E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13461: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233027 (0x300e23c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Sun Aug 06 23:31:02 2017 Not After : Sat Aug 06 23:31:02 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:45:fd:25:1a:8f:cc:b2:d9:a9:a4:dd:1a:f5:a7:d7: 8c:19:41:c7:34:a8:ad:0b:70:5b:35:6b:82:97:d3:d4: 87:97:ba:a5:28:23:cb:4b:7c:5e:0a:b4:21:52:c9:6e: 34:43:55:76:16:31:09:08:d9:92:8d:f5:82:61:c2:07: 33:45:6f:38:ba:c9:58:39:a2:56:51:f2:71:d7:07:78: be:3d:67:51:99:bb:35:0b:84:86:40:fc:10:03:7f:ec: ce:a5:cd:aa:b1:6f:b5:be:8b:d1:dc:a5:ee:cf:d0:42: b8:52:90:f9:fb:7d:f8:63:c3:a6:9d:db:28:e1:52:66: 6d:39:8b:0b:1a:c9:6d:99:26:ce:a2:a0:b7:49:7c:0c: 7a:8f:58:87:8b:51:a2:30:5d:79:d1:a1:1b:68:0e:77: 09:fa:f8:86:4e:6f:cc:93:eb:8b:66:a5:3a:b1:ce:03: 95:c7:9c:17:8e:0e:3a:2b:94:99:f5:b1:21:4b:be:86: 26:4f:46:c5:2b:c8:34:55:a8:fd:be:d0:94:0f:5e:75: 18:03:24:cd:e7:fa:28:d1:70:d9:9e:77:86:a6:26:9f: f9:49:2b:a6:e9:aa:24:01:f4:15:bb:66:8d:9a:45:4f: d7:67:eb:1c:0a:73:2b:79:70:a0:a6:a9:46:ff:7f:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:e4:0f:87:1b:f0:b0:96:f4:62:9f:8f:ca:e4:7c:eb: 1d:80:61:61:93:92:cc:fa:4d:4b:26:24:0f:50:8f:c4: c8:73:76:69:5a:0d:bf:66:77:ec:a0:84:ba:62:1a:49: 41:3b:f2:67:d2:ca:27:30:fc:d5:fa:e8:ce:2a:b6:3d: 52:60:29:0c:a1:72:77:a1:a4:3d:5d:b5:81:a1:6f:bd: 06:25:ac:d9:0d:45:56:57:5b:30:76:06:ec:52:8e:83: 20:51:e9:35:6a:a4:ea:28:ef:93:9b:a2:78:2d:4a:c8: 1c:fd:af:0b:f8:ad:64:c6:d7:ca:fc:02:64:b9:d7:ec: 06:c5:e7:6c:7a:d4:e9:29:83:f0:c7:67:fb:04:b7:b1: 21:cb:c3:05:52:66:5a:e1:6a:1f:d4:8e:58:ec:20:93: 8f:38:3b:e7:5d:d2:a3:fd:53:4a:12:22:a2:07:f2:21: d2:30:34:b6:8d:31:61:fe:4d:f6:a2:83:39:6a:f6:03: f4:ab:8a:ce:4c:70:0e:10:e6:f7:ed:99:2a:5c:d1:41: a0:fe:b4:1b:76:fe:e2:eb:cc:2c:60:3a:a9:1b:05:6a: 61:45:4e:79:46:90:a5:a3:d5:59:f4:62:fd:4a:e7:52: e5:8c:c6:2f:f9:9f:ec:e9:54:f2:50:47:ec:8d:45:60 Fingerprint (SHA-256): D2:9B:99:D4:EF:EB:A5:75:80:0F:B4:59:7B:81:F5:57:6B:AC:0E:BF:DD:DB:94:D4:60:86:EC:28:7B:A3:F2:7B Fingerprint (SHA1): B5:19:4C:A6:0C:C1:83:77:FE:D3:6D:3C:E0:A0:8D:27:96:D8:4D:0B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13462: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233028 (0x300e23c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Sun Aug 06 23:31:03 2017 Not After : Sat Aug 06 23:31:03 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:88:1d:53:f8:be:1e:27:e7:f2:93:72:62:22:63:8a: 88:bf:ea:05:eb:29:f5:a4:04:ff:c9:64:da:12:2b:dc: 2f:ea:47:66:d4:6d:ab:1e:26:c2:dc:91:26:5c:28:99: 09:36:58:31:11:bd:42:b2:0a:6b:dc:8b:be:fe:e3:6f: 53:75:d6:ea:3d:c3:b0:ef:d5:4a:1b:f2:c8:93:ec:bb: e6:3b:e9:ef:54:cd:c4:1c:79:fc:32:ce:9b:2d:11:1a: 58:4e:a8:84:51:d6:94:7d:b2:55:76:9a:2b:47:86:68: bd:d6:b7:2f:23:de:56:4a:86:5a:72:0d:21:2b:6a:56: 34:dd:00:52:11:db:08:14:7a:cd:40:94:1c:89:aa:60: 42:b8:96:8b:2b:39:b4:65:e2:ac:e1:ff:0b:ad:7f:fa: 6e:17:18:e6:6b:6f:08:12:d1:1c:cb:b1:0c:58:87:3b: d9:62:eb:46:8a:2a:ef:fd:dd:dd:4c:ba:56:71:9e:0b: 4c:4c:ae:f5:64:99:c6:1f:35:b2:56:5c:a0:2d:90:57: ce:2b:73:d7:85:15:f6:cf:a8:c2:18:8e:58:3a:a7:af: 0c:5c:db:0a:3c:b0:ce:be:68:4f:53:07:2a:0f:ba:96: 12:dc:49:29:a0:7a:a3:1a:2d:bf:b7:78:f4:d6:a9:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:ef:ab:05:90:c4:43:cd:af:68:a8:c3:0e:8c:ea:18: f6:e6:e6:db:8a:68:9c:55:99:1b:62:5e:b7:c4:8b:50: 0f:f7:41:01:08:42:39:bd:6a:fc:1d:04:ae:22:51:f3: 33:65:52:7c:e4:5b:77:3e:b2:32:13:a3:a4:c0:4d:2a: 38:4a:d7:ef:30:b4:77:ba:77:18:d9:10:1d:af:db:4a: 42:e4:20:94:2c:b7:e8:85:c7:38:25:c3:36:64:31:a5: 44:ca:b0:b1:b2:52:e1:ed:00:ea:59:7b:94:b8:ee:ff: 3c:34:46:e8:c8:4e:0f:5d:ec:78:50:62:e7:c1:f4:af: 30:95:54:37:e6:f2:55:c2:91:6c:4f:da:ce:1e:c7:b5: 54:20:b1:7a:fa:fd:3a:6e:85:06:4e:2f:12:c9:c0:a8: 77:29:5c:6c:b9:e0:14:4a:ea:97:89:82:05:01:ad:65: 29:44:ec:c4:f1:92:54:28:ed:5f:a1:37:be:c9:24:d1: 97:bd:a7:43:16:65:ad:32:c3:ab:08:47:7a:05:65:1b: db:49:6e:62:13:40:aa:1c:72:81:01:d0:c8:2e:2d:b6: 69:e8:ea:62:07:a1:61:55:21:53:97:dd:7a:e8:4b:40: fc:84:75:22:c9:c8:2a:1f:5c:59:34:ea:7d:b7:db:65 Fingerprint (SHA-256): 91:5C:CB:70:3A:01:38:43:83:B0:68:93:09:FE:53:07:DD:4C:EA:52:A2:1F:76:9E:1E:11:CB:6C:03:83:5D:06 Fingerprint (SHA1): 47:8C:04:99:8E:17:D9:A2:BA:FE:80:D4:F5:11:D2:37:2B:DA:BC:27 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13463: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233029 (0x300e23c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Sun Aug 06 23:31:04 2017 Not After : Sat Aug 06 23:31:04 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:30:52:48:fe:1c:fc:93:fc:df:6f:76:c1:13:e8:f1: d7:81:b4:d7:bf:90:c9:83:02:0b:b5:83:03:6f:55:9a: 53:b2:cf:5c:e2:34:bb:06:c9:75:11:d5:eb:af:45:a8: d8:ef:59:73:47:28:c6:1f:7a:3f:90:7c:99:71:86:6c: 78:d1:20:6e:75:e3:0f:f5:80:25:54:48:02:73:61:43: 7b:f1:4c:8c:b8:15:40:a5:c5:dd:0f:90:7d:65:80:45: be:ff:91:b5:a4:64:b1:9f:32:29:b6:27:24:2d:4f:21: 9e:e7:7f:c0:c7:86:e3:ad:d1:35:82:71:80:a7:28:e7: 07:df:30:1f:9a:ca:34:18:d4:8d:af:e8:fb:17:35:b4: dc:4b:c0:9e:3c:ed:d0:02:ed:df:99:32:b5:7b:86:43: 93:1a:43:10:0e:3f:a8:89:c4:38:d1:c5:45:77:61:4e: b2:98:78:b2:40:1c:90:3d:8c:b1:29:93:fc:9c:a1:7c: 96:09:e9:18:e1:d3:7a:6e:ad:67:84:51:ca:6f:42:f9: c3:25:53:9c:d6:e0:53:50:4e:75:b9:f4:cf:4b:d2:b8: ba:a6:7a:58:0d:ef:05:8a:8a:61:9c:9a:a3:d6:e6:3e: da:7e:d5:b3:98:57:92:87:29:4e:f8:a5:a4:eb:28:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:16:9a:42:94:de:63:ab:e7:eb:53:3c:be:5b:93:32: 4a:d3:9a:1c:24:0c:3e:1f:03:66:b6:b4:7f:c5:78:cd: b2:35:a4:e2:45:6f:27:a0:34:6a:b4:cb:a2:61:4c:0f: b0:2c:6c:34:9e:7a:9b:af:73:ad:fb:6c:59:43:e4:ca: 12:92:70:cd:a5:73:92:97:f5:1d:f1:a9:44:ff:a4:32: c8:2e:d8:0d:c8:de:59:41:01:00:54:23:d2:3d:62:e0: 3b:e4:54:5c:a6:66:80:63:f8:53:00:55:f7:c8:a8:ea: 61:28:19:fc:13:7a:84:9b:aa:cb:a5:d1:20:80:9f:1d: 7b:18:69:a1:4b:45:41:97:39:cd:7f:99:23:e9:a3:66: d8:7f:15:72:23:28:69:ee:e3:2a:30:7e:71:ed:ba:19: ce:f5:8c:da:17:06:97:4f:b3:32:bd:1b:68:f5:ea:3f: 08:6c:41:e5:df:56:52:cc:b7:63:75:d2:17:04:f8:04: ff:c6:0f:5a:04:b8:95:47:8c:b0:96:b2:6c:3e:02:7f: 1e:09:b6:38:8b:66:73:39:e2:1c:3d:8c:f7:9d:47:c3: 6f:fa:ed:33:71:2f:e8:4c:1a:bc:e8:00:3f:69:92:7d: ba:1e:5e:2b:1b:34:20:29:e1:7c:18:cc:1a:35:96:57 Fingerprint (SHA-256): F2:BA:DE:A2:81:A1:1D:44:BC:6C:43:1D:69:87:5B:06:4A:6B:97:F4:39:48:C7:57:96:57:79:27:9A:43:6B:18 Fingerprint (SHA1): 16:B8:62:42:77:F3:CA:4D:A2:80:EF:66:76:4C:25:76:0B:F6:B8:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13464: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13465: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233044 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13466: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13467: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13468: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13469: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233045 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13470: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13471: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13472: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13473: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233046 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13474: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13475: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13476: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13477: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806233047 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13478: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13479: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13480: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233044 (0x300e23d4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:17 2017 Not After : Sat Aug 06 23:31:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e6:24:f3:58:01:c4:a2:c5:1d:c8:00:52:13:36:2f: fa:87:db:36:17:ad:aa:a7:52:a9:f0:48:6c:c4:73:8c: d7:04:5b:4e:80:31:2a:81:d0:9f:13:8b:a4:b4:d5:6e: 13:03:6a:0b:aa:ae:e2:18:f2:4e:e9:f1:ad:39:a4:f0: a5:de:5a:78:4d:fe:a2:20:25:d0:a3:df:88:54:f5:3f: 73:e9:34:42:21:42:af:c6:40:83:81:f6:4f:86:bd:ae: b9:4a:82:3a:6d:68:db:d9:2e:a7:7e:56:1a:e3:6b:4c: 9a:87:fb:9d:dc:d9:b4:2c:5c:17:b0:3f:6c:ee:fb:fc: ab:95:65:e2:ac:5e:3d:58:04:ec:29:51:e4:16:f5:89: 36:e2:f5:6f:51:1c:df:af:e2:66:60:af:1d:01:de:c8: 55:46:23:c1:a7:b1:38:66:5f:75:98:5e:1c:a6:9c:1a: 8e:4b:9f:89:d4:98:f0:b5:52:4f:38:c4:43:e1:d0:48: 42:61:fa:c1:39:f2:10:c2:73:e4:ca:ae:dc:77:a8:a8: 4d:78:aa:da:48:a9:e2:14:6e:53:14:ba:fa:61:14:d1: e1:4a:95:4a:32:18:09:3d:6d:74:40:e6:e4:9c:6e:74: a8:1d:5b:57:e4:b0:5b:0e:0c:cf:08:bf:3a:dd:9c:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:ed:df:b4:48:f3:90:a4:2a:be:fc:f3:b5:74:bf:1d: c8:88:8b:68:ae:8e:3b:90:47:0b:71:45:b4:05:10:c6: cf:0e:fd:c0:13:78:1c:70:5e:6d:1d:f1:f4:91:09:ac: 1b:b6:86:75:1b:41:e8:c6:0a:4e:43:0a:d7:78:a4:e4: be:f1:e8:8c:d3:3e:0b:37:59:94:2b:6c:ab:70:18:e9: f8:1f:b2:34:4b:a3:65:5a:fd:26:e5:00:f0:63:5d:d9: 21:4c:9a:97:a6:e1:33:a3:f2:68:9b:24:3c:82:ee:34: e6:94:3f:0e:88:d0:a8:65:ae:0b:07:85:77:b3:85:08: 88:22:b7:21:56:43:3c:5a:35:13:71:66:d5:82:b0:79: d7:7d:dd:ef:e1:43:9e:0d:f2:cd:4a:02:01:56:e8:20: 31:ce:28:38:f4:92:39:ea:34:b8:69:76:a2:79:da:50: e6:5c:8b:0e:e3:20:c4:e3:6e:b7:c4:2f:a8:51:1c:00: a3:c7:ec:64:25:84:3d:8e:01:dc:ea:9b:70:1b:b0:99: c6:d8:ac:96:9d:fe:5b:1e:22:3c:fd:12:78:45:67:2c: fd:c9:9f:2f:55:b4:d2:92:90:6f:e0:3e:05:33:0c:6a: 87:e4:5a:25:d5:9a:35:e5:69:10:1f:f9:c9:18:ae:11 Fingerprint (SHA-256): 2A:03:00:0D:BB:2E:91:82:3E:0D:11:6B:F9:F1:98:4D:45:24:B9:A7:E4:09:F1:50:6C:29:05:A9:A6:83:97:52 Fingerprint (SHA1): 2C:3B:E0:33:D6:45:19:33:32:23:C2:3D:EA:15:89:8D:1C:D0:13:A0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13481: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13482: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233045 (0x300e23d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:18 2017 Not After : Sat Aug 06 23:31:18 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:f7:1f:82:3c:70:0f:be:7f:c3:66:af:c0:b8:da:5b: 66:27:59:ef:cf:e7:86:40:dd:4d:47:a7:64:17:af:d8: b8:2f:40:ae:7d:b1:2b:09:7f:cc:31:0c:07:8a:51:ed: 05:f0:ed:8e:6c:98:b0:bf:a8:5b:04:78:e4:8c:7c:0a: 7b:2b:d4:0d:fa:eb:0c:d0:46:2e:0a:57:f8:b6:63:c5: 26:b4:19:d1:bd:7e:7b:80:9d:e2:0b:a9:86:31:fb:d7: 3a:87:3d:c8:4b:43:09:11:63:8d:11:2c:80:28:38:b4: e6:a3:dd:ce:8c:d5:fb:72:d6:02:cc:38:17:43:c6:b9: ff:14:cd:a4:3e:10:fb:b0:c8:55:43:ae:e1:99:f8:fb: a3:5f:d1:4c:a5:15:70:43:71:62:1c:83:7f:f7:26:eb: 1f:c6:d4:fb:a0:e0:d5:87:e3:f2:71:4e:34:5b:87:35: 67:3b:50:8a:d3:8c:97:c7:0e:b5:b7:3e:50:3d:b7:7c: d6:f5:33:30:fb:51:a0:bc:47:47:d4:fc:10:b5:b1:44: 91:d2:26:d4:af:0c:ee:99:d8:49:ca:06:c9:24:e8:80: ef:ba:c8:4a:10:69:75:9b:65:13:04:34:de:c6:82:ce: 1b:08:94:e2:ac:54:57:ed:d9:0f:ba:30:74:53:46:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:97:5c:72:fd:b5:b1:0a:c1:62:98:4a:79:12:d7:bd: e8:0d:4a:ab:41:dd:4a:07:7b:7b:0c:48:45:d2:c7:31: 6c:4f:07:ce:b2:57:f2:59:df:22:80:4d:ef:f4:a4:39: 13:72:f6:9e:65:3f:5a:1c:e8:48:f9:64:77:c5:2b:48: 1b:09:e4:dd:c6:ed:98:97:1d:32:11:d6:2e:a5:af:a1: 7c:b6:ce:f5:9d:0c:00:74:1f:5f:42:c5:b2:c2:03:3a: fc:4f:a6:01:21:aa:0c:17:58:16:54:da:57:49:c7:0c: 4f:91:05:4f:9a:aa:fb:9b:df:dc:aa:79:bb:85:82:cd: 43:d0:ed:6c:41:19:92:e8:86:4e:f0:53:e0:ae:5d:44: 27:b9:f1:59:0a:75:87:a3:f3:b5:2c:8e:00:72:ee:51: 40:67:4d:c0:3f:7c:2f:ca:26:3a:4d:48:63:a2:68:57: 22:dd:fe:8f:ca:07:b4:e1:f2:75:9c:ac:73:12:ac:8b: 03:d5:af:9f:d5:50:da:c1:33:fe:53:18:2a:1c:0c:5b: bd:eb:b1:99:85:db:18:ae:eb:78:93:47:ee:45:ad:c7: 21:a5:11:d7:e1:7b:8d:3a:82:18:9a:68:58:29:7b:63: d1:be:cb:82:24:76:06:01:17:80:da:81:ae:b6:13:f1 Fingerprint (SHA-256): 54:EC:5D:D3:47:DF:ED:67:2C:C1:2A:CE:AC:FC:06:40:32:E5:B4:89:52:F4:27:4B:40:03:32:98:39:9C:F3:89 Fingerprint (SHA1): 98:F4:4A:9C:01:42:81:31:07:38:AC:B1:DE:97:D9:A4:9E:C5:C6:0B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13483: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13484: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233046 (0x300e23d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:31:20 2017 Not After : Sat Aug 06 23:31:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:59:6a:94:3d:30:89:8a:66:d5:24:0e:b6:82:f2:da: c7:1c:44:5a:3c:47:8a:80:17:87:39:15:c3:17:eb:c8: a6:b9:89:68:82:5b:51:88:11:38:e1:7b:1c:4b:fc:c4: 18:66:15:14:25:eb:c8:e2:a0:24:b7:61:f8:26:dd:99: c0:b0:8c:01:df:92:4c:fe:73:1d:5f:3d:ab:3a:2a:26: ad:1a:8b:b7:a2:81:c8:e9:25:9e:6b:cc:b7:aa:95:62: e9:d9:00:ef:df:2c:51:95:22:f1:44:fc:42:b1:23:6c: ce:29:c7:c2:99:1c:78:e7:24:89:3a:e6:71:e7:a9:24: 02:d8:3b:e2:08:4f:5a:5b:bb:84:2e:88:fc:31:27:8d: 7e:54:17:97:b8:d2:0d:7d:fc:d9:bb:6d:78:2e:37:94: da:11:f9:63:84:ce:f4:c3:e1:8b:39:bd:77:8e:28:5c: b4:54:bc:f2:ff:d5:9b:f8:b2:ad:2b:49:b9:14:44:40: 8c:99:7c:72:9c:19:1a:18:24:f5:b8:04:b5:cd:4e:b4: 93:a6:b9:0b:36:3e:be:cf:df:39:3a:e7:99:74:b1:17: ce:4a:06:fe:f8:2a:54:32:39:d4:9e:ba:c8:f2:42:a5: f0:ef:7e:da:18:72:58:d0:1b:19:37:28:c9:24:6a:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:90:3d:6d:5f:d3:b7:e6:94:26:15:bc:2a:31:1a:44: ba:7f:d3:db:fd:dc:7b:59:12:70:bc:8d:c9:81:03:26: d9:99:1a:ce:4a:28:94:3b:0e:7d:16:ed:0e:36:d1:b0: dd:bd:a3:64:23:72:44:db:1a:09:8d:b4:a8:4e:eb:f1: f3:f7:9f:5e:77:71:8a:02:39:fe:c9:e2:60:92:79:81: eb:88:1a:dc:24:ec:86:0a:f2:80:e9:d7:c4:4d:12:85: 4e:8c:07:a0:30:40:24:be:05:79:bb:cd:3e:a7:00:c5: 98:74:3b:59:fd:24:e5:b3:71:7f:4a:bf:c5:b9:28:3d: f1:22:9b:2f:48:9c:aa:64:90:e6:f3:9d:9f:c8:ab:b6: 66:11:13:7a:ca:d4:57:84:d0:16:6f:f1:28:9e:91:09: 4e:ff:55:5e:ce:75:fe:ed:4f:7d:eb:27:89:1c:da:29: 0c:49:ca:6d:c9:20:08:42:87:d8:c3:5f:91:14:a5:d2: d8:a7:32:00:c1:6a:cf:fb:f9:34:08:60:3d:d2:db:e1: d3:b6:f4:be:92:83:8f:39:8b:04:8c:f6:76:ce:4d:97: c6:88:0b:2d:0b:88:35:97:55:29:11:0d:83:34:b1:dc: f1:96:a5:f2:4d:cb:0f:31:81:07:a3:78:9f:9e:7d:4b Fingerprint (SHA-256): 33:15:23:3D:3D:32:32:75:42:1B:94:65:D7:54:E2:1C:8D:F6:29:EB:CD:D4:87:A7:EB:25:9E:28:99:FF:98:7B Fingerprint (SHA1): BD:C0:79:B0:C7:0B:3E:BF:D9:E6:EC:BE:AE:7B:CE:97:C3:79:3F:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13485: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13486: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13487: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13488: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13489: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233044 (0x300e23d4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:17 2017 Not After : Sat Aug 06 23:31:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e6:24:f3:58:01:c4:a2:c5:1d:c8:00:52:13:36:2f: fa:87:db:36:17:ad:aa:a7:52:a9:f0:48:6c:c4:73:8c: d7:04:5b:4e:80:31:2a:81:d0:9f:13:8b:a4:b4:d5:6e: 13:03:6a:0b:aa:ae:e2:18:f2:4e:e9:f1:ad:39:a4:f0: a5:de:5a:78:4d:fe:a2:20:25:d0:a3:df:88:54:f5:3f: 73:e9:34:42:21:42:af:c6:40:83:81:f6:4f:86:bd:ae: b9:4a:82:3a:6d:68:db:d9:2e:a7:7e:56:1a:e3:6b:4c: 9a:87:fb:9d:dc:d9:b4:2c:5c:17:b0:3f:6c:ee:fb:fc: ab:95:65:e2:ac:5e:3d:58:04:ec:29:51:e4:16:f5:89: 36:e2:f5:6f:51:1c:df:af:e2:66:60:af:1d:01:de:c8: 55:46:23:c1:a7:b1:38:66:5f:75:98:5e:1c:a6:9c:1a: 8e:4b:9f:89:d4:98:f0:b5:52:4f:38:c4:43:e1:d0:48: 42:61:fa:c1:39:f2:10:c2:73:e4:ca:ae:dc:77:a8:a8: 4d:78:aa:da:48:a9:e2:14:6e:53:14:ba:fa:61:14:d1: e1:4a:95:4a:32:18:09:3d:6d:74:40:e6:e4:9c:6e:74: a8:1d:5b:57:e4:b0:5b:0e:0c:cf:08:bf:3a:dd:9c:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:ed:df:b4:48:f3:90:a4:2a:be:fc:f3:b5:74:bf:1d: c8:88:8b:68:ae:8e:3b:90:47:0b:71:45:b4:05:10:c6: cf:0e:fd:c0:13:78:1c:70:5e:6d:1d:f1:f4:91:09:ac: 1b:b6:86:75:1b:41:e8:c6:0a:4e:43:0a:d7:78:a4:e4: be:f1:e8:8c:d3:3e:0b:37:59:94:2b:6c:ab:70:18:e9: f8:1f:b2:34:4b:a3:65:5a:fd:26:e5:00:f0:63:5d:d9: 21:4c:9a:97:a6:e1:33:a3:f2:68:9b:24:3c:82:ee:34: e6:94:3f:0e:88:d0:a8:65:ae:0b:07:85:77:b3:85:08: 88:22:b7:21:56:43:3c:5a:35:13:71:66:d5:82:b0:79: d7:7d:dd:ef:e1:43:9e:0d:f2:cd:4a:02:01:56:e8:20: 31:ce:28:38:f4:92:39:ea:34:b8:69:76:a2:79:da:50: e6:5c:8b:0e:e3:20:c4:e3:6e:b7:c4:2f:a8:51:1c:00: a3:c7:ec:64:25:84:3d:8e:01:dc:ea:9b:70:1b:b0:99: c6:d8:ac:96:9d:fe:5b:1e:22:3c:fd:12:78:45:67:2c: fd:c9:9f:2f:55:b4:d2:92:90:6f:e0:3e:05:33:0c:6a: 87:e4:5a:25:d5:9a:35:e5:69:10:1f:f9:c9:18:ae:11 Fingerprint (SHA-256): 2A:03:00:0D:BB:2E:91:82:3E:0D:11:6B:F9:F1:98:4D:45:24:B9:A7:E4:09:F1:50:6C:29:05:A9:A6:83:97:52 Fingerprint (SHA1): 2C:3B:E0:33:D6:45:19:33:32:23:C2:3D:EA:15:89:8D:1C:D0:13:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13490: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13491: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233045 (0x300e23d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:18 2017 Not After : Sat Aug 06 23:31:18 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:f7:1f:82:3c:70:0f:be:7f:c3:66:af:c0:b8:da:5b: 66:27:59:ef:cf:e7:86:40:dd:4d:47:a7:64:17:af:d8: b8:2f:40:ae:7d:b1:2b:09:7f:cc:31:0c:07:8a:51:ed: 05:f0:ed:8e:6c:98:b0:bf:a8:5b:04:78:e4:8c:7c:0a: 7b:2b:d4:0d:fa:eb:0c:d0:46:2e:0a:57:f8:b6:63:c5: 26:b4:19:d1:bd:7e:7b:80:9d:e2:0b:a9:86:31:fb:d7: 3a:87:3d:c8:4b:43:09:11:63:8d:11:2c:80:28:38:b4: e6:a3:dd:ce:8c:d5:fb:72:d6:02:cc:38:17:43:c6:b9: ff:14:cd:a4:3e:10:fb:b0:c8:55:43:ae:e1:99:f8:fb: a3:5f:d1:4c:a5:15:70:43:71:62:1c:83:7f:f7:26:eb: 1f:c6:d4:fb:a0:e0:d5:87:e3:f2:71:4e:34:5b:87:35: 67:3b:50:8a:d3:8c:97:c7:0e:b5:b7:3e:50:3d:b7:7c: d6:f5:33:30:fb:51:a0:bc:47:47:d4:fc:10:b5:b1:44: 91:d2:26:d4:af:0c:ee:99:d8:49:ca:06:c9:24:e8:80: ef:ba:c8:4a:10:69:75:9b:65:13:04:34:de:c6:82:ce: 1b:08:94:e2:ac:54:57:ed:d9:0f:ba:30:74:53:46:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:97:5c:72:fd:b5:b1:0a:c1:62:98:4a:79:12:d7:bd: e8:0d:4a:ab:41:dd:4a:07:7b:7b:0c:48:45:d2:c7:31: 6c:4f:07:ce:b2:57:f2:59:df:22:80:4d:ef:f4:a4:39: 13:72:f6:9e:65:3f:5a:1c:e8:48:f9:64:77:c5:2b:48: 1b:09:e4:dd:c6:ed:98:97:1d:32:11:d6:2e:a5:af:a1: 7c:b6:ce:f5:9d:0c:00:74:1f:5f:42:c5:b2:c2:03:3a: fc:4f:a6:01:21:aa:0c:17:58:16:54:da:57:49:c7:0c: 4f:91:05:4f:9a:aa:fb:9b:df:dc:aa:79:bb:85:82:cd: 43:d0:ed:6c:41:19:92:e8:86:4e:f0:53:e0:ae:5d:44: 27:b9:f1:59:0a:75:87:a3:f3:b5:2c:8e:00:72:ee:51: 40:67:4d:c0:3f:7c:2f:ca:26:3a:4d:48:63:a2:68:57: 22:dd:fe:8f:ca:07:b4:e1:f2:75:9c:ac:73:12:ac:8b: 03:d5:af:9f:d5:50:da:c1:33:fe:53:18:2a:1c:0c:5b: bd:eb:b1:99:85:db:18:ae:eb:78:93:47:ee:45:ad:c7: 21:a5:11:d7:e1:7b:8d:3a:82:18:9a:68:58:29:7b:63: d1:be:cb:82:24:76:06:01:17:80:da:81:ae:b6:13:f1 Fingerprint (SHA-256): 54:EC:5D:D3:47:DF:ED:67:2C:C1:2A:CE:AC:FC:06:40:32:E5:B4:89:52:F4:27:4B:40:03:32:98:39:9C:F3:89 Fingerprint (SHA1): 98:F4:4A:9C:01:42:81:31:07:38:AC:B1:DE:97:D9:A4:9E:C5:C6:0B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13492: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13493: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233046 (0x300e23d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:31:20 2017 Not After : Sat Aug 06 23:31:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:59:6a:94:3d:30:89:8a:66:d5:24:0e:b6:82:f2:da: c7:1c:44:5a:3c:47:8a:80:17:87:39:15:c3:17:eb:c8: a6:b9:89:68:82:5b:51:88:11:38:e1:7b:1c:4b:fc:c4: 18:66:15:14:25:eb:c8:e2:a0:24:b7:61:f8:26:dd:99: c0:b0:8c:01:df:92:4c:fe:73:1d:5f:3d:ab:3a:2a:26: ad:1a:8b:b7:a2:81:c8:e9:25:9e:6b:cc:b7:aa:95:62: e9:d9:00:ef:df:2c:51:95:22:f1:44:fc:42:b1:23:6c: ce:29:c7:c2:99:1c:78:e7:24:89:3a:e6:71:e7:a9:24: 02:d8:3b:e2:08:4f:5a:5b:bb:84:2e:88:fc:31:27:8d: 7e:54:17:97:b8:d2:0d:7d:fc:d9:bb:6d:78:2e:37:94: da:11:f9:63:84:ce:f4:c3:e1:8b:39:bd:77:8e:28:5c: b4:54:bc:f2:ff:d5:9b:f8:b2:ad:2b:49:b9:14:44:40: 8c:99:7c:72:9c:19:1a:18:24:f5:b8:04:b5:cd:4e:b4: 93:a6:b9:0b:36:3e:be:cf:df:39:3a:e7:99:74:b1:17: ce:4a:06:fe:f8:2a:54:32:39:d4:9e:ba:c8:f2:42:a5: f0:ef:7e:da:18:72:58:d0:1b:19:37:28:c9:24:6a:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:90:3d:6d:5f:d3:b7:e6:94:26:15:bc:2a:31:1a:44: ba:7f:d3:db:fd:dc:7b:59:12:70:bc:8d:c9:81:03:26: d9:99:1a:ce:4a:28:94:3b:0e:7d:16:ed:0e:36:d1:b0: dd:bd:a3:64:23:72:44:db:1a:09:8d:b4:a8:4e:eb:f1: f3:f7:9f:5e:77:71:8a:02:39:fe:c9:e2:60:92:79:81: eb:88:1a:dc:24:ec:86:0a:f2:80:e9:d7:c4:4d:12:85: 4e:8c:07:a0:30:40:24:be:05:79:bb:cd:3e:a7:00:c5: 98:74:3b:59:fd:24:e5:b3:71:7f:4a:bf:c5:b9:28:3d: f1:22:9b:2f:48:9c:aa:64:90:e6:f3:9d:9f:c8:ab:b6: 66:11:13:7a:ca:d4:57:84:d0:16:6f:f1:28:9e:91:09: 4e:ff:55:5e:ce:75:fe:ed:4f:7d:eb:27:89:1c:da:29: 0c:49:ca:6d:c9:20:08:42:87:d8:c3:5f:91:14:a5:d2: d8:a7:32:00:c1:6a:cf:fb:f9:34:08:60:3d:d2:db:e1: d3:b6:f4:be:92:83:8f:39:8b:04:8c:f6:76:ce:4d:97: c6:88:0b:2d:0b:88:35:97:55:29:11:0d:83:34:b1:dc: f1:96:a5:f2:4d:cb:0f:31:81:07:a3:78:9f:9e:7d:4b Fingerprint (SHA-256): 33:15:23:3D:3D:32:32:75:42:1B:94:65:D7:54:E2:1C:8D:F6:29:EB:CD:D4:87:A7:EB:25:9E:28:99:FF:98:7B Fingerprint (SHA1): BD:C0:79:B0:C7:0B:3E:BF:D9:E6:EC:BE:AE:7B:CE:97:C3:79:3F:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13494: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13495: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13496: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233048 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13497: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13498: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13499: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13500: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233049 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13501: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13502: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13503: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13504: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233050 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13505: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13506: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13507: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13508: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806233051 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13509: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13510: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13511: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13512: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806233052 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13513: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13514: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13515: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233048 (0x300e23d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:24 2017 Not After : Sat Aug 06 23:31:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:70:79:9e:67:80:67:a5:f0:7d:72:d5:ba:48:cb:16: 05:37:2f:38:94:8e:a3:03:80:09:75:08:91:b1:c3:78: 33:ef:39:a7:51:e8:af:93:fd:a8:9b:81:fa:b6:9d:1b: bf:86:a0:fa:5c:9b:06:1c:67:16:ad:e2:a4:c4:86:60: d9:fd:08:55:b0:71:f3:44:28:19:c3:b9:95:8d:fe:c8: e2:ae:c9:79:43:3b:ab:55:5f:67:9f:3e:7e:66:45:a8: f1:44:43:a1:8c:e2:47:17:d7:9b:e1:e2:0b:a3:91:96: 6c:d2:b9:9e:ce:68:92:3c:73:a9:47:b0:0a:2a:53:f1: be:8c:b3:a8:4b:ac:06:e5:84:88:55:6a:b1:af:6e:dc: ba:63:ee:74:0a:85:86:33:4b:28:46:d8:1d:68:f2:60: 80:11:89:f3:14:27:e7:1c:36:2b:a5:1d:56:a9:07:21: 43:60:81:92:6a:9e:8c:98:d3:af:85:d0:cf:63:ca:dc: 6f:d4:91:05:19:b0:1f:18:8d:20:eb:d5:cd:c0:d9:dd: e1:83:cd:23:95:86:56:64:f8:a2:b6:ee:ac:a1:ac:cb: f7:82:63:5a:1a:69:78:37:16:79:3d:b0:de:10:09:75: ce:05:23:e0:ff:24:24:62:65:59:e4:81:bd:0e:ec:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:d3:d4:4e:6f:bb:7a:50:87:b4:e3:93:0b:a0:6d:08: fb:70:ec:de:6f:f6:1a:f0:51:2e:7a:27:79:f4:eb:bd: 35:fb:9b:35:95:1f:40:3c:2a:33:6f:d3:7c:7f:bc:cc: e1:d2:7b:54:e6:79:d4:08:c7:0e:87:63:05:fb:77:31: 10:8b:27:a0:c7:8f:94:ee:1e:9e:ac:be:91:07:54:84: 47:e7:8c:b7:2d:61:41:36:ca:61:52:05:41:7a:c1:a9: e3:40:28:9f:6c:db:8f:27:fe:76:40:cc:a7:f1:58:08: ff:1b:42:a1:98:f9:58:95:4b:45:3b:c6:d7:3f:07:2d: b3:d7:d2:46:03:86:41:5d:db:fd:fc:75:d0:11:e3:fd: 37:80:3f:02:f2:dd:0e:7a:8a:07:42:f6:01:0c:99:25: 4f:04:d8:0e:68:53:d4:59:5b:58:59:11:07:29:93:d8: 6d:85:f2:60:14:44:c2:f7:87:ca:f0:ca:a7:34:81:d8: eb:21:be:f6:d6:9d:a4:c8:87:01:a1:ec:c6:3d:2b:a6: 18:1e:a7:5c:82:7d:20:72:25:5e:39:81:2a:c2:a3:4d: 79:7b:6c:04:10:17:9c:fa:9c:e0:8e:45:6c:b4:0d:4d: bb:01:16:a3:5b:d1:cd:78:00:7a:a7:71:e3:15:1f:30 Fingerprint (SHA-256): 08:47:59:12:27:75:6B:71:29:1D:E0:25:8C:FC:89:6D:64:9B:67:2F:DE:A7:71:11:84:49:95:08:0E:96:AF:1D Fingerprint (SHA1): 28:C7:3B:98:7E:6C:AD:B8:47:D2:C2:97:90:DF:4C:2E:07:EF:DB:CF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13516: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13517: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233049 (0x300e23d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:26 2017 Not After : Sat Aug 06 23:31:26 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f5:db:fd:f2:d4:73:86:7c:91:26:d7:f6:c0:57:ef: d2:5a:82:6e:52:41:ff:6d:ad:23:80:a5:d8:48:90:d4: fc:e0:b4:4b:b2:c8:55:45:c6:58:c5:70:66:56:41:f4: f8:7d:53:03:d0:1c:1f:93:8c:99:a4:e1:f6:22:21:e9: 11:e6:2a:d4:37:de:2a:b4:3b:91:a3:f1:86:a2:49:4d: cd:ae:d1:fa:77:93:20:3d:0c:0f:f8:d9:71:0f:1c:cf: d5:5d:ba:20:ac:f6:e4:11:37:e7:9c:5a:86:4d:5c:8a: 86:89:14:b5:fd:9f:9a:7b:39:74:30:ba:8c:da:af:59: 30:e6:e2:45:e3:ac:58:06:cd:70:b7:e5:e7:01:e5:d7: 51:4b:1e:9c:50:95:15:f8:8e:d6:81:b6:2c:04:66:c7: a4:47:2d:a0:f4:01:2a:4c:72:1e:79:80:a4:d3:2d:a0: fb:d8:e9:30:9d:11:10:3c:3b:51:ac:3b:04:0d:56:ae: 0f:30:bc:6d:7b:a3:dd:49:b3:96:11:c6:9a:20:fd:52: d0:77:52:f9:eb:6a:91:a6:45:ae:92:8a:af:b1:e5:a6: 7c:04:5e:cd:28:a7:7c:38:88:2b:29:35:56:85:eb:2c: 08:f8:b4:a2:11:34:ef:a1:9d:27:18:77:65:f0:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:d9:51:88:ba:8d:e5:04:b2:bd:0b:94:aa:1f:cd:ef: e4:c0:43:bf:67:77:49:dd:a5:2b:bb:16:fe:6d:26:2f: 95:ea:b7:ce:7f:35:fc:86:8a:fb:0d:4e:99:86:4b:4c: c0:48:c0:4d:a6:af:5e:33:d4:0a:cb:9e:21:12:49:06: a3:7c:05:29:37:d7:c9:8b:ed:ad:b4:c6:6d:dd:93:68: 7a:99:b4:23:7f:f2:90:2b:ea:56:a5:8e:49:52:ab:7b: 5c:06:df:52:c1:0d:33:a2:0c:39:47:ca:08:ee:ca:87: b5:c6:c1:07:4d:25:a6:a5:36:c1:69:3e:a3:7e:b5:e8: cc:ca:db:2a:ee:55:9a:d8:d6:30:be:b7:08:c5:c3:ca: 5b:db:02:eb:93:02:5a:64:3c:a2:64:32:d1:36:74:61: 47:12:cc:ad:d5:26:71:f7:39:b8:85:3b:7d:b5:5a:d8: f4:ef:d9:31:68:8f:85:ef:04:26:bf:c0:a1:4d:24:64: fc:2c:80:b9:65:9f:38:ee:86:8f:ad:54:32:d8:f3:d6: eb:1f:f1:8d:a3:fc:6a:20:eb:17:7e:ce:3e:97:b0:4f: ed:4d:be:86:e7:85:31:71:63:e9:6b:fd:35:7c:3c:c6: b3:a1:43:bc:ec:c6:dd:12:c2:57:b9:40:c0:1d:ae:f5 Fingerprint (SHA-256): 06:23:C1:94:15:CB:55:88:F2:24:11:CF:46:2D:01:79:10:73:3C:EE:6D:D8:ED:EA:75:EB:75:FF:51:24:FC:58 Fingerprint (SHA1): D2:2B:5F:24:D3:C1:CB:45:F7:70:C7:CB:CF:AC:AA:7F:33:69:93:47 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13518: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13519: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233050 (0x300e23da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:31:28 2017 Not After : Sat Aug 06 23:31:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b4:14:88:09:e0:92:f9:e9:dc:7e:e9:87:b1:38:eb: e2:a7:2f:12:12:31:ee:0f:6c:ed:c6:c8:f0:9d:07:c4: 93:f1:62:ad:5f:2a:6f:94:6f:fd:6f:00:31:a7:ba:6a: 4c:b6:d9:89:99:20:f6:0e:58:84:fb:f5:ab:72:b4:23: 64:a8:62:80:81:44:a2:b3:c9:6e:35:ee:f4:a2:e4:7b: b5:c7:cf:6b:fb:8b:56:ab:30:94:b6:d4:b7:80:5e:ad: 47:a0:72:0a:a8:39:49:b0:14:9a:e9:6f:b4:20:72:50: 9b:33:6d:08:13:7d:8a:69:33:c8:06:7d:3b:3e:6e:24: 8a:00:8a:3f:6d:2a:aa:ed:b4:a3:6b:c0:e2:7c:4e:fe: 51:8d:30:c8:c0:93:3a:96:1b:a4:ae:87:e3:c1:4c:6c: ff:d2:b3:3d:7c:46:97:58:7e:8f:12:42:42:6f:1d:69: 36:fa:9d:24:95:4c:86:5a:8e:44:75:47:b1:65:12:51: 63:f6:39:e9:fc:55:b6:f6:1b:71:5c:a8:7c:54:56:de: 61:d1:8d:b7:e2:09:3c:8c:94:30:5d:97:0f:79:34:3c: b7:ef:97:a1:72:d1:54:a1:cc:5d:e3:fb:8e:90:dc:28: 04:a9:5a:2d:c8:df:e1:3b:45:25:f2:7b:65:a4:8a:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:56:ca:bc:4b:87:dc:0d:13:bf:f7:79:22:1f:1b:1a: c2:8f:7d:3f:33:21:a4:2c:9d:06:47:e1:3b:9b:f9:89: 1b:45:ae:3b:3e:3b:0b:9a:0b:4c:d3:7e:6a:e8:be:e7: 30:b3:db:b3:d1:a9:e1:3c:f9:a1:0a:7d:cc:c2:0c:f7: e5:8d:6e:6d:8d:70:e5:d7:7c:1e:40:f1:85:60:81:34: 04:61:19:f7:51:8b:18:95:76:5c:ab:9e:fe:c2:8a:1b: a5:20:89:c6:a5:fc:a0:93:c9:89:f5:5d:ba:13:a3:30: a9:14:2c:4d:3c:50:81:ea:ab:86:71:60:e2:8d:5c:59: 43:74:a4:e5:76:dd:55:bf:9f:a4:9a:fd:bb:67:45:55: b3:34:e5:a2:b6:fb:18:8b:2b:01:00:18:0c:c4:7c:ff: 33:85:5f:ae:d0:ea:e8:99:69:94:34:74:ae:8e:9f:d8: 78:9a:ee:81:e4:8e:f2:ad:eb:b7:0c:f0:8c:3a:06:dd: e2:69:9a:e1:b1:d1:b0:3c:23:50:f9:c9:f3:21:65:ef: 51:1b:98:8d:f7:f2:33:55:57:cc:80:a9:51:a8:b1:44: ac:46:84:97:c2:07:71:69:47:dc:5e:36:47:17:77:67: 03:a7:05:42:32:13:26:43:39:cc:de:cf:2f:0e:26:2f Fingerprint (SHA-256): 3C:56:B3:5B:4B:DC:14:56:0D:17:17:51:D9:14:1A:64:44:07:F1:32:E3:35:81:68:4C:8E:19:11:1F:3A:C7:21 Fingerprint (SHA1): 21:99:42:21:E9:A0:A5:C0:1C:F8:11:E2:0A:23:66:CC:F9:42:A5:3B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13520: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13521: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13522: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13523: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13524: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233048 (0x300e23d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:24 2017 Not After : Sat Aug 06 23:31:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:70:79:9e:67:80:67:a5:f0:7d:72:d5:ba:48:cb:16: 05:37:2f:38:94:8e:a3:03:80:09:75:08:91:b1:c3:78: 33:ef:39:a7:51:e8:af:93:fd:a8:9b:81:fa:b6:9d:1b: bf:86:a0:fa:5c:9b:06:1c:67:16:ad:e2:a4:c4:86:60: d9:fd:08:55:b0:71:f3:44:28:19:c3:b9:95:8d:fe:c8: e2:ae:c9:79:43:3b:ab:55:5f:67:9f:3e:7e:66:45:a8: f1:44:43:a1:8c:e2:47:17:d7:9b:e1:e2:0b:a3:91:96: 6c:d2:b9:9e:ce:68:92:3c:73:a9:47:b0:0a:2a:53:f1: be:8c:b3:a8:4b:ac:06:e5:84:88:55:6a:b1:af:6e:dc: ba:63:ee:74:0a:85:86:33:4b:28:46:d8:1d:68:f2:60: 80:11:89:f3:14:27:e7:1c:36:2b:a5:1d:56:a9:07:21: 43:60:81:92:6a:9e:8c:98:d3:af:85:d0:cf:63:ca:dc: 6f:d4:91:05:19:b0:1f:18:8d:20:eb:d5:cd:c0:d9:dd: e1:83:cd:23:95:86:56:64:f8:a2:b6:ee:ac:a1:ac:cb: f7:82:63:5a:1a:69:78:37:16:79:3d:b0:de:10:09:75: ce:05:23:e0:ff:24:24:62:65:59:e4:81:bd:0e:ec:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:d3:d4:4e:6f:bb:7a:50:87:b4:e3:93:0b:a0:6d:08: fb:70:ec:de:6f:f6:1a:f0:51:2e:7a:27:79:f4:eb:bd: 35:fb:9b:35:95:1f:40:3c:2a:33:6f:d3:7c:7f:bc:cc: e1:d2:7b:54:e6:79:d4:08:c7:0e:87:63:05:fb:77:31: 10:8b:27:a0:c7:8f:94:ee:1e:9e:ac:be:91:07:54:84: 47:e7:8c:b7:2d:61:41:36:ca:61:52:05:41:7a:c1:a9: e3:40:28:9f:6c:db:8f:27:fe:76:40:cc:a7:f1:58:08: ff:1b:42:a1:98:f9:58:95:4b:45:3b:c6:d7:3f:07:2d: b3:d7:d2:46:03:86:41:5d:db:fd:fc:75:d0:11:e3:fd: 37:80:3f:02:f2:dd:0e:7a:8a:07:42:f6:01:0c:99:25: 4f:04:d8:0e:68:53:d4:59:5b:58:59:11:07:29:93:d8: 6d:85:f2:60:14:44:c2:f7:87:ca:f0:ca:a7:34:81:d8: eb:21:be:f6:d6:9d:a4:c8:87:01:a1:ec:c6:3d:2b:a6: 18:1e:a7:5c:82:7d:20:72:25:5e:39:81:2a:c2:a3:4d: 79:7b:6c:04:10:17:9c:fa:9c:e0:8e:45:6c:b4:0d:4d: bb:01:16:a3:5b:d1:cd:78:00:7a:a7:71:e3:15:1f:30 Fingerprint (SHA-256): 08:47:59:12:27:75:6B:71:29:1D:E0:25:8C:FC:89:6D:64:9B:67:2F:DE:A7:71:11:84:49:95:08:0E:96:AF:1D Fingerprint (SHA1): 28:C7:3B:98:7E:6C:AD:B8:47:D2:C2:97:90:DF:4C:2E:07:EF:DB:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13525: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13526: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233049 (0x300e23d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:26 2017 Not After : Sat Aug 06 23:31:26 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f5:db:fd:f2:d4:73:86:7c:91:26:d7:f6:c0:57:ef: d2:5a:82:6e:52:41:ff:6d:ad:23:80:a5:d8:48:90:d4: fc:e0:b4:4b:b2:c8:55:45:c6:58:c5:70:66:56:41:f4: f8:7d:53:03:d0:1c:1f:93:8c:99:a4:e1:f6:22:21:e9: 11:e6:2a:d4:37:de:2a:b4:3b:91:a3:f1:86:a2:49:4d: cd:ae:d1:fa:77:93:20:3d:0c:0f:f8:d9:71:0f:1c:cf: d5:5d:ba:20:ac:f6:e4:11:37:e7:9c:5a:86:4d:5c:8a: 86:89:14:b5:fd:9f:9a:7b:39:74:30:ba:8c:da:af:59: 30:e6:e2:45:e3:ac:58:06:cd:70:b7:e5:e7:01:e5:d7: 51:4b:1e:9c:50:95:15:f8:8e:d6:81:b6:2c:04:66:c7: a4:47:2d:a0:f4:01:2a:4c:72:1e:79:80:a4:d3:2d:a0: fb:d8:e9:30:9d:11:10:3c:3b:51:ac:3b:04:0d:56:ae: 0f:30:bc:6d:7b:a3:dd:49:b3:96:11:c6:9a:20:fd:52: d0:77:52:f9:eb:6a:91:a6:45:ae:92:8a:af:b1:e5:a6: 7c:04:5e:cd:28:a7:7c:38:88:2b:29:35:56:85:eb:2c: 08:f8:b4:a2:11:34:ef:a1:9d:27:18:77:65:f0:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:d9:51:88:ba:8d:e5:04:b2:bd:0b:94:aa:1f:cd:ef: e4:c0:43:bf:67:77:49:dd:a5:2b:bb:16:fe:6d:26:2f: 95:ea:b7:ce:7f:35:fc:86:8a:fb:0d:4e:99:86:4b:4c: c0:48:c0:4d:a6:af:5e:33:d4:0a:cb:9e:21:12:49:06: a3:7c:05:29:37:d7:c9:8b:ed:ad:b4:c6:6d:dd:93:68: 7a:99:b4:23:7f:f2:90:2b:ea:56:a5:8e:49:52:ab:7b: 5c:06:df:52:c1:0d:33:a2:0c:39:47:ca:08:ee:ca:87: b5:c6:c1:07:4d:25:a6:a5:36:c1:69:3e:a3:7e:b5:e8: cc:ca:db:2a:ee:55:9a:d8:d6:30:be:b7:08:c5:c3:ca: 5b:db:02:eb:93:02:5a:64:3c:a2:64:32:d1:36:74:61: 47:12:cc:ad:d5:26:71:f7:39:b8:85:3b:7d:b5:5a:d8: f4:ef:d9:31:68:8f:85:ef:04:26:bf:c0:a1:4d:24:64: fc:2c:80:b9:65:9f:38:ee:86:8f:ad:54:32:d8:f3:d6: eb:1f:f1:8d:a3:fc:6a:20:eb:17:7e:ce:3e:97:b0:4f: ed:4d:be:86:e7:85:31:71:63:e9:6b:fd:35:7c:3c:c6: b3:a1:43:bc:ec:c6:dd:12:c2:57:b9:40:c0:1d:ae:f5 Fingerprint (SHA-256): 06:23:C1:94:15:CB:55:88:F2:24:11:CF:46:2D:01:79:10:73:3C:EE:6D:D8:ED:EA:75:EB:75:FF:51:24:FC:58 Fingerprint (SHA1): D2:2B:5F:24:D3:C1:CB:45:F7:70:C7:CB:CF:AC:AA:7F:33:69:93:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13527: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13528: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233050 (0x300e23da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:31:28 2017 Not After : Sat Aug 06 23:31:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b4:14:88:09:e0:92:f9:e9:dc:7e:e9:87:b1:38:eb: e2:a7:2f:12:12:31:ee:0f:6c:ed:c6:c8:f0:9d:07:c4: 93:f1:62:ad:5f:2a:6f:94:6f:fd:6f:00:31:a7:ba:6a: 4c:b6:d9:89:99:20:f6:0e:58:84:fb:f5:ab:72:b4:23: 64:a8:62:80:81:44:a2:b3:c9:6e:35:ee:f4:a2:e4:7b: b5:c7:cf:6b:fb:8b:56:ab:30:94:b6:d4:b7:80:5e:ad: 47:a0:72:0a:a8:39:49:b0:14:9a:e9:6f:b4:20:72:50: 9b:33:6d:08:13:7d:8a:69:33:c8:06:7d:3b:3e:6e:24: 8a:00:8a:3f:6d:2a:aa:ed:b4:a3:6b:c0:e2:7c:4e:fe: 51:8d:30:c8:c0:93:3a:96:1b:a4:ae:87:e3:c1:4c:6c: ff:d2:b3:3d:7c:46:97:58:7e:8f:12:42:42:6f:1d:69: 36:fa:9d:24:95:4c:86:5a:8e:44:75:47:b1:65:12:51: 63:f6:39:e9:fc:55:b6:f6:1b:71:5c:a8:7c:54:56:de: 61:d1:8d:b7:e2:09:3c:8c:94:30:5d:97:0f:79:34:3c: b7:ef:97:a1:72:d1:54:a1:cc:5d:e3:fb:8e:90:dc:28: 04:a9:5a:2d:c8:df:e1:3b:45:25:f2:7b:65:a4:8a:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:56:ca:bc:4b:87:dc:0d:13:bf:f7:79:22:1f:1b:1a: c2:8f:7d:3f:33:21:a4:2c:9d:06:47:e1:3b:9b:f9:89: 1b:45:ae:3b:3e:3b:0b:9a:0b:4c:d3:7e:6a:e8:be:e7: 30:b3:db:b3:d1:a9:e1:3c:f9:a1:0a:7d:cc:c2:0c:f7: e5:8d:6e:6d:8d:70:e5:d7:7c:1e:40:f1:85:60:81:34: 04:61:19:f7:51:8b:18:95:76:5c:ab:9e:fe:c2:8a:1b: a5:20:89:c6:a5:fc:a0:93:c9:89:f5:5d:ba:13:a3:30: a9:14:2c:4d:3c:50:81:ea:ab:86:71:60:e2:8d:5c:59: 43:74:a4:e5:76:dd:55:bf:9f:a4:9a:fd:bb:67:45:55: b3:34:e5:a2:b6:fb:18:8b:2b:01:00:18:0c:c4:7c:ff: 33:85:5f:ae:d0:ea:e8:99:69:94:34:74:ae:8e:9f:d8: 78:9a:ee:81:e4:8e:f2:ad:eb:b7:0c:f0:8c:3a:06:dd: e2:69:9a:e1:b1:d1:b0:3c:23:50:f9:c9:f3:21:65:ef: 51:1b:98:8d:f7:f2:33:55:57:cc:80:a9:51:a8:b1:44: ac:46:84:97:c2:07:71:69:47:dc:5e:36:47:17:77:67: 03:a7:05:42:32:13:26:43:39:cc:de:cf:2f:0e:26:2f Fingerprint (SHA-256): 3C:56:B3:5B:4B:DC:14:56:0D:17:17:51:D9:14:1A:64:44:07:F1:32:E3:35:81:68:4C:8E:19:11:1F:3A:C7:21 Fingerprint (SHA1): 21:99:42:21:E9:A0:A5:C0:1C:F8:11:E2:0A:23:66:CC:F9:42:A5:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13529: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13530: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233048 (0x300e23d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:24 2017 Not After : Sat Aug 06 23:31:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:70:79:9e:67:80:67:a5:f0:7d:72:d5:ba:48:cb:16: 05:37:2f:38:94:8e:a3:03:80:09:75:08:91:b1:c3:78: 33:ef:39:a7:51:e8:af:93:fd:a8:9b:81:fa:b6:9d:1b: bf:86:a0:fa:5c:9b:06:1c:67:16:ad:e2:a4:c4:86:60: d9:fd:08:55:b0:71:f3:44:28:19:c3:b9:95:8d:fe:c8: e2:ae:c9:79:43:3b:ab:55:5f:67:9f:3e:7e:66:45:a8: f1:44:43:a1:8c:e2:47:17:d7:9b:e1:e2:0b:a3:91:96: 6c:d2:b9:9e:ce:68:92:3c:73:a9:47:b0:0a:2a:53:f1: be:8c:b3:a8:4b:ac:06:e5:84:88:55:6a:b1:af:6e:dc: ba:63:ee:74:0a:85:86:33:4b:28:46:d8:1d:68:f2:60: 80:11:89:f3:14:27:e7:1c:36:2b:a5:1d:56:a9:07:21: 43:60:81:92:6a:9e:8c:98:d3:af:85:d0:cf:63:ca:dc: 6f:d4:91:05:19:b0:1f:18:8d:20:eb:d5:cd:c0:d9:dd: e1:83:cd:23:95:86:56:64:f8:a2:b6:ee:ac:a1:ac:cb: f7:82:63:5a:1a:69:78:37:16:79:3d:b0:de:10:09:75: ce:05:23:e0:ff:24:24:62:65:59:e4:81:bd:0e:ec:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:d3:d4:4e:6f:bb:7a:50:87:b4:e3:93:0b:a0:6d:08: fb:70:ec:de:6f:f6:1a:f0:51:2e:7a:27:79:f4:eb:bd: 35:fb:9b:35:95:1f:40:3c:2a:33:6f:d3:7c:7f:bc:cc: e1:d2:7b:54:e6:79:d4:08:c7:0e:87:63:05:fb:77:31: 10:8b:27:a0:c7:8f:94:ee:1e:9e:ac:be:91:07:54:84: 47:e7:8c:b7:2d:61:41:36:ca:61:52:05:41:7a:c1:a9: e3:40:28:9f:6c:db:8f:27:fe:76:40:cc:a7:f1:58:08: ff:1b:42:a1:98:f9:58:95:4b:45:3b:c6:d7:3f:07:2d: b3:d7:d2:46:03:86:41:5d:db:fd:fc:75:d0:11:e3:fd: 37:80:3f:02:f2:dd:0e:7a:8a:07:42:f6:01:0c:99:25: 4f:04:d8:0e:68:53:d4:59:5b:58:59:11:07:29:93:d8: 6d:85:f2:60:14:44:c2:f7:87:ca:f0:ca:a7:34:81:d8: eb:21:be:f6:d6:9d:a4:c8:87:01:a1:ec:c6:3d:2b:a6: 18:1e:a7:5c:82:7d:20:72:25:5e:39:81:2a:c2:a3:4d: 79:7b:6c:04:10:17:9c:fa:9c:e0:8e:45:6c:b4:0d:4d: bb:01:16:a3:5b:d1:cd:78:00:7a:a7:71:e3:15:1f:30 Fingerprint (SHA-256): 08:47:59:12:27:75:6B:71:29:1D:E0:25:8C:FC:89:6D:64:9B:67:2F:DE:A7:71:11:84:49:95:08:0E:96:AF:1D Fingerprint (SHA1): 28:C7:3B:98:7E:6C:AD:B8:47:D2:C2:97:90:DF:4C:2E:07:EF:DB:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13531: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233048 (0x300e23d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:24 2017 Not After : Sat Aug 06 23:31:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:70:79:9e:67:80:67:a5:f0:7d:72:d5:ba:48:cb:16: 05:37:2f:38:94:8e:a3:03:80:09:75:08:91:b1:c3:78: 33:ef:39:a7:51:e8:af:93:fd:a8:9b:81:fa:b6:9d:1b: bf:86:a0:fa:5c:9b:06:1c:67:16:ad:e2:a4:c4:86:60: d9:fd:08:55:b0:71:f3:44:28:19:c3:b9:95:8d:fe:c8: e2:ae:c9:79:43:3b:ab:55:5f:67:9f:3e:7e:66:45:a8: f1:44:43:a1:8c:e2:47:17:d7:9b:e1:e2:0b:a3:91:96: 6c:d2:b9:9e:ce:68:92:3c:73:a9:47:b0:0a:2a:53:f1: be:8c:b3:a8:4b:ac:06:e5:84:88:55:6a:b1:af:6e:dc: ba:63:ee:74:0a:85:86:33:4b:28:46:d8:1d:68:f2:60: 80:11:89:f3:14:27:e7:1c:36:2b:a5:1d:56:a9:07:21: 43:60:81:92:6a:9e:8c:98:d3:af:85:d0:cf:63:ca:dc: 6f:d4:91:05:19:b0:1f:18:8d:20:eb:d5:cd:c0:d9:dd: e1:83:cd:23:95:86:56:64:f8:a2:b6:ee:ac:a1:ac:cb: f7:82:63:5a:1a:69:78:37:16:79:3d:b0:de:10:09:75: ce:05:23:e0:ff:24:24:62:65:59:e4:81:bd:0e:ec:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:d3:d4:4e:6f:bb:7a:50:87:b4:e3:93:0b:a0:6d:08: fb:70:ec:de:6f:f6:1a:f0:51:2e:7a:27:79:f4:eb:bd: 35:fb:9b:35:95:1f:40:3c:2a:33:6f:d3:7c:7f:bc:cc: e1:d2:7b:54:e6:79:d4:08:c7:0e:87:63:05:fb:77:31: 10:8b:27:a0:c7:8f:94:ee:1e:9e:ac:be:91:07:54:84: 47:e7:8c:b7:2d:61:41:36:ca:61:52:05:41:7a:c1:a9: e3:40:28:9f:6c:db:8f:27:fe:76:40:cc:a7:f1:58:08: ff:1b:42:a1:98:f9:58:95:4b:45:3b:c6:d7:3f:07:2d: b3:d7:d2:46:03:86:41:5d:db:fd:fc:75:d0:11:e3:fd: 37:80:3f:02:f2:dd:0e:7a:8a:07:42:f6:01:0c:99:25: 4f:04:d8:0e:68:53:d4:59:5b:58:59:11:07:29:93:d8: 6d:85:f2:60:14:44:c2:f7:87:ca:f0:ca:a7:34:81:d8: eb:21:be:f6:d6:9d:a4:c8:87:01:a1:ec:c6:3d:2b:a6: 18:1e:a7:5c:82:7d:20:72:25:5e:39:81:2a:c2:a3:4d: 79:7b:6c:04:10:17:9c:fa:9c:e0:8e:45:6c:b4:0d:4d: bb:01:16:a3:5b:d1:cd:78:00:7a:a7:71:e3:15:1f:30 Fingerprint (SHA-256): 08:47:59:12:27:75:6B:71:29:1D:E0:25:8C:FC:89:6D:64:9B:67:2F:DE:A7:71:11:84:49:95:08:0E:96:AF:1D Fingerprint (SHA1): 28:C7:3B:98:7E:6C:AD:B8:47:D2:C2:97:90:DF:4C:2E:07:EF:DB:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13532: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233049 (0x300e23d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:26 2017 Not After : Sat Aug 06 23:31:26 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f5:db:fd:f2:d4:73:86:7c:91:26:d7:f6:c0:57:ef: d2:5a:82:6e:52:41:ff:6d:ad:23:80:a5:d8:48:90:d4: fc:e0:b4:4b:b2:c8:55:45:c6:58:c5:70:66:56:41:f4: f8:7d:53:03:d0:1c:1f:93:8c:99:a4:e1:f6:22:21:e9: 11:e6:2a:d4:37:de:2a:b4:3b:91:a3:f1:86:a2:49:4d: cd:ae:d1:fa:77:93:20:3d:0c:0f:f8:d9:71:0f:1c:cf: d5:5d:ba:20:ac:f6:e4:11:37:e7:9c:5a:86:4d:5c:8a: 86:89:14:b5:fd:9f:9a:7b:39:74:30:ba:8c:da:af:59: 30:e6:e2:45:e3:ac:58:06:cd:70:b7:e5:e7:01:e5:d7: 51:4b:1e:9c:50:95:15:f8:8e:d6:81:b6:2c:04:66:c7: a4:47:2d:a0:f4:01:2a:4c:72:1e:79:80:a4:d3:2d:a0: fb:d8:e9:30:9d:11:10:3c:3b:51:ac:3b:04:0d:56:ae: 0f:30:bc:6d:7b:a3:dd:49:b3:96:11:c6:9a:20:fd:52: d0:77:52:f9:eb:6a:91:a6:45:ae:92:8a:af:b1:e5:a6: 7c:04:5e:cd:28:a7:7c:38:88:2b:29:35:56:85:eb:2c: 08:f8:b4:a2:11:34:ef:a1:9d:27:18:77:65:f0:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:d9:51:88:ba:8d:e5:04:b2:bd:0b:94:aa:1f:cd:ef: e4:c0:43:bf:67:77:49:dd:a5:2b:bb:16:fe:6d:26:2f: 95:ea:b7:ce:7f:35:fc:86:8a:fb:0d:4e:99:86:4b:4c: c0:48:c0:4d:a6:af:5e:33:d4:0a:cb:9e:21:12:49:06: a3:7c:05:29:37:d7:c9:8b:ed:ad:b4:c6:6d:dd:93:68: 7a:99:b4:23:7f:f2:90:2b:ea:56:a5:8e:49:52:ab:7b: 5c:06:df:52:c1:0d:33:a2:0c:39:47:ca:08:ee:ca:87: b5:c6:c1:07:4d:25:a6:a5:36:c1:69:3e:a3:7e:b5:e8: cc:ca:db:2a:ee:55:9a:d8:d6:30:be:b7:08:c5:c3:ca: 5b:db:02:eb:93:02:5a:64:3c:a2:64:32:d1:36:74:61: 47:12:cc:ad:d5:26:71:f7:39:b8:85:3b:7d:b5:5a:d8: f4:ef:d9:31:68:8f:85:ef:04:26:bf:c0:a1:4d:24:64: fc:2c:80:b9:65:9f:38:ee:86:8f:ad:54:32:d8:f3:d6: eb:1f:f1:8d:a3:fc:6a:20:eb:17:7e:ce:3e:97:b0:4f: ed:4d:be:86:e7:85:31:71:63:e9:6b:fd:35:7c:3c:c6: b3:a1:43:bc:ec:c6:dd:12:c2:57:b9:40:c0:1d:ae:f5 Fingerprint (SHA-256): 06:23:C1:94:15:CB:55:88:F2:24:11:CF:46:2D:01:79:10:73:3C:EE:6D:D8:ED:EA:75:EB:75:FF:51:24:FC:58 Fingerprint (SHA1): D2:2B:5F:24:D3:C1:CB:45:F7:70:C7:CB:CF:AC:AA:7F:33:69:93:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13533: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233049 (0x300e23d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:31:26 2017 Not After : Sat Aug 06 23:31:26 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f5:db:fd:f2:d4:73:86:7c:91:26:d7:f6:c0:57:ef: d2:5a:82:6e:52:41:ff:6d:ad:23:80:a5:d8:48:90:d4: fc:e0:b4:4b:b2:c8:55:45:c6:58:c5:70:66:56:41:f4: f8:7d:53:03:d0:1c:1f:93:8c:99:a4:e1:f6:22:21:e9: 11:e6:2a:d4:37:de:2a:b4:3b:91:a3:f1:86:a2:49:4d: cd:ae:d1:fa:77:93:20:3d:0c:0f:f8:d9:71:0f:1c:cf: d5:5d:ba:20:ac:f6:e4:11:37:e7:9c:5a:86:4d:5c:8a: 86:89:14:b5:fd:9f:9a:7b:39:74:30:ba:8c:da:af:59: 30:e6:e2:45:e3:ac:58:06:cd:70:b7:e5:e7:01:e5:d7: 51:4b:1e:9c:50:95:15:f8:8e:d6:81:b6:2c:04:66:c7: a4:47:2d:a0:f4:01:2a:4c:72:1e:79:80:a4:d3:2d:a0: fb:d8:e9:30:9d:11:10:3c:3b:51:ac:3b:04:0d:56:ae: 0f:30:bc:6d:7b:a3:dd:49:b3:96:11:c6:9a:20:fd:52: d0:77:52:f9:eb:6a:91:a6:45:ae:92:8a:af:b1:e5:a6: 7c:04:5e:cd:28:a7:7c:38:88:2b:29:35:56:85:eb:2c: 08:f8:b4:a2:11:34:ef:a1:9d:27:18:77:65:f0:cf:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:d9:51:88:ba:8d:e5:04:b2:bd:0b:94:aa:1f:cd:ef: e4:c0:43:bf:67:77:49:dd:a5:2b:bb:16:fe:6d:26:2f: 95:ea:b7:ce:7f:35:fc:86:8a:fb:0d:4e:99:86:4b:4c: c0:48:c0:4d:a6:af:5e:33:d4:0a:cb:9e:21:12:49:06: a3:7c:05:29:37:d7:c9:8b:ed:ad:b4:c6:6d:dd:93:68: 7a:99:b4:23:7f:f2:90:2b:ea:56:a5:8e:49:52:ab:7b: 5c:06:df:52:c1:0d:33:a2:0c:39:47:ca:08:ee:ca:87: b5:c6:c1:07:4d:25:a6:a5:36:c1:69:3e:a3:7e:b5:e8: cc:ca:db:2a:ee:55:9a:d8:d6:30:be:b7:08:c5:c3:ca: 5b:db:02:eb:93:02:5a:64:3c:a2:64:32:d1:36:74:61: 47:12:cc:ad:d5:26:71:f7:39:b8:85:3b:7d:b5:5a:d8: f4:ef:d9:31:68:8f:85:ef:04:26:bf:c0:a1:4d:24:64: fc:2c:80:b9:65:9f:38:ee:86:8f:ad:54:32:d8:f3:d6: eb:1f:f1:8d:a3:fc:6a:20:eb:17:7e:ce:3e:97:b0:4f: ed:4d:be:86:e7:85:31:71:63:e9:6b:fd:35:7c:3c:c6: b3:a1:43:bc:ec:c6:dd:12:c2:57:b9:40:c0:1d:ae:f5 Fingerprint (SHA-256): 06:23:C1:94:15:CB:55:88:F2:24:11:CF:46:2D:01:79:10:73:3C:EE:6D:D8:ED:EA:75:EB:75:FF:51:24:FC:58 Fingerprint (SHA1): D2:2B:5F:24:D3:C1:CB:45:F7:70:C7:CB:CF:AC:AA:7F:33:69:93:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13534: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233050 (0x300e23da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:31:28 2017 Not After : Sat Aug 06 23:31:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b4:14:88:09:e0:92:f9:e9:dc:7e:e9:87:b1:38:eb: e2:a7:2f:12:12:31:ee:0f:6c:ed:c6:c8:f0:9d:07:c4: 93:f1:62:ad:5f:2a:6f:94:6f:fd:6f:00:31:a7:ba:6a: 4c:b6:d9:89:99:20:f6:0e:58:84:fb:f5:ab:72:b4:23: 64:a8:62:80:81:44:a2:b3:c9:6e:35:ee:f4:a2:e4:7b: b5:c7:cf:6b:fb:8b:56:ab:30:94:b6:d4:b7:80:5e:ad: 47:a0:72:0a:a8:39:49:b0:14:9a:e9:6f:b4:20:72:50: 9b:33:6d:08:13:7d:8a:69:33:c8:06:7d:3b:3e:6e:24: 8a:00:8a:3f:6d:2a:aa:ed:b4:a3:6b:c0:e2:7c:4e:fe: 51:8d:30:c8:c0:93:3a:96:1b:a4:ae:87:e3:c1:4c:6c: ff:d2:b3:3d:7c:46:97:58:7e:8f:12:42:42:6f:1d:69: 36:fa:9d:24:95:4c:86:5a:8e:44:75:47:b1:65:12:51: 63:f6:39:e9:fc:55:b6:f6:1b:71:5c:a8:7c:54:56:de: 61:d1:8d:b7:e2:09:3c:8c:94:30:5d:97:0f:79:34:3c: b7:ef:97:a1:72:d1:54:a1:cc:5d:e3:fb:8e:90:dc:28: 04:a9:5a:2d:c8:df:e1:3b:45:25:f2:7b:65:a4:8a:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:56:ca:bc:4b:87:dc:0d:13:bf:f7:79:22:1f:1b:1a: c2:8f:7d:3f:33:21:a4:2c:9d:06:47:e1:3b:9b:f9:89: 1b:45:ae:3b:3e:3b:0b:9a:0b:4c:d3:7e:6a:e8:be:e7: 30:b3:db:b3:d1:a9:e1:3c:f9:a1:0a:7d:cc:c2:0c:f7: e5:8d:6e:6d:8d:70:e5:d7:7c:1e:40:f1:85:60:81:34: 04:61:19:f7:51:8b:18:95:76:5c:ab:9e:fe:c2:8a:1b: a5:20:89:c6:a5:fc:a0:93:c9:89:f5:5d:ba:13:a3:30: a9:14:2c:4d:3c:50:81:ea:ab:86:71:60:e2:8d:5c:59: 43:74:a4:e5:76:dd:55:bf:9f:a4:9a:fd:bb:67:45:55: b3:34:e5:a2:b6:fb:18:8b:2b:01:00:18:0c:c4:7c:ff: 33:85:5f:ae:d0:ea:e8:99:69:94:34:74:ae:8e:9f:d8: 78:9a:ee:81:e4:8e:f2:ad:eb:b7:0c:f0:8c:3a:06:dd: e2:69:9a:e1:b1:d1:b0:3c:23:50:f9:c9:f3:21:65:ef: 51:1b:98:8d:f7:f2:33:55:57:cc:80:a9:51:a8:b1:44: ac:46:84:97:c2:07:71:69:47:dc:5e:36:47:17:77:67: 03:a7:05:42:32:13:26:43:39:cc:de:cf:2f:0e:26:2f Fingerprint (SHA-256): 3C:56:B3:5B:4B:DC:14:56:0D:17:17:51:D9:14:1A:64:44:07:F1:32:E3:35:81:68:4C:8E:19:11:1F:3A:C7:21 Fingerprint (SHA1): 21:99:42:21:E9:A0:A5:C0:1C:F8:11:E2:0A:23:66:CC:F9:42:A5:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13535: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233050 (0x300e23da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:31:28 2017 Not After : Sat Aug 06 23:31:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b4:14:88:09:e0:92:f9:e9:dc:7e:e9:87:b1:38:eb: e2:a7:2f:12:12:31:ee:0f:6c:ed:c6:c8:f0:9d:07:c4: 93:f1:62:ad:5f:2a:6f:94:6f:fd:6f:00:31:a7:ba:6a: 4c:b6:d9:89:99:20:f6:0e:58:84:fb:f5:ab:72:b4:23: 64:a8:62:80:81:44:a2:b3:c9:6e:35:ee:f4:a2:e4:7b: b5:c7:cf:6b:fb:8b:56:ab:30:94:b6:d4:b7:80:5e:ad: 47:a0:72:0a:a8:39:49:b0:14:9a:e9:6f:b4:20:72:50: 9b:33:6d:08:13:7d:8a:69:33:c8:06:7d:3b:3e:6e:24: 8a:00:8a:3f:6d:2a:aa:ed:b4:a3:6b:c0:e2:7c:4e:fe: 51:8d:30:c8:c0:93:3a:96:1b:a4:ae:87:e3:c1:4c:6c: ff:d2:b3:3d:7c:46:97:58:7e:8f:12:42:42:6f:1d:69: 36:fa:9d:24:95:4c:86:5a:8e:44:75:47:b1:65:12:51: 63:f6:39:e9:fc:55:b6:f6:1b:71:5c:a8:7c:54:56:de: 61:d1:8d:b7:e2:09:3c:8c:94:30:5d:97:0f:79:34:3c: b7:ef:97:a1:72:d1:54:a1:cc:5d:e3:fb:8e:90:dc:28: 04:a9:5a:2d:c8:df:e1:3b:45:25:f2:7b:65:a4:8a:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:56:ca:bc:4b:87:dc:0d:13:bf:f7:79:22:1f:1b:1a: c2:8f:7d:3f:33:21:a4:2c:9d:06:47:e1:3b:9b:f9:89: 1b:45:ae:3b:3e:3b:0b:9a:0b:4c:d3:7e:6a:e8:be:e7: 30:b3:db:b3:d1:a9:e1:3c:f9:a1:0a:7d:cc:c2:0c:f7: e5:8d:6e:6d:8d:70:e5:d7:7c:1e:40:f1:85:60:81:34: 04:61:19:f7:51:8b:18:95:76:5c:ab:9e:fe:c2:8a:1b: a5:20:89:c6:a5:fc:a0:93:c9:89:f5:5d:ba:13:a3:30: a9:14:2c:4d:3c:50:81:ea:ab:86:71:60:e2:8d:5c:59: 43:74:a4:e5:76:dd:55:bf:9f:a4:9a:fd:bb:67:45:55: b3:34:e5:a2:b6:fb:18:8b:2b:01:00:18:0c:c4:7c:ff: 33:85:5f:ae:d0:ea:e8:99:69:94:34:74:ae:8e:9f:d8: 78:9a:ee:81:e4:8e:f2:ad:eb:b7:0c:f0:8c:3a:06:dd: e2:69:9a:e1:b1:d1:b0:3c:23:50:f9:c9:f3:21:65:ef: 51:1b:98:8d:f7:f2:33:55:57:cc:80:a9:51:a8:b1:44: ac:46:84:97:c2:07:71:69:47:dc:5e:36:47:17:77:67: 03:a7:05:42:32:13:26:43:39:cc:de:cf:2f:0e:26:2f Fingerprint (SHA-256): 3C:56:B3:5B:4B:DC:14:56:0D:17:17:51:D9:14:1A:64:44:07:F1:32:E3:35:81:68:4C:8E:19:11:1F:3A:C7:21 Fingerprint (SHA1): 21:99:42:21:E9:A0:A5:C0:1C:F8:11:E2:0A:23:66:CC:F9:42:A5:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13536: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13537: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233053 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13538: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13539: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13540: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13541: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806233054 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13542: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13543: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13544: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13545: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233055 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13546: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13547: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13548: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13549: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 806233056 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13550: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13551: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13552: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13553: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806233057 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13554: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13555: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13556: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13557: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806233058 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13558: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13559: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #13560: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13561: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 806233059 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13562: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13563: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13564: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #13565: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #13566: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13567: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #13568: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233053 (0x300e23dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:33 2017 Not After : Sat Aug 06 23:31:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:da:14:5e:b9:99:4c:65:ed:6e:22:d0:2f:ba:4a:51: d2:52:47:2c:48:31:b1:65:28:61:bb:1b:60:d2:12:a6: e6:d9:4a:ee:21:0e:c3:5e:11:4c:a4:6e:51:f4:39:a8: 10:78:7c:1e:e2:6c:88:79:30:bf:fa:6f:e4:6b:c3:d3: df:56:71:3a:f2:9b:a6:0b:a8:12:21:3f:64:29:c8:10: 0e:e0:6e:b8:0b:83:91:f3:91:43:f5:7e:6a:2d:a0:35: df:62:c6:f2:ec:eb:45:64:4e:19:72:aa:da:65:03:27: 1e:fd:14:db:76:d6:22:fc:f8:e2:b1:85:35:1d:dd:63: 64:6d:5a:f0:23:48:52:a5:20:06:17:95:18:c7:ee:08: a8:09:57:ea:26:49:f8:67:fd:90:ae:4d:e0:c2:73:74: 75:5d:28:32:5a:38:eb:d8:0c:59:7a:66:b0:34:59:11: 42:93:1b:ab:1e:06:d0:14:b0:17:86:4a:ec:8d:f1:89: 52:02:ed:a2:17:c6:fb:fe:89:a8:d1:43:2c:af:0a:3e: 93:f1:f1:18:7f:35:5c:a6:64:27:9e:2c:00:78:2d:9a: 78:6d:56:ca:97:2a:63:ad:78:c7:9b:d2:40:0b:92:f3: 1d:91:48:ac:d0:0e:ec:62:3a:d3:ad:a1:06:b1:57:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:4e:3e:50:45:a2:33:05:e0:de:e6:a9:31:77:bd:bb: c3:8b:3f:a9:9b:0e:6d:bf:ec:7e:3a:f5:f9:7a:8a:d1: 1d:dd:98:32:42:e1:9d:13:68:eb:70:87:2f:ec:dd:4d: 6d:18:d5:f0:31:8f:f8:d8:5c:32:83:3c:ee:1b:f5:e0: 47:7b:29:51:dd:43:97:bd:c1:4d:0a:4b:28:ab:4d:11: dd:dc:9f:5c:ee:9b:ca:62:fb:8f:28:6f:cf:a0:3b:89: 50:16:32:0a:24:ee:95:c6:ca:f9:c2:30:c0:76:6a:ac: c8:5a:f9:57:44:41:f6:e4:9f:28:a2:93:80:6f:59:db: 7f:45:e6:34:ee:2d:3c:3d:06:3e:d0:27:af:6d:d5:68: 76:e0:00:29:76:9d:44:4c:55:79:6b:f1:08:ca:96:a5: f8:f9:58:79:37:5a:be:e8:b3:14:6d:64:e6:d8:15:37: dd:b3:66:8d:72:45:cc:6d:af:a4:97:44:4d:be:d8:0a: 4c:8e:e4:50:4d:8c:de:ed:9d:40:b8:29:dc:5e:28:bb: 95:5c:49:30:22:1d:72:39:fc:8c:88:68:d6:20:08:c9: 1c:c3:f2:71:1d:23:40:a6:9f:5b:ea:2d:45:59:d8:7c: 85:8e:9e:de:90:2c:6a:50:5e:e0:0f:0e:97:90:06:26 Fingerprint (SHA-256): 99:A4:22:9D:1C:7B:39:2A:AE:56:78:A8:0E:B5:EE:75:83:8D:DE:76:00:E4:57:99:AA:D6:B7:B0:60:EE:E3:6A Fingerprint (SHA1): AD:FD:F3:FD:A4:28:88:F3:CA:E0:C3:85:48:A7:36:F0:21:A7:10:80 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13569: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13570: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13571: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13572: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233053 (0x300e23dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:33 2017 Not After : Sat Aug 06 23:31:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:da:14:5e:b9:99:4c:65:ed:6e:22:d0:2f:ba:4a:51: d2:52:47:2c:48:31:b1:65:28:61:bb:1b:60:d2:12:a6: e6:d9:4a:ee:21:0e:c3:5e:11:4c:a4:6e:51:f4:39:a8: 10:78:7c:1e:e2:6c:88:79:30:bf:fa:6f:e4:6b:c3:d3: df:56:71:3a:f2:9b:a6:0b:a8:12:21:3f:64:29:c8:10: 0e:e0:6e:b8:0b:83:91:f3:91:43:f5:7e:6a:2d:a0:35: df:62:c6:f2:ec:eb:45:64:4e:19:72:aa:da:65:03:27: 1e:fd:14:db:76:d6:22:fc:f8:e2:b1:85:35:1d:dd:63: 64:6d:5a:f0:23:48:52:a5:20:06:17:95:18:c7:ee:08: a8:09:57:ea:26:49:f8:67:fd:90:ae:4d:e0:c2:73:74: 75:5d:28:32:5a:38:eb:d8:0c:59:7a:66:b0:34:59:11: 42:93:1b:ab:1e:06:d0:14:b0:17:86:4a:ec:8d:f1:89: 52:02:ed:a2:17:c6:fb:fe:89:a8:d1:43:2c:af:0a:3e: 93:f1:f1:18:7f:35:5c:a6:64:27:9e:2c:00:78:2d:9a: 78:6d:56:ca:97:2a:63:ad:78:c7:9b:d2:40:0b:92:f3: 1d:91:48:ac:d0:0e:ec:62:3a:d3:ad:a1:06:b1:57:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:4e:3e:50:45:a2:33:05:e0:de:e6:a9:31:77:bd:bb: c3:8b:3f:a9:9b:0e:6d:bf:ec:7e:3a:f5:f9:7a:8a:d1: 1d:dd:98:32:42:e1:9d:13:68:eb:70:87:2f:ec:dd:4d: 6d:18:d5:f0:31:8f:f8:d8:5c:32:83:3c:ee:1b:f5:e0: 47:7b:29:51:dd:43:97:bd:c1:4d:0a:4b:28:ab:4d:11: dd:dc:9f:5c:ee:9b:ca:62:fb:8f:28:6f:cf:a0:3b:89: 50:16:32:0a:24:ee:95:c6:ca:f9:c2:30:c0:76:6a:ac: c8:5a:f9:57:44:41:f6:e4:9f:28:a2:93:80:6f:59:db: 7f:45:e6:34:ee:2d:3c:3d:06:3e:d0:27:af:6d:d5:68: 76:e0:00:29:76:9d:44:4c:55:79:6b:f1:08:ca:96:a5: f8:f9:58:79:37:5a:be:e8:b3:14:6d:64:e6:d8:15:37: dd:b3:66:8d:72:45:cc:6d:af:a4:97:44:4d:be:d8:0a: 4c:8e:e4:50:4d:8c:de:ed:9d:40:b8:29:dc:5e:28:bb: 95:5c:49:30:22:1d:72:39:fc:8c:88:68:d6:20:08:c9: 1c:c3:f2:71:1d:23:40:a6:9f:5b:ea:2d:45:59:d8:7c: 85:8e:9e:de:90:2c:6a:50:5e:e0:0f:0e:97:90:06:26 Fingerprint (SHA-256): 99:A4:22:9D:1C:7B:39:2A:AE:56:78:A8:0E:B5:EE:75:83:8D:DE:76:00:E4:57:99:AA:D6:B7:B0:60:EE:E3:6A Fingerprint (SHA1): AD:FD:F3:FD:A4:28:88:F3:CA:E0:C3:85:48:A7:36:F0:21:A7:10:80 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13573: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13574: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13575: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233060 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13576: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13577: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13578: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13579: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806233061 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13580: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13581: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #13582: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13583: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 806233062 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13584: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13585: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #13586: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13587: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 806233063 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13588: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13589: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13590: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13591: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 806233064 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13592: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13593: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #13594: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13595: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 806233065 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13596: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13597: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #13598: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13599: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 806233066 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13600: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13601: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13602: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13603: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 806233067 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13604: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13605: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #13606: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13607: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 806233068 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13608: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13609: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #13610: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13611: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 806233069 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13612: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13613: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13614: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13615: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 806233070 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13616: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13617: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #13618: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13619: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 806233071 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13620: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13621: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #13622: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13623: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 806233072 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13624: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13625: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13626: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13627: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 806233073 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13628: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13629: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #13630: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13631: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 806233074 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13632: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13633: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #13634: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13635: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 806233075 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13636: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13637: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #13638: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13639: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 806233076 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13640: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13641: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #13642: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13643: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 806233077 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13644: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13645: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #13646: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13647: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 806233078 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13648: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13649: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #13650: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13651: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 806233079 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13652: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13653: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #13654: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13655: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 806233080 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13656: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13657: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #13658: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13659: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 806233081 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13660: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13661: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #13662: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13663: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 806233082 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13664: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13665: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #13666: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13667: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 806233083 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13668: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13669: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #13670: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13671: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 806233084 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13672: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13673: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #13674: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13675: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 806233085 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13676: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13677: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #13678: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13679: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 806233086 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13680: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13681: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #13682: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13683: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 806233087 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13684: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13685: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #13686: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13687: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 806233088 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13688: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13689: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #13690: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13691: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 806233089 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13692: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13693: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13694: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13695: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13696: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13697: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13698: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13699: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13700: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13701: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13702: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13703: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13704: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13705: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13706: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13707: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13708: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13709: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13710: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13711: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13712: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13713: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13714: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13715: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13716: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233060 (0x300e23e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:31:44 2017 Not After : Sat Aug 06 23:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:86:de:e3:70:fa:66:15:fa:eb:93:a0:59:07:aa:1e: c5:25:73:d9:47:1e:69:ab:70:c7:52:1a:15:c1:5b:3c: 08:64:06:5a:91:96:e9:e1:4f:f7:95:d7:b0:a3:54:b7: 10:b2:2b:06:a8:c7:8b:1a:95:fc:5c:8e:cc:fa:35:7d: 8e:33:96:f7:f4:bf:3a:26:41:d3:9e:a3:e1:41:ec:1c: 44:f3:57:71:30:3f:5b:f2:f5:04:f6:8c:ad:77:9c:7e: 53:8e:35:73:ed:7d:6a:4c:95:dd:c0:78:f2:c9:17:24: 58:e1:f8:6e:a2:14:3c:7e:4b:a2:7a:65:07:39:39:e0: 9c:d6:a9:e7:82:60:fc:09:ba:e3:03:d4:17:24:cd:c1: 0f:de:29:d9:35:9c:d6:75:e7:2d:73:dc:28:a3:84:3b: 5c:d8:a8:cf:dd:51:e4:07:1a:cb:c9:b2:e1:cd:b5:10: 76:b6:7e:9f:d5:32:1a:39:d8:b7:b0:2b:2e:ef:19:3b: 9e:52:86:1f:70:ee:6e:74:41:c2:2f:ff:1f:13:cd:64: 35:5d:25:cf:ff:db:ee:64:28:4c:1f:62:f0:a0:5d:98: 2f:1b:2f:3f:a0:66:45:20:8c:01:13:a4:07:93:39:1d: 36:91:cf:07:7c:70:a0:fd:3b:62:4b:7e:d1:d6:74:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:92:6b:e1:7a:dd:fa:19:20:d6:54:52:6f:65:11:58: 70:7d:5d:c5:94:e4:a0:5f:b2:04:02:3f:28:56:a0:a8: b2:0f:d7:63:b8:21:40:e6:fb:8d:f2:e2:c5:f0:25:93: 93:59:fc:d2:e3:0e:6d:2d:d5:e0:3b:4c:4d:10:83:72: ea:6f:d7:74:db:87:e4:13:23:a3:8f:89:fe:3c:94:b2: 14:bc:5a:7f:58:46:72:3c:7e:ef:3e:7d:e9:8e:a3:b1: 2c:55:c6:e6:ca:b6:c7:e7:28:64:30:9c:d0:b7:09:7c: 44:ca:30:b2:26:e1:29:ff:fc:8a:6e:07:10:d1:79:c8: 9c:43:e0:c2:20:fd:c8:ec:f9:8f:f4:49:ba:0b:3b:53: 68:ba:ca:73:f2:16:ee:39:12:b3:78:84:59:72:a1:67: 96:79:bf:a5:3a:36:52:58:7c:8b:ed:f0:52:6b:81:f8: a8:1a:b2:3f:de:b0:17:0e:f6:61:0b:27:87:f6:d5:4b: f9:c2:0f:04:12:61:c0:2c:f5:ca:7c:25:0f:79:e5:b9: 04:9b:75:c3:6b:c2:1c:62:df:06:d8:02:ca:be:b9:a8: 9b:f9:96:12:a8:c7:14:24:11:8c:cd:19:f5:1b:e7:f8: 98:a4:28:c3:fe:43:9a:ee:7b:e6:d9:a5:c8:74:90:e2 Fingerprint (SHA-256): 40:F9:44:20:06:53:B9:C6:75:20:5D:C3:B4:D2:B5:F5:C3:85:38:4F:A4:EF:F1:2E:C3:9D:FF:54:35:68:30:D1 Fingerprint (SHA1): AE:E1:9C:9C:C0:B6:13:79:CF:2C:CA:9A:43:77:63:C1:ED:E3:A6:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13717: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13718: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13719: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233090 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13720: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13721: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #13722: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13723: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 806233091 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13724: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13725: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #13726: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13727: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 806233092 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13728: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13729: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #13730: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13731: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 806233093 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13732: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13733: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #13734: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13735: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 806233094 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13736: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13737: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #13738: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13739: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 806233095 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13740: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13741: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #13742: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13743: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 806233096 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13744: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13745: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13746: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233090 (0x300e2402) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:32:29 2017 Not After : Sat Aug 06 23:32:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:da:9b:79:a5:45:b2:e8:ae:55:fa:65:91:60:c0:4e: b3:87:48:b5:b7:12:59:1f:16:a4:f8:e3:0b:46:2c:63: 45:37:a2:ff:d4:47:fc:06:4e:56:90:94:3d:a0:19:bb: 57:51:e8:49:ef:6e:53:9a:05:7e:6c:0a:99:f1:81:32: ea:40:2c:6e:bd:4e:4f:07:a1:2e:78:b0:6d:2d:92:1a: 9a:86:d0:61:7a:b0:7e:cd:54:2f:10:5f:4f:70:51:d6: 1d:7d:80:92:9c:7c:fb:12:f5:87:9f:5c:06:6d:6d:13: 62:cf:0a:12:36:97:a7:e5:cd:0a:aa:0f:c1:72:ea:b9: e6:ee:89:80:2b:a3:f4:5c:a6:66:5f:1a:4e:77:2c:9b: c7:da:de:e7:2c:7f:b8:b6:3e:31:54:77:f2:3e:a4:6a: d3:72:39:6d:8c:07:77:3c:3a:77:3c:c4:f8:6c:4b:27: 1b:4b:c6:0c:9f:80:46:96:ee:98:c5:22:95:26:11:1a: 18:a9:26:bd:99:e9:dd:5e:cb:1a:6b:2f:83:e4:30:e7: b6:77:ad:75:cb:62:3d:f0:f7:f4:69:1f:79:c5:b0:92: cb:09:21:db:08:b0:cd:f3:e6:3f:68:99:eb:86:f0:ae: 13:0a:a9:cd:82:bc:69:4f:4e:cd:82:83:40:e4:33:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:ff:f8:3e:0d:cf:50:b7:a6:0f:30:e7:07:6d:47:82: e5:5f:e0:85:cf:84:20:f7:57:88:ef:28:d5:10:26:dd: 3a:48:d6:64:d2:4b:25:e4:6e:ea:15:b2:fd:79:fa:03: ea:df:62:45:26:59:c6:b8:f9:30:bb:25:9c:d1:fd:5f: 22:d0:ce:17:1f:5b:95:09:99:2d:fb:35:b4:cf:97:c4: 64:29:76:09:0b:c4:10:6f:39:98:aa:67:0b:3a:9b:31: 1c:14:07:52:e6:85:5e:15:be:4b:24:e8:a3:8d:cc:9a: df:2f:b8:8f:ee:ef:79:98:df:32:d7:d5:31:9a:0e:98: 08:91:d8:67:fa:48:60:c0:9b:04:37:6b:28:09:33:b0: 75:5f:92:bd:0d:43:45:5a:b5:af:ca:91:23:d7:4b:7b: 0b:48:85:a3:2c:f0:aa:30:56:47:50:c4:e4:85:bb:77: 5f:9b:77:4f:9e:a8:5d:50:3a:1f:c4:db:55:26:a6:13: 73:64:19:9b:4d:db:f7:97:5e:a3:d1:a4:94:50:6b:86: eb:a7:b0:13:1a:4f:f8:8a:51:3d:64:0b:84:f1:84:67: 9c:79:93:b6:34:0a:e9:0e:64:3a:49:f7:5f:3b:50:37: 47:f0:50:6f:7b:01:f5:4c:0b:1b:36:c5:22:be:25:92 Fingerprint (SHA-256): EA:2F:19:5B:3E:5F:3B:8E:5A:41:CD:C2:79:FE:01:7F:A6:17:DB:8F:8E:8C:33:BA:C9:9F:BE:9A:1E:54:94:F2 Fingerprint (SHA1): 13:77:AF:CB:18:48:BF:11:5F:0B:50:1D:3A:ED:FD:59:9E:35:B1:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13747: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13748: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13749: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13750: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233090 (0x300e2402) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:32:29 2017 Not After : Sat Aug 06 23:32:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:da:9b:79:a5:45:b2:e8:ae:55:fa:65:91:60:c0:4e: b3:87:48:b5:b7:12:59:1f:16:a4:f8:e3:0b:46:2c:63: 45:37:a2:ff:d4:47:fc:06:4e:56:90:94:3d:a0:19:bb: 57:51:e8:49:ef:6e:53:9a:05:7e:6c:0a:99:f1:81:32: ea:40:2c:6e:bd:4e:4f:07:a1:2e:78:b0:6d:2d:92:1a: 9a:86:d0:61:7a:b0:7e:cd:54:2f:10:5f:4f:70:51:d6: 1d:7d:80:92:9c:7c:fb:12:f5:87:9f:5c:06:6d:6d:13: 62:cf:0a:12:36:97:a7:e5:cd:0a:aa:0f:c1:72:ea:b9: e6:ee:89:80:2b:a3:f4:5c:a6:66:5f:1a:4e:77:2c:9b: c7:da:de:e7:2c:7f:b8:b6:3e:31:54:77:f2:3e:a4:6a: d3:72:39:6d:8c:07:77:3c:3a:77:3c:c4:f8:6c:4b:27: 1b:4b:c6:0c:9f:80:46:96:ee:98:c5:22:95:26:11:1a: 18:a9:26:bd:99:e9:dd:5e:cb:1a:6b:2f:83:e4:30:e7: b6:77:ad:75:cb:62:3d:f0:f7:f4:69:1f:79:c5:b0:92: cb:09:21:db:08:b0:cd:f3:e6:3f:68:99:eb:86:f0:ae: 13:0a:a9:cd:82:bc:69:4f:4e:cd:82:83:40:e4:33:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:ff:f8:3e:0d:cf:50:b7:a6:0f:30:e7:07:6d:47:82: e5:5f:e0:85:cf:84:20:f7:57:88:ef:28:d5:10:26:dd: 3a:48:d6:64:d2:4b:25:e4:6e:ea:15:b2:fd:79:fa:03: ea:df:62:45:26:59:c6:b8:f9:30:bb:25:9c:d1:fd:5f: 22:d0:ce:17:1f:5b:95:09:99:2d:fb:35:b4:cf:97:c4: 64:29:76:09:0b:c4:10:6f:39:98:aa:67:0b:3a:9b:31: 1c:14:07:52:e6:85:5e:15:be:4b:24:e8:a3:8d:cc:9a: df:2f:b8:8f:ee:ef:79:98:df:32:d7:d5:31:9a:0e:98: 08:91:d8:67:fa:48:60:c0:9b:04:37:6b:28:09:33:b0: 75:5f:92:bd:0d:43:45:5a:b5:af:ca:91:23:d7:4b:7b: 0b:48:85:a3:2c:f0:aa:30:56:47:50:c4:e4:85:bb:77: 5f:9b:77:4f:9e:a8:5d:50:3a:1f:c4:db:55:26:a6:13: 73:64:19:9b:4d:db:f7:97:5e:a3:d1:a4:94:50:6b:86: eb:a7:b0:13:1a:4f:f8:8a:51:3d:64:0b:84:f1:84:67: 9c:79:93:b6:34:0a:e9:0e:64:3a:49:f7:5f:3b:50:37: 47:f0:50:6f:7b:01:f5:4c:0b:1b:36:c5:22:be:25:92 Fingerprint (SHA-256): EA:2F:19:5B:3E:5F:3B:8E:5A:41:CD:C2:79:FE:01:7F:A6:17:DB:8F:8E:8C:33:BA:C9:9F:BE:9A:1E:54:94:F2 Fingerprint (SHA1): 13:77:AF:CB:18:48:BF:11:5F:0B:50:1D:3A:ED:FD:59:9E:35:B1:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13751: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13752: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13753: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13754: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233097 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13755: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13756: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13757: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13758: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233098 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13759: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13760: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13761: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13762: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233099 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13763: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13764: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13765: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13766: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806233100 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13767: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13768: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13769: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13770: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13771: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13772: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233097 (0x300e2409) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:32:38 2017 Not After : Sat Aug 06 23:32:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:9e:d3:c0:5c:89:de:a2:c9:aa:66:46:47:96:25:79: 0d:d3:c5:34:41:f6:54:22:0b:bd:24:5b:b9:bf:95:88: 89:f3:5e:6c:58:ae:66:25:71:ad:6c:83:61:1b:26:01: fc:6a:99:4a:93:a9:0c:64:6f:b1:da:a8:7c:7e:fb:2e: 5d:da:11:2f:a6:91:85:57:0d:36:23:ec:52:4d:59:a2: 10:1c:2d:30:22:47:d8:c9:db:45:c7:3e:53:0c:62:5f: 10:5c:fb:0e:5a:bb:a3:46:3f:a8:90:d9:0d:74:60:c9: cf:a2:e8:a1:ea:16:ec:bb:b8:1c:b1:6a:ee:a7:2f:1a: d0:1f:dc:cd:dc:cf:37:9b:62:c2:55:71:c0:a5:db:c4: ee:5e:03:70:ab:9b:6f:e0:35:bb:44:6b:63:1d:c7:b3: 9f:b9:a6:8a:0b:63:b5:79:9e:4c:eb:96:32:7b:14:73: b6:94:ee:07:72:89:51:95:d5:89:07:11:ae:be:cf:83: 7a:0b:16:da:ec:8a:2f:e7:8c:e9:9b:69:db:6c:b9:74: 79:b8:74:2f:d9:fd:08:d7:06:7c:cf:35:bd:2d:d8:b5: 01:cb:bd:0e:f2:b6:25:4d:16:92:45:d7:99:c3:74:f4: ca:6e:0f:53:ba:62:22:9f:8f:33:b8:09:d3:ba:a1:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:58:1d:3b:68:2b:1f:ca:f8:d9:7d:6b:67:32:23:ac: 2b:62:93:5b:e5:d8:69:97:a3:8c:04:e5:14:fb:3f:71: 25:56:12:9c:8e:3e:3b:67:d8:33:6d:8d:ff:cb:8e:11: d5:2e:bd:ec:4a:42:ec:9b:36:27:ba:86:7e:9f:03:e1: a9:41:81:a8:e6:5b:66:62:f3:59:3f:b1:ef:5f:eb:2c: de:11:c8:f1:84:38:5f:53:14:93:dc:de:a7:a5:62:45: dd:6e:08:2b:a5:98:02:a7:fb:dc:32:7f:04:98:67:38: b7:98:35:df:f8:95:46:ae:85:40:8b:ae:43:ca:39:d4: 97:27:cc:53:b3:4c:cd:12:e0:f7:5b:ea:42:fd:05:07: fb:6f:12:8a:6c:8b:0e:dd:61:5a:60:df:98:e3:a0:dd: c1:30:86:d8:cf:1b:3e:06:2c:7c:29:f1:a1:d7:86:1b: 6b:d9:9b:49:e3:02:a3:a3:6a:b9:7c:00:a6:3d:2e:c0: fe:a8:2e:6e:35:39:46:b1:93:3d:6e:2d:58:73:c0:67: be:42:dd:c8:f6:cc:83:01:d7:a6:91:b3:de:83:ca:de: c7:a5:bb:d9:50:8e:09:8b:b6:b5:d1:0a:04:d7:8e:59: ac:0f:fc:8c:df:a5:85:2c:32:2f:a1:47:16:99:39:f0 Fingerprint (SHA-256): 9C:91:96:F1:E2:53:84:4F:B1:CB:A0:FE:65:8F:C7:F4:6C:91:4E:60:60:9E:8A:9B:C1:F8:E9:1C:D4:3D:4C:E1 Fingerprint (SHA1): 1B:AE:96:BA:13:01:8A:B8:1A:2A:B7:19:EC:32:D7:2A:B0:E1:5D:79 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13773: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13774: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13775: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233098 (0x300e240a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:32:39 2017 Not After : Sat Aug 06 23:32:39 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:82:23:9f:84:03:9c:dd:fd:b4:d7:a2:23:38:8a:41: cf:75:09:76:fe:ba:1b:97:80:a5:33:d9:be:92:c0:61: 8e:25:0c:ac:1a:61:83:40:e3:e8:71:4e:0a:ce:72:10: b9:35:84:83:14:7e:94:68:a9:cf:23:f1:83:92:6a:eb: 20:e3:70:99:ea:e6:93:10:c9:2b:4a:bf:a5:54:45:13: d5:ae:b4:10:70:9b:06:8f:cc:0a:77:3e:4e:52:de:c5: 14:d6:88:28:f1:be:17:65:4e:92:a0:c7:52:73:4e:e2: b4:f4:05:17:2e:86:24:4c:34:97:dd:f4:f2:22:9d:fe: 18:f7:6d:65:68:95:cd:bd:d9:26:67:ba:44:71:0f:05: 42:5d:ae:26:6d:df:77:60:be:16:f4:4a:8c:4a:1e:cc: aa:cb:2d:c5:1f:a3:a3:51:68:04:62:3b:ae:91:5b:c0: 19:20:59:67:15:c0:34:a9:ce:66:32:8d:3e:15:3b:19: ae:91:7b:52:35:a9:14:9e:f8:99:f1:e3:2b:18:a2:19: 86:d8:39:c2:a7:2f:11:7a:22:41:92:4d:ab:37:41:ae: 51:26:c5:ed:c5:58:33:d3:de:22:08:10:39:d5:d0:1d: fb:c6:bb:17:37:b9:63:7d:7f:43:2a:51:6c:bb:84:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:ad:db:06:9a:c7:5d:8a:1c:8a:0b:58:34:d5:0a:f3: cd:16:f9:a2:56:98:ba:24:d8:e2:45:e7:84:6a:62:a4: cd:bd:0d:71:72:99:77:a9:b2:b3:73:82:60:85:55:88: e6:79:16:4c:bc:1a:e5:3d:5d:70:2f:2a:0e:3b:f7:87: b0:8b:21:7d:69:dd:2f:fd:cd:fd:c8:95:1d:47:02:01: 28:55:ef:a5:db:95:c7:9a:d3:b2:d4:61:e7:06:cb:a2: 3d:d2:5b:9a:6a:bb:28:75:e7:43:95:dd:90:4e:c4:76: 33:df:cc:4a:20:f6:ad:5c:5b:87:85:fb:22:fa:44:54: e4:35:3b:6c:30:bc:d7:be:12:94:83:2c:bf:8e:30:7c: 82:ac:0a:f9:e8:3b:ae:32:ea:f0:2b:3b:ed:5d:26:3f: 50:5c:56:46:37:ed:f7:13:f3:cd:13:fb:59:95:2f:82: ee:f2:15:6c:c2:af:b2:66:56:34:be:27:4b:cb:14:58: 6c:61:4b:df:2d:2f:af:4f:b1:70:91:bf:53:06:be:ae: a0:08:b1:df:fe:a6:cf:1e:69:45:a1:bb:06:50:1a:39: 8f:fb:3b:17:32:5c:f9:e6:c1:72:6b:f0:98:ee:61:e5: 01:1b:ae:84:74:62:27:63:34:1b:85:78:33:35:f6:f6 Fingerprint (SHA-256): 5B:CF:20:52:1C:26:78:7E:7B:A1:8A:35:5D:82:5C:89:A8:87:61:48:FE:7F:BA:E2:7C:88:97:6D:84:DD:94:5E Fingerprint (SHA1): B4:51:10:91:B2:B7:4D:1A:77:04:25:70:2E:88:AF:52:36:BA:3C:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13776: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13777: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233099 (0x300e240b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:32:40 2017 Not After : Sat Aug 06 23:32:40 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:e2:b9:a7:fb:dc:28:e1:a1:6c:32:2d:2d:1a:35:8b: f0:c5:df:72:d5:0b:1f:47:ad:4b:85:77:43:de:4c:e2: 0e:5e:a5:fe:cc:09:2d:cf:66:c2:2d:12:68:90:80:3c: fe:ec:9b:d2:bd:0a:6f:bf:6b:27:e7:d1:df:50:bc:3c: 33:56:84:ee:7e:ca:4c:7f:7f:56:11:04:35:e8:c1:db: fb:61:8a:ea:da:24:4e:49:14:f6:83:71:a2:85:70:4e: 4d:7b:b6:51:9e:a7:c6:20:dd:d0:f1:d8:2a:d7:20:be: 97:e4:b8:e0:60:24:80:00:ea:96:15:35:74:6c:ce:fe: af:f3:1c:78:d9:06:82:80:2e:da:23:a3:96:37:ee:c8: 34:14:ef:12:05:85:52:f6:0c:56:2f:c3:cf:2a:07:7d: 24:04:7d:0b:2b:e6:c0:51:74:7f:1d:02:4b:46:d8:eb: 5a:00:f8:7a:19:ea:ac:3b:ce:5d:6d:92:a5:eb:73:7e: eb:1b:46:32:64:ba:1a:33:fe:a5:ad:da:15:c7:15:cf: c1:db:59:ca:ff:95:31:66:a8:71:c3:28:ce:6c:48:60: 48:6f:27:49:af:d9:9d:66:a3:73:5a:25:32:42:2a:6f: ae:32:da:68:6c:71:1a:21:3f:4b:9d:c6:cb:71:ed:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:6d:af:de:6e:f1:f9:46:73:13:b3:8f:79:81:8f:24: 8f:9e:46:ba:08:f8:38:c0:ae:20:ed:96:20:74:80:0b: 6f:7d:44:6f:13:d9:dc:cf:41:f5:77:a0:8d:88:87:a0: 03:f0:df:9a:2f:9d:6a:16:c2:63:38:5a:29:00:71:a4: c9:dc:4a:0d:26:9a:c3:9b:1e:26:7a:8e:6a:db:b7:f9: 02:88:63:d0:3d:92:18:a7:1e:41:db:e9:f5:57:e5:40: b0:c8:68:2f:9b:03:16:49:64:2f:9f:ad:a7:5a:26:11: a9:af:15:dd:e0:77:27:f7:fe:eb:b8:8f:7f:d3:ac:57: 23:89:38:d0:4c:f8:33:85:ea:ba:85:24:d7:73:d0:09: 07:04:e6:fd:2e:f8:9b:56:f3:59:53:eb:95:ec:40:da: 65:29:bb:05:ca:01:d8:da:3c:70:01:df:a0:0b:42:83: 57:ef:04:a0:01:ab:6e:e4:63:9e:0f:0a:07:d4:3c:5a: 6c:95:f5:2e:43:61:3c:83:57:a3:c0:97:4d:6e:5d:06: 9c:82:58:5f:3d:0a:92:11:88:c4:ec:b2:bd:e5:3c:eb: b2:8f:f8:6d:7c:b8:63:26:38:35:3e:a4:c5:e2:33:a1: fb:5b:e9:9f:60:6b:bc:a4:b3:a4:be:73:15:d0:40:e2 Fingerprint (SHA-256): 28:1B:6F:2A:5D:05:03:75:AE:AD:41:3A:0B:AC:6F:86:02:11:EF:CC:89:90:21:77:66:6F:91:2D:7A:E7:13:13 Fingerprint (SHA1): AF:21:90:B4:28:6F:22:E4:2A:1F:FC:8D:B4:C7:E9:D6:00:8D:A6:B7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13778: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13779: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233101 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13780: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13781: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13782: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13783: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233102 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13784: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13785: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13786: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13787: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233103 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13788: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13789: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13790: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13791: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 806233104 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13792: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13793: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13794: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13795: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 806233105 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13796: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13797: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13798: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13799: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13800: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13801: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #13802: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233101 (0x300e240d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:32:43 2017 Not After : Sat Aug 06 23:32:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:be:4d:b1:82:76:ea:78:5c:9a:d9:2e:25:c3:c2:31: b6:bf:8b:84:f7:69:e3:71:22:df:d0:dc:67:36:d7:12: 85:24:0d:b5:84:61:ef:89:92:62:4f:b6:c8:2b:f4:ec: d7:c9:8a:3b:cd:05:e8:4b:e1:53:f0:f3:d6:ae:cd:62: 57:b5:7c:1e:7d:48:5e:94:ce:b5:90:4c:77:89:e0:54: a6:c0:81:55:76:ae:7d:db:73:6b:03:54:7a:1c:9a:b9: 6b:a9:83:75:5b:eb:0d:27:b0:9e:95:92:6c:8f:a8:29: 8f:e5:1f:ef:ae:b9:27:e1:de:42:fd:2e:ad:96:76:7c: 55:32:52:e3:4f:0c:ff:4d:70:4d:95:36:df:b8:49:62: a1:a2:8b:a0:5d:87:35:08:a4:6f:d5:62:57:02:c2:d9: 94:c8:71:d0:3e:b0:79:b0:5a:99:51:d5:7e:96:e7:7d: 26:21:79:75:dc:74:eb:4f:a7:39:37:ea:a1:96:b2:22: 12:eb:f8:d2:31:ba:b7:5e:36:13:88:f1:3f:e7:44:51: 5d:75:a7:24:11:b4:4c:e6:b9:ce:20:7d:dc:c4:3e:73: 1d:5e:a4:d7:6e:39:29:e4:31:6b:21:b7:5c:35:71:ee: d0:cf:e5:01:af:24:cc:c2:7c:a5:45:d7:02:b1:d9:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:91:f2:0c:2e:3a:d7:bf:10:f2:3e:53:82:0b:1f:e0: 62:27:f1:4b:fc:41:b6:e0:aa:49:53:82:88:4f:02:17: c1:46:6d:60:a5:a3:25:e1:d9:b9:db:3a:37:f1:6d:3f: 8e:f6:93:19:b4:98:a0:ef:5e:d4:0e:0a:19:58:6b:48: 16:2f:73:16:20:e8:94:17:d7:10:ad:69:62:f7:08:a1: 42:cf:3e:02:57:74:df:0a:1e:07:d9:1d:30:d9:e5:2d: 42:8a:9b:12:7a:41:ba:25:d6:5f:9b:7f:7d:43:2e:d0: dc:8d:9d:de:e5:32:9d:67:22:d6:cf:ae:c6:42:9e:50: f2:4c:cf:e4:2a:92:eb:8e:e5:d8:d7:c3:ee:ca:64:91: 47:04:d9:e9:a4:1c:5b:d6:9f:b9:1c:d6:88:ee:f9:c7: a8:42:ac:90:9d:27:ca:10:7f:95:0e:1f:51:75:5d:f1: 35:8e:53:b8:8d:92:20:e7:85:a4:dc:6a:8b:ce:99:0e: 02:ad:73:8f:c6:29:1a:fb:f0:b9:f3:3a:8d:c0:01:6d: 3a:db:49:0c:d3:d6:68:1d:0c:ec:08:a7:c6:6f:3d:ea: a0:cc:09:df:22:e6:da:06:37:c3:3a:08:9d:a8:d3:bc: 74:be:d9:40:ef:c5:04:46:07:bd:2c:2d:5d:49:ed:f6 Fingerprint (SHA-256): 7E:61:BD:64:C8:84:75:73:74:18:91:5B:4B:C8:22:2D:7B:34:0D:CF:47:F2:FB:31:03:DB:1F:E8:30:29:11:C1 Fingerprint (SHA1): B6:2B:7C:AD:4A:9F:9C:03:7F:72:77:B1:76:AE:7D:F9:42:0D:20:B7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13803: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13804: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233102 (0x300e240e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:32:44 2017 Not After : Sat Aug 06 23:32:44 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:e9:54:e7:b1:76:54:e5:1c:56:ef:d3:3e:55:f0:d2: 6d:59:5d:41:f4:1e:29:db:ec:f0:bf:d6:8a:08:22:ba: 7e:b0:2a:b6:af:4c:05:ce:0f:cd:e8:cf:75:24:9b:7d: 72:b7:0f:c5:ed:2f:2b:34:2b:18:31:2d:3f:dc:4c:91: eb:af:aa:6b:1e:e7:7e:34:a8:ec:fb:98:f5:e0:db:5d: 6c:ed:ed:ec:ad:83:8c:70:b9:f5:20:65:b8:ba:31:24: 7a:47:17:00:b4:12:2a:23:94:09:bc:6a:c9:7d:b3:a7: db:d4:70:8b:32:2a:cc:54:27:9e:ac:ab:a4:cd:7a:2f: 47:58:0f:4b:4b:fb:a4:c8:e9:26:53:2c:ff:a5:57:fb: 38:29:09:fd:00:d2:20:cf:b2:69:6b:85:ed:13:06:68: 24:98:26:13:fa:9a:3e:4d:fe:2a:a3:b3:02:79:15:09: 65:ea:8a:f7:51:12:c2:a8:c4:9b:f2:1a:40:3b:ba:a9: 68:64:aa:73:7d:c9:f5:a5:10:16:23:5e:60:46:00:c8: ab:f3:d9:6d:e1:cc:5e:78:2b:8a:39:a4:0f:37:cf:d4: a1:45:26:a6:a3:0a:94:51:34:20:32:d6:43:7c:a6:f3: 56:f8:85:6c:d5:a0:03:f6:24:d8:9e:27:57:60:35:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:ca:7c:d6:1a:7a:95:95:68:30:97:86:9d:3f:ea:98: 43:f5:df:e1:18:38:b7:3e:a1:a6:a6:b7:40:9e:45:d7: 7e:31:19:86:74:ce:59:03:2b:f8:a5:3b:ca:83:a3:bb: b3:fe:c5:0b:bb:e8:ee:69:7b:fb:27:e8:cb:2d:a0:46: 9b:96:34:88:90:28:64:1c:76:47:88:12:33:5f:2a:9d: 2a:d4:0c:8a:17:16:f8:fc:92:ee:45:27:2f:85:f0:10: fb:d1:73:f1:9d:7e:45:81:ad:11:2a:78:c9:de:77:24: 7c:8f:13:c2:3f:d7:5c:4a:36:83:bf:49:20:c3:38:ee: 20:b7:f8:3a:ad:82:56:02:f8:a6:2a:50:bf:f6:30:5e: c4:ce:1b:11:23:d8:07:18:84:13:51:dd:38:5b:23:b6: 3d:a6:64:33:55:8f:3e:8b:b8:5a:e0:cb:5a:a6:80:89: 31:91:28:cd:c6:8c:36:5c:90:8d:26:5a:07:c9:84:07: ad:b3:f3:ac:19:34:d8:c6:d5:3d:26:de:dd:bf:ec:ea: e7:c1:0b:c2:7f:4e:32:ed:02:f8:7a:c7:10:51:47:ad: f4:29:3d:23:53:8f:04:cd:5d:ad:bd:45:b9:56:cc:65: 45:87:68:6f:1c:11:8a:63:4e:1f:21:98:ca:96:18:1b Fingerprint (SHA-256): E2:89:83:E6:10:CF:B5:D5:43:68:68:72:63:33:B0:30:60:72:09:62:B8:CE:99:02:65:FF:FF:57:2C:AF:AC:A9 Fingerprint (SHA1): 10:13:42:3F:D3:27:7A:EC:53:9D:70:A1:50:8C:48:0D:26:72:4C:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13805: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13806: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13807: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233103 (0x300e240f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:32:45 2017 Not After : Sat Aug 06 23:32:45 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:7f:99:3c:ee:4b:c8:3d:fe:37:5f:05:66:f6:4a:06: 0d:c3:48:18:df:41:f6:ac:13:36:77:f0:99:d8:17:e6: 5a:6c:95:1e:e2:64:de:2b:07:f3:e2:7e:7c:c9:3b:c3: 33:f3:7f:87:8a:a8:58:3d:47:0b:b5:5a:b1:77:8c:cb: fb:41:e0:81:a0:76:c1:6b:06:00:b3:d2:9f:cb:1c:fa: 3f:17:31:c0:92:d6:66:8c:c7:84:01:0d:54:85:b9:ae: 07:6e:97:b7:24:4c:68:95:25:1b:22:c5:d0:04:ac:d3: c1:cb:3a:ee:82:bb:32:87:9a:46:36:5c:ab:54:f9:39: 9c:83:2e:ef:ab:c0:f5:4a:ee:df:d2:22:2f:50:94:46: 6e:99:52:a2:05:2b:c1:9c:43:8f:b7:d8:96:37:82:d4: b0:3b:7f:dd:96:25:1d:26:7e:0e:63:5c:22:9a:d3:1e: 92:26:88:93:31:72:83:7d:b8:6f:ff:a5:81:f3:42:43: 6a:df:a7:1f:f9:da:7c:f2:52:e4:5f:25:5f:69:ac:c4: db:04:03:f0:48:96:7e:2b:be:07:66:0f:ca:40:f7:36: 14:89:ec:4e:9b:bf:d4:0e:7a:57:f3:8a:a0:88:13:70: 4a:db:80:29:d4:81:61:04:64:61:b9:00:8a:0e:b0:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:ce:58:4b:b2:64:68:39:cc:5a:89:fb:6c:3c:a0:b2: d6:d0:f5:9f:6b:ab:4b:e6:1b:19:84:fc:20:c2:27:94: 25:8e:65:40:01:29:b3:bf:1d:d6:10:25:f0:9e:b5:10: e0:1e:ff:60:0f:bc:09:a0:d0:2c:c6:6d:46:d3:e4:cf: e6:2a:f1:e5:53:18:65:43:63:c7:eb:44:07:e9:40:28: da:6e:3b:24:1c:97:aa:c3:47:78:30:ff:b2:3c:cd:e6: 80:ce:f1:84:4c:4a:eb:f0:08:02:7b:6c:7d:70:b7:e7: cb:60:40:1e:75:b4:60:b3:53:81:0a:8a:75:ec:6b:91: b9:8d:e5:0c:96:c2:45:d3:78:66:12:81:50:f1:ef:d9: fa:8f:13:b6:79:a2:e3:d5:17:54:b6:a6:14:7d:19:17: be:1e:a2:8f:b5:5f:3d:cc:1a:25:c1:86:66:01:bb:1e: 31:9a:cc:b9:d4:a6:bb:1a:a4:3d:2e:6b:16:b1:25:67: b8:30:c8:41:7d:00:72:86:ac:78:5d:6c:8a:24:ee:c1: 05:3c:de:d6:21:f9:98:9d:da:fe:b7:c6:06:11:be:c8: 9f:30:1e:5d:07:d0:66:2a:f5:f7:3a:3d:f4:ef:a8:c8: 88:04:57:89:6f:db:ae:f6:4f:ef:44:ac:ee:5c:b6:d6 Fingerprint (SHA-256): F9:CB:5F:15:84:19:A4:BE:1E:C7:F2:57:3B:4B:B6:8D:91:2C:FD:E0:6E:F8:5A:EB:39:3E:43:79:BF:66:54:BC Fingerprint (SHA1): DB:CC:2A:CF:97:4E:33:8F:48:B2:D8:69:B7:9A:06:44:6A:86:2B:C2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13808: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13809: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233106 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13810: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13811: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13812: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13813: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233107 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13814: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13815: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13816: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13817: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233108 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA1Root-806233015.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13818: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13819: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13820: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13821: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806233109 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13822: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13823: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #13824: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233106 (0x300e2412) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:32:50 2017 Not After : Sat Aug 06 23:32:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:36:3c:0f:3d:d4:63:5c:34:f5:fc:62:4f:6f:71:ee: d3:a0:df:51:d6:d2:90:9c:ba:b9:57:5d:ce:d7:3a:28: 19:1e:89:49:a9:8a:a3:2d:e3:85:b5:33:a3:58:54:31: 58:8a:a7:29:c3:e6:60:a8:b9:8e:ff:b8:4e:0e:b2:0b: 71:d7:88:ec:ff:ec:2b:9e:00:7b:22:02:68:b8:54:8d: 16:04:b5:58:28:0d:5b:e1:4a:d0:f6:8e:fa:41:ef:d1: 46:0b:1c:19:0f:e2:54:49:69:86:79:3b:93:a2:ac:46: dc:d5:23:da:e8:f7:cc:95:b9:64:50:f1:38:c0:74:45: de:48:73:23:b2:b9:ff:08:1c:a3:56:9f:37:e3:49:93: 21:89:bd:51:b4:86:5d:b6:b5:93:6a:10:ec:4b:ee:71: 15:ae:aa:ed:f2:ed:56:e8:64:f3:cb:49:dc:af:c2:ec: c2:d2:60:32:d5:85:77:f0:6b:fe:a2:6f:f7:88:f7:75: 80:b2:e3:37:23:dc:bc:95:a3:f7:56:61:10:4b:79:7a: cf:7f:f4:f6:07:79:85:be:31:e6:ab:3b:21:56:2d:ed: dd:ca:ed:10:ac:83:38:47:ca:fd:54:2a:5f:e0:07:4b: 39:62:b5:fa:ef:c3:30:35:d4:4f:76:e8:36:20:4b:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:0e:a8:30:24:6d:a3:a1:40:11:91:e4:f9:82:06:4d: 64:71:f2:27:91:d3:c8:66:c5:6c:a8:18:1f:4d:40:e7: 93:df:bb:d5:75:fb:d4:60:17:52:21:41:c3:75:a2:5d: 5c:a6:e3:a8:96:19:5a:b2:64:53:2f:eb:39:12:34:9c: 0e:b9:ef:a2:fc:13:6f:0d:30:ea:97:a5:25:2e:5b:51: 0d:0e:91:28:51:40:4e:94:bc:c0:5d:e8:48:63:60:13: 12:d8:9d:d6:1a:a2:7d:9a:54:b1:fd:0d:20:ea:d3:35: 6b:10:bd:67:5a:4d:88:6d:23:18:c6:45:c0:76:39:b1: 3f:f2:4e:1f:0c:f2:cd:45:07:2f:dc:c2:56:0a:99:91: d6:41:3b:b3:50:3a:ef:37:7f:f9:98:e4:59:09:99:ee: 76:51:0b:dc:5b:31:03:28:70:29:e9:b1:59:59:2c:26: ab:34:7d:06:b3:69:4a:83:7b:13:cc:a6:90:65:ef:15: 71:d0:5c:06:3d:e3:07:54:58:09:81:a6:b8:0b:f3:1c: c9:75:2b:ad:72:02:d3:ee:e5:cc:3f:ae:af:36:12:88: d1:37:13:13:e7:c5:95:9a:df:a8:98:6c:92:e6:74:32: e2:75:c5:15:0f:7d:d0:6c:da:5f:d3:79:ae:52:75:2c Fingerprint (SHA-256): BA:1B:A1:06:AE:BB:F5:AF:57:4F:0F:7B:68:28:08:74:F6:01:70:8F:3B:59:2C:9A:F1:6D:CF:91:7F:DF:3D:75 Fingerprint (SHA1): 52:DD:1C:3B:B8:44:7C:45:71:F9:F6:AD:19:6B:7D:53:E5:3A:F5:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13825: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13826: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233110 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13827: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13828: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13829: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233111 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13830: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13831: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13832: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13833: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806233112 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13834: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13835: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806233113 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13836: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13837: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13838: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13839: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13840: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806233114 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806233016.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13841: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13842: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13843: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13844: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233115 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13845: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13846: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13847: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233110 (0x300e2416) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:32:54 2017 Not After : Sat Aug 06 23:32:54 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:1d:83:41:9a:d5:97:a4:a3:4b:3d:51:d7:e6:d0:e3: ad:ea:6f:56:00:c5:78:66:e3:72:9b:bf:49:a7:ed:c8: 63:d9:0e:3f:5f:ce:a4:be:32:9a:23:b5:b0:9d:9c:65: 5b:00:4a:22:59:59:8a:d3:4b:03:58:c8:ed:1b:03:4c: 87:30:73:75:e8:ce:d2:b2:71:49:e1:16:37:36:cd:3f: b9:40:30:4f:3b:04:fc:ee:55:84:86:e3:27:32:76:b0: 35:6c:7b:71:5f:b7:0c:2c:64:40:0f:55:30:f2:76:84: c8:0a:49:d4:16:fc:09:16:3c:45:db:59:2e:75:b3:dd: 0b:b9:c6:8d:06:0f:9f:da:28:99:a5:c7:d3:21:c2:16: c7:8d:b7:65:d1:9c:39:46:37:a9:53:d8:43:1f:32:e7: 76:fe:71:fb:0b:7c:e4:75:74:ec:a3:5d:a7:d1:92:5c: 25:7e:35:9a:25:83:cd:c1:c3:45:99:79:a8:3f:15:c8: 44:bd:08:61:79:11:dc:aa:ea:12:b6:72:51:f5:6f:dc: 8f:5d:ca:e3:ac:74:80:4c:20:c9:bb:66:78:39:79:da: 0e:05:9e:f8:ea:d2:6e:0c:b3:74:d8:e8:0b:18:5d:0e: 26:17:34:0f:df:1a:da:1a:70:9a:a7:c1:96:df:5d:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:d4:32:9b:72:fc:a1:8d:9d:c8:01:8c:a9:9c:45:8b: f0:b5:56:5f:f2:71:03:e1:6e:ff:fb:e7:c0:57:36:7c: ac:b6:32:a5:56:cf:f0:45:dc:60:4b:5e:1d:95:58:c3: c8:33:db:2e:72:20:67:61:cd:a5:ed:f5:3d:9f:2a:04: 6a:e7:c2:bb:82:95:40:1b:35:dd:40:47:90:a5:c6:e0: 94:e8:8d:78:00:c5:2a:83:e4:b3:d1:ad:9f:a3:f9:97: c9:c4:0d:bc:db:4f:a8:38:40:b2:85:49:8d:2f:a5:a8: 24:fb:65:43:88:cf:9d:e0:9c:81:be:c4:03:9d:63:01: 49:64:63:7a:40:1d:e0:2c:6a:28:72:2f:f1:12:73:2a: 5a:e9:b8:aa:5f:65:55:c5:91:29:a5:64:5c:a7:66:f3: 8e:53:65:61:ed:7f:75:b0:15:44:23:74:ce:9d:a3:7a: d7:e8:b3:cb:73:ae:ce:f6:e7:0c:68:56:69:01:0b:2c: b9:25:c0:7b:e4:31:ea:41:51:be:7d:25:3c:0e:2f:26: cd:1a:58:59:bb:8f:89:4c:83:a3:dc:8e:d7:33:5e:27: 52:76:14:ca:95:ea:ed:66:83:ae:0b:fa:12:db:5c:98: 25:6a:83:b9:ef:75:84:58:d8:fb:8f:32:9b:d5:cf:65 Fingerprint (SHA-256): C8:C5:80:4B:A3:52:5F:44:2E:09:68:36:EA:D1:F4:62:B9:DC:41:95:F7:6D:11:B1:E5:66:0B:7F:2B:6D:AA:C5 Fingerprint (SHA1): 33:BE:C9:E1:D2:E1:54:4F:CA:6F:9F:1D:65:D3:3C:FC:07:72:86:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13848: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233111 (0x300e2417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:32:55 2017 Not After : Sat Aug 06 23:32:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:9c:b5:57:d5:36:2f:e4:8e:2c:75:84:98:04:fd:9c: c5:b3:e4:cf:95:14:ff:e7:a2:89:44:39:89:d4:3a:77: 37:71:28:78:dd:a7:c8:66:e2:9a:ff:fa:89:38:91:c1: aa:67:d0:43:77:12:ac:83:1d:9c:d2:20:e4:62:4d:8c: 29:2b:35:64:73:ac:dd:1a:8a:5d:30:b2:a0:93:89:3a: a0:8d:fb:f0:ab:6b:2b:cb:29:1f:fd:78:b2:ad:de:70: fc:e7:6a:ae:62:d4:f6:2f:cd:72:f9:6d:69:6b:9a:66: 9c:57:9c:cb:4f:7b:dc:2f:b1:86:71:38:88:2b:35:38: 20:aa:f0:51:2a:aa:ab:80:02:c3:de:da:10:52:5f:39: 3e:19:3a:55:3f:82:f4:38:9a:8f:65:32:2a:6d:ac:2f: e7:bc:0a:d7:cb:f1:23:03:85:a2:5d:74:c2:eb:5c:35: 05:97:2a:be:2b:8f:18:d0:9e:f4:99:d7:28:38:eb:1c: 31:c5:7a:97:06:99:91:a0:94:19:60:24:7b:2a:48:8e: 35:2e:54:58:33:b9:0f:52:c5:8f:b2:ab:b9:23:d1:34: eb:43:58:5b:a4:80:eb:19:fd:06:5c:9e:13:c9:32:ab: ec:93:5b:06:9a:00:8f:7f:a0:52:ff:dc:ce:6b:e4:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:fa:95:5d:ff:f8:4c:c1:df:ce:5d:57:cc:a8:aa:f0: 7f:3a:69:8a:a5:75:ae:c4:56:bb:b2:95:df:11:91:de: 86:3e:83:a4:e9:58:fe:79:13:48:e3:fc:1a:fb:e9:e9: b8:04:49:2c:44:a2:30:da:af:b7:5c:29:89:21:64:e9: df:f7:6b:0d:f5:6f:ce:72:62:c9:e2:5e:fc:5f:d5:57: e5:dc:3b:4a:ea:6e:0f:5d:ae:a5:1c:1d:4b:fc:bd:06: 10:a0:eb:dd:aa:5b:ae:bf:9c:62:c2:5e:16:3e:ff:6d: d9:80:89:f1:e5:5e:45:fa:43:e8:f2:84:1c:70:47:9a: 94:17:6e:eb:4a:94:1b:fd:a9:0d:d7:62:76:b9:0b:68: 96:02:bd:98:75:da:e8:ef:3c:7f:29:b4:d1:51:5a:9b: 9b:9b:f8:96:87:da:ea:a1:9b:bc:71:f7:ff:b7:ea:52: 38:6c:99:54:17:69:3c:ee:64:04:11:02:bf:98:0a:ff: 19:05:e8:17:9d:ba:1c:4d:21:6d:70:1d:e9:d0:ea:ab: d7:b2:d9:d7:8d:2d:d1:89:a2:a8:b6:ff:00:ba:09:2f: 82:46:9d:3a:59:5a:d5:14:8e:24:8e:ef:74:38:3f:bb: 7f:e3:57:dc:ca:db:0d:d2:d6:ae:55:a0:df:8f:f3:a8 Fingerprint (SHA-256): AE:96:D1:CE:AF:EE:D2:86:B8:F0:6D:1D:78:04:77:29:C3:AD:35:D5:4B:2D:A3:4C:C9:7E:EE:FA:25:CA:9A:D1 Fingerprint (SHA1): BF:F6:69:D8:1E:45:53:B6:DD:E4:EA:74:C1:2A:2B:97:01:8E:AA:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13849: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233111 (0x300e2417) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:32:55 2017 Not After : Sat Aug 06 23:32:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:9c:b5:57:d5:36:2f:e4:8e:2c:75:84:98:04:fd:9c: c5:b3:e4:cf:95:14:ff:e7:a2:89:44:39:89:d4:3a:77: 37:71:28:78:dd:a7:c8:66:e2:9a:ff:fa:89:38:91:c1: aa:67:d0:43:77:12:ac:83:1d:9c:d2:20:e4:62:4d:8c: 29:2b:35:64:73:ac:dd:1a:8a:5d:30:b2:a0:93:89:3a: a0:8d:fb:f0:ab:6b:2b:cb:29:1f:fd:78:b2:ad:de:70: fc:e7:6a:ae:62:d4:f6:2f:cd:72:f9:6d:69:6b:9a:66: 9c:57:9c:cb:4f:7b:dc:2f:b1:86:71:38:88:2b:35:38: 20:aa:f0:51:2a:aa:ab:80:02:c3:de:da:10:52:5f:39: 3e:19:3a:55:3f:82:f4:38:9a:8f:65:32:2a:6d:ac:2f: e7:bc:0a:d7:cb:f1:23:03:85:a2:5d:74:c2:eb:5c:35: 05:97:2a:be:2b:8f:18:d0:9e:f4:99:d7:28:38:eb:1c: 31:c5:7a:97:06:99:91:a0:94:19:60:24:7b:2a:48:8e: 35:2e:54:58:33:b9:0f:52:c5:8f:b2:ab:b9:23:d1:34: eb:43:58:5b:a4:80:eb:19:fd:06:5c:9e:13:c9:32:ab: ec:93:5b:06:9a:00:8f:7f:a0:52:ff:dc:ce:6b:e4:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:fa:95:5d:ff:f8:4c:c1:df:ce:5d:57:cc:a8:aa:f0: 7f:3a:69:8a:a5:75:ae:c4:56:bb:b2:95:df:11:91:de: 86:3e:83:a4:e9:58:fe:79:13:48:e3:fc:1a:fb:e9:e9: b8:04:49:2c:44:a2:30:da:af:b7:5c:29:89:21:64:e9: df:f7:6b:0d:f5:6f:ce:72:62:c9:e2:5e:fc:5f:d5:57: e5:dc:3b:4a:ea:6e:0f:5d:ae:a5:1c:1d:4b:fc:bd:06: 10:a0:eb:dd:aa:5b:ae:bf:9c:62:c2:5e:16:3e:ff:6d: d9:80:89:f1:e5:5e:45:fa:43:e8:f2:84:1c:70:47:9a: 94:17:6e:eb:4a:94:1b:fd:a9:0d:d7:62:76:b9:0b:68: 96:02:bd:98:75:da:e8:ef:3c:7f:29:b4:d1:51:5a:9b: 9b:9b:f8:96:87:da:ea:a1:9b:bc:71:f7:ff:b7:ea:52: 38:6c:99:54:17:69:3c:ee:64:04:11:02:bf:98:0a:ff: 19:05:e8:17:9d:ba:1c:4d:21:6d:70:1d:e9:d0:ea:ab: d7:b2:d9:d7:8d:2d:d1:89:a2:a8:b6:ff:00:ba:09:2f: 82:46:9d:3a:59:5a:d5:14:8e:24:8e:ef:74:38:3f:bb: 7f:e3:57:dc:ca:db:0d:d2:d6:ae:55:a0:df:8f:f3:a8 Fingerprint (SHA-256): AE:96:D1:CE:AF:EE:D2:86:B8:F0:6D:1D:78:04:77:29:C3:AD:35:D5:4B:2D:A3:4C:C9:7E:EE:FA:25:CA:9A:D1 Fingerprint (SHA1): BF:F6:69:D8:1E:45:53:B6:DD:E4:EA:74:C1:2A:2B:97:01:8E:AA:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13850: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13851: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233116 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13852: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13853: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13854: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233117 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13855: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13856: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13857: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13858: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806233118 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13859: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13860: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806233119 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13861: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13862: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13863: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13864: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13865: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806233120 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806233017.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13866: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13867: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13868: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13869: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233121 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13870: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13871: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13872: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13873: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806233122 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-BridgeNavy-806233018.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13874: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13875: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13876: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13877: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806233123 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13878: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13879: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13880: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233116 (0x300e241c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:33:01 2017 Not After : Sat Aug 06 23:33:01 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:fc:6e:c5:97:7c:57:ea:85:67:fe:19:7c:88:8b:36: 4b:f1:15:8a:08:27:43:40:f1:76:57:90:a1:20:4e:5d: 0d:a1:02:2e:5a:9f:46:0c:8d:29:39:0f:9a:7b:ed:bf: 3d:48:c9:0d:60:f1:b7:5c:c0:83:8a:9b:b8:5c:7f:e0: a5:d2:ee:95:52:36:78:7e:8b:79:86:1c:7e:38:ee:c1: 35:74:9f:88:ff:7d:72:69:1b:f1:f7:dc:95:b7:67:b2: c5:ec:32:b7:a0:17:18:b0:59:00:79:d0:86:46:b9:28: 31:f2:31:ae:6f:11:fe:1f:9a:45:db:33:46:b8:15:c2: 61:ff:b1:01:5d:86:00:cf:d7:48:ab:c4:1c:6f:4b:e2: e4:6e:e6:ab:51:95:8f:a9:1a:e2:18:fe:f0:b7:e2:09: 09:82:6d:08:36:93:b9:8a:ed:07:ad:a1:9b:9d:d0:1c: 1e:fd:a2:3e:e0:91:cc:19:de:e1:19:c0:e2:59:55:f7: ba:9e:e4:39:00:a3:d9:e1:c7:5b:9d:75:d3:ed:82:98: cb:37:84:d7:e8:a7:07:56:9d:f1:03:ec:11:78:44:18: 1e:c6:f0:40:7d:51:12:d6:e0:b1:89:3b:a9:25:e0:bc: 2d:7f:ca:87:a0:c6:2b:c0:b9:50:b7:c0:9f:49:85:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:9a:91:4d:1b:48:2d:76:69:fb:22:cf:5e:89:63:a9: 44:ee:01:4a:4b:74:0c:c7:d2:14:02:d4:70:67:72:e6: 37:19:52:13:10:56:d2:75:79:ef:6e:1e:e8:ba:01:44: c1:08:d6:6e:e3:7d:59:6a:e1:43:b2:d1:5e:2f:e3:fd: 75:63:cc:c2:f1:d9:00:68:c6:d4:8a:e2:4b:16:81:59: 6f:00:03:91:1f:27:b7:a8:ab:03:2a:1e:74:19:47:a0: c5:9a:4a:fa:4b:f1:58:a7:22:2f:32:30:0b:d7:c2:fc: 5a:2c:c4:53:da:b5:f7:39:a0:55:d3:a7:3f:62:16:e7: 11:7f:c2:4c:d6:31:d9:1e:44:f8:f2:56:1c:bb:52:a9: 2c:35:a3:93:e8:6b:1a:35:62:a5:8c:12:65:4b:21:83: d1:f8:d0:27:29:b7:91:f1:93:98:fd:b7:ee:56:1d:13: 6b:b5:4f:99:7c:6e:b1:2d:2c:be:6b:da:56:c2:ac:fe: bb:30:da:70:67:bd:d3:51:00:90:e2:27:36:29:a4:54: ed:32:26:2a:42:0d:f3:ae:e1:7e:28:dd:b9:20:2f:ce: 83:b3:18:16:07:c3:77:28:e8:36:c7:cd:e8:77:40:11: 71:62:73:53:8c:59:7f:fe:c0:89:a8:1b:77:55:76:a4 Fingerprint (SHA-256): C9:DE:12:0D:68:90:CF:C4:CE:7A:8B:70:AD:1B:16:12:DE:C6:37:4B:39:0D:7A:4D:40:0D:B3:43:61:30:5D:2C Fingerprint (SHA1): 49:0C:A8:57:91:9F:B2:76:53:07:38:60:9E:0A:8F:5B:6E:00:4A:95 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13881: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233117 (0x300e241d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:33:03 2017 Not After : Sat Aug 06 23:33:03 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:71:b5:8b:ba:97:32:a4:89:ab:c7:89:42:42:f5:51: 49:b0:7f:5a:ff:0d:18:44:ff:9f:10:21:0b:60:2e:69: c3:96:fc:a7:ec:3c:29:5d:17:f6:8d:a1:8a:9f:be:0d: 46:03:a5:64:d5:ae:e2:5b:09:4d:34:cc:d9:1e:ff:ca: 67:c8:24:d4:c8:8b:c2:ee:ef:df:3c:9a:1f:4b:27:07: ec:54:fc:cb:43:63:98:d9:59:e9:db:89:07:58:a3:4c: 78:15:7d:6c:08:c8:c4:f8:84:35:39:5b:5b:fb:32:32: 68:9f:1f:c0:66:8f:38:e7:98:fb:45:3c:e9:a0:3e:a2: ac:7d:f3:61:f7:b0:d7:08:c7:45:76:c7:d8:8c:52:ff: 2f:fb:3f:2c:d3:a5:ca:f0:02:74:42:19:c0:24:90:b9: 01:3f:6a:08:fd:7f:ff:d0:59:4a:12:f2:fd:4d:d3:e2: 2c:f0:a2:d4:8a:c7:fc:3e:e0:aa:45:18:da:04:18:3d: ab:13:86:49:8d:93:ac:80:bf:9f:39:fb:d7:11:a1:e6: 62:65:fa:16:45:76:0c:55:85:36:c5:38:59:f9:5e:96: 2e:ab:6c:b8:4f:2b:86:1e:f0:27:6b:f4:c6:64:1b:04: 42:70:1a:33:66:3f:91:f8:16:7f:24:61:1d:47:62:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:a4:2a:18:51:02:90:40:a1:3f:28:4e:9d:15:30:d4: f5:f2:d3:62:4b:d5:c1:37:0f:ce:5a:fc:8d:30:4e:6d: 2a:66:5e:6e:5b:1c:15:2e:c6:96:dc:cf:1b:83:db:cd: 9e:fb:8e:d4:8d:26:c4:63:f4:6b:b7:8d:5a:70:50:c4: 0d:32:5f:e4:48:c1:07:f4:49:12:7a:b8:a8:c9:92:d1: 83:ec:87:a2:f5:1c:76:01:e1:f1:45:f4:67:58:37:52: 8d:34:c8:91:e1:96:66:44:7a:1f:e8:a1:5d:21:35:61: 66:72:9f:84:61:d8:73:ee:fa:45:b0:4a:01:54:b7:1f: 32:f0:63:89:6c:c8:12:e3:e2:0a:14:08:6d:33:f1:d3: 6c:f6:8c:d7:38:bd:e1:6b:e8:94:24:cc:da:24:6d:4c: 9d:1e:3c:8b:4e:23:e1:3a:0c:64:ba:44:dd:d4:39:a3: a4:a5:11:f0:df:9f:70:8c:c1:57:70:b4:cc:df:e9:f6: 52:78:0a:0d:98:e9:49:09:72:8f:5c:08:86:6f:df:b7: df:74:fe:96:f7:54:13:d1:8c:07:6f:28:67:31:25:8c: da:69:91:4e:48:ef:f5:a2:e7:84:44:81:51:56:53:11: 02:ab:11:82:24:0b:25:73:1b:82:1b:66:5a:10:5e:bf Fingerprint (SHA-256): 64:8B:06:1E:D8:4C:08:BE:63:47:84:80:A7:36:07:F2:FC:69:71:C2:BA:6D:A4:90:5D:8C:C9:65:71:D0:A1:BB Fingerprint (SHA1): D9:A6:93:7C:74:19:F1:E6:85:77:8B:8B:13:65:9C:3D:09:57:43:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13882: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233117 (0x300e241d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:33:03 2017 Not After : Sat Aug 06 23:33:03 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:71:b5:8b:ba:97:32:a4:89:ab:c7:89:42:42:f5:51: 49:b0:7f:5a:ff:0d:18:44:ff:9f:10:21:0b:60:2e:69: c3:96:fc:a7:ec:3c:29:5d:17:f6:8d:a1:8a:9f:be:0d: 46:03:a5:64:d5:ae:e2:5b:09:4d:34:cc:d9:1e:ff:ca: 67:c8:24:d4:c8:8b:c2:ee:ef:df:3c:9a:1f:4b:27:07: ec:54:fc:cb:43:63:98:d9:59:e9:db:89:07:58:a3:4c: 78:15:7d:6c:08:c8:c4:f8:84:35:39:5b:5b:fb:32:32: 68:9f:1f:c0:66:8f:38:e7:98:fb:45:3c:e9:a0:3e:a2: ac:7d:f3:61:f7:b0:d7:08:c7:45:76:c7:d8:8c:52:ff: 2f:fb:3f:2c:d3:a5:ca:f0:02:74:42:19:c0:24:90:b9: 01:3f:6a:08:fd:7f:ff:d0:59:4a:12:f2:fd:4d:d3:e2: 2c:f0:a2:d4:8a:c7:fc:3e:e0:aa:45:18:da:04:18:3d: ab:13:86:49:8d:93:ac:80:bf:9f:39:fb:d7:11:a1:e6: 62:65:fa:16:45:76:0c:55:85:36:c5:38:59:f9:5e:96: 2e:ab:6c:b8:4f:2b:86:1e:f0:27:6b:f4:c6:64:1b:04: 42:70:1a:33:66:3f:91:f8:16:7f:24:61:1d:47:62:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:a4:2a:18:51:02:90:40:a1:3f:28:4e:9d:15:30:d4: f5:f2:d3:62:4b:d5:c1:37:0f:ce:5a:fc:8d:30:4e:6d: 2a:66:5e:6e:5b:1c:15:2e:c6:96:dc:cf:1b:83:db:cd: 9e:fb:8e:d4:8d:26:c4:63:f4:6b:b7:8d:5a:70:50:c4: 0d:32:5f:e4:48:c1:07:f4:49:12:7a:b8:a8:c9:92:d1: 83:ec:87:a2:f5:1c:76:01:e1:f1:45:f4:67:58:37:52: 8d:34:c8:91:e1:96:66:44:7a:1f:e8:a1:5d:21:35:61: 66:72:9f:84:61:d8:73:ee:fa:45:b0:4a:01:54:b7:1f: 32:f0:63:89:6c:c8:12:e3:e2:0a:14:08:6d:33:f1:d3: 6c:f6:8c:d7:38:bd:e1:6b:e8:94:24:cc:da:24:6d:4c: 9d:1e:3c:8b:4e:23:e1:3a:0c:64:ba:44:dd:d4:39:a3: a4:a5:11:f0:df:9f:70:8c:c1:57:70:b4:cc:df:e9:f6: 52:78:0a:0d:98:e9:49:09:72:8f:5c:08:86:6f:df:b7: df:74:fe:96:f7:54:13:d1:8c:07:6f:28:67:31:25:8c: da:69:91:4e:48:ef:f5:a2:e7:84:44:81:51:56:53:11: 02:ab:11:82:24:0b:25:73:1b:82:1b:66:5a:10:5e:bf Fingerprint (SHA-256): 64:8B:06:1E:D8:4C:08:BE:63:47:84:80:A7:36:07:F2:FC:69:71:C2:BA:6D:A4:90:5D:8C:C9:65:71:D0:A1:BB Fingerprint (SHA1): D9:A6:93:7C:74:19:F1:E6:85:77:8B:8B:13:65:9C:3D:09:57:43:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13883: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #13884: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233116 (0x300e241c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:33:01 2017 Not After : Sat Aug 06 23:33:01 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:fc:6e:c5:97:7c:57:ea:85:67:fe:19:7c:88:8b:36: 4b:f1:15:8a:08:27:43:40:f1:76:57:90:a1:20:4e:5d: 0d:a1:02:2e:5a:9f:46:0c:8d:29:39:0f:9a:7b:ed:bf: 3d:48:c9:0d:60:f1:b7:5c:c0:83:8a:9b:b8:5c:7f:e0: a5:d2:ee:95:52:36:78:7e:8b:79:86:1c:7e:38:ee:c1: 35:74:9f:88:ff:7d:72:69:1b:f1:f7:dc:95:b7:67:b2: c5:ec:32:b7:a0:17:18:b0:59:00:79:d0:86:46:b9:28: 31:f2:31:ae:6f:11:fe:1f:9a:45:db:33:46:b8:15:c2: 61:ff:b1:01:5d:86:00:cf:d7:48:ab:c4:1c:6f:4b:e2: e4:6e:e6:ab:51:95:8f:a9:1a:e2:18:fe:f0:b7:e2:09: 09:82:6d:08:36:93:b9:8a:ed:07:ad:a1:9b:9d:d0:1c: 1e:fd:a2:3e:e0:91:cc:19:de:e1:19:c0:e2:59:55:f7: ba:9e:e4:39:00:a3:d9:e1:c7:5b:9d:75:d3:ed:82:98: cb:37:84:d7:e8:a7:07:56:9d:f1:03:ec:11:78:44:18: 1e:c6:f0:40:7d:51:12:d6:e0:b1:89:3b:a9:25:e0:bc: 2d:7f:ca:87:a0:c6:2b:c0:b9:50:b7:c0:9f:49:85:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:9a:91:4d:1b:48:2d:76:69:fb:22:cf:5e:89:63:a9: 44:ee:01:4a:4b:74:0c:c7:d2:14:02:d4:70:67:72:e6: 37:19:52:13:10:56:d2:75:79:ef:6e:1e:e8:ba:01:44: c1:08:d6:6e:e3:7d:59:6a:e1:43:b2:d1:5e:2f:e3:fd: 75:63:cc:c2:f1:d9:00:68:c6:d4:8a:e2:4b:16:81:59: 6f:00:03:91:1f:27:b7:a8:ab:03:2a:1e:74:19:47:a0: c5:9a:4a:fa:4b:f1:58:a7:22:2f:32:30:0b:d7:c2:fc: 5a:2c:c4:53:da:b5:f7:39:a0:55:d3:a7:3f:62:16:e7: 11:7f:c2:4c:d6:31:d9:1e:44:f8:f2:56:1c:bb:52:a9: 2c:35:a3:93:e8:6b:1a:35:62:a5:8c:12:65:4b:21:83: d1:f8:d0:27:29:b7:91:f1:93:98:fd:b7:ee:56:1d:13: 6b:b5:4f:99:7c:6e:b1:2d:2c:be:6b:da:56:c2:ac:fe: bb:30:da:70:67:bd:d3:51:00:90:e2:27:36:29:a4:54: ed:32:26:2a:42:0d:f3:ae:e1:7e:28:dd:b9:20:2f:ce: 83:b3:18:16:07:c3:77:28:e8:36:c7:cd:e8:77:40:11: 71:62:73:53:8c:59:7f:fe:c0:89:a8:1b:77:55:76:a4 Fingerprint (SHA-256): C9:DE:12:0D:68:90:CF:C4:CE:7A:8B:70:AD:1B:16:12:DE:C6:37:4B:39:0D:7A:4D:40:0D:B3:43:61:30:5D:2C Fingerprint (SHA1): 49:0C:A8:57:91:9F:B2:76:53:07:38:60:9E:0A:8F:5B:6E:00:4A:95 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13885: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233117 (0x300e241d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:33:03 2017 Not After : Sat Aug 06 23:33:03 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:71:b5:8b:ba:97:32:a4:89:ab:c7:89:42:42:f5:51: 49:b0:7f:5a:ff:0d:18:44:ff:9f:10:21:0b:60:2e:69: c3:96:fc:a7:ec:3c:29:5d:17:f6:8d:a1:8a:9f:be:0d: 46:03:a5:64:d5:ae:e2:5b:09:4d:34:cc:d9:1e:ff:ca: 67:c8:24:d4:c8:8b:c2:ee:ef:df:3c:9a:1f:4b:27:07: ec:54:fc:cb:43:63:98:d9:59:e9:db:89:07:58:a3:4c: 78:15:7d:6c:08:c8:c4:f8:84:35:39:5b:5b:fb:32:32: 68:9f:1f:c0:66:8f:38:e7:98:fb:45:3c:e9:a0:3e:a2: ac:7d:f3:61:f7:b0:d7:08:c7:45:76:c7:d8:8c:52:ff: 2f:fb:3f:2c:d3:a5:ca:f0:02:74:42:19:c0:24:90:b9: 01:3f:6a:08:fd:7f:ff:d0:59:4a:12:f2:fd:4d:d3:e2: 2c:f0:a2:d4:8a:c7:fc:3e:e0:aa:45:18:da:04:18:3d: ab:13:86:49:8d:93:ac:80:bf:9f:39:fb:d7:11:a1:e6: 62:65:fa:16:45:76:0c:55:85:36:c5:38:59:f9:5e:96: 2e:ab:6c:b8:4f:2b:86:1e:f0:27:6b:f4:c6:64:1b:04: 42:70:1a:33:66:3f:91:f8:16:7f:24:61:1d:47:62:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:a4:2a:18:51:02:90:40:a1:3f:28:4e:9d:15:30:d4: f5:f2:d3:62:4b:d5:c1:37:0f:ce:5a:fc:8d:30:4e:6d: 2a:66:5e:6e:5b:1c:15:2e:c6:96:dc:cf:1b:83:db:cd: 9e:fb:8e:d4:8d:26:c4:63:f4:6b:b7:8d:5a:70:50:c4: 0d:32:5f:e4:48:c1:07:f4:49:12:7a:b8:a8:c9:92:d1: 83:ec:87:a2:f5:1c:76:01:e1:f1:45:f4:67:58:37:52: 8d:34:c8:91:e1:96:66:44:7a:1f:e8:a1:5d:21:35:61: 66:72:9f:84:61:d8:73:ee:fa:45:b0:4a:01:54:b7:1f: 32:f0:63:89:6c:c8:12:e3:e2:0a:14:08:6d:33:f1:d3: 6c:f6:8c:d7:38:bd:e1:6b:e8:94:24:cc:da:24:6d:4c: 9d:1e:3c:8b:4e:23:e1:3a:0c:64:ba:44:dd:d4:39:a3: a4:a5:11:f0:df:9f:70:8c:c1:57:70:b4:cc:df:e9:f6: 52:78:0a:0d:98:e9:49:09:72:8f:5c:08:86:6f:df:b7: df:74:fe:96:f7:54:13:d1:8c:07:6f:28:67:31:25:8c: da:69:91:4e:48:ef:f5:a2:e7:84:44:81:51:56:53:11: 02:ab:11:82:24:0b:25:73:1b:82:1b:66:5a:10:5e:bf Fingerprint (SHA-256): 64:8B:06:1E:D8:4C:08:BE:63:47:84:80:A7:36:07:F2:FC:69:71:C2:BA:6D:A4:90:5D:8C:C9:65:71:D0:A1:BB Fingerprint (SHA1): D9:A6:93:7C:74:19:F1:E6:85:77:8B:8B:13:65:9C:3D:09:57:43:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13886: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233117 (0x300e241d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:33:03 2017 Not After : Sat Aug 06 23:33:03 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:71:b5:8b:ba:97:32:a4:89:ab:c7:89:42:42:f5:51: 49:b0:7f:5a:ff:0d:18:44:ff:9f:10:21:0b:60:2e:69: c3:96:fc:a7:ec:3c:29:5d:17:f6:8d:a1:8a:9f:be:0d: 46:03:a5:64:d5:ae:e2:5b:09:4d:34:cc:d9:1e:ff:ca: 67:c8:24:d4:c8:8b:c2:ee:ef:df:3c:9a:1f:4b:27:07: ec:54:fc:cb:43:63:98:d9:59:e9:db:89:07:58:a3:4c: 78:15:7d:6c:08:c8:c4:f8:84:35:39:5b:5b:fb:32:32: 68:9f:1f:c0:66:8f:38:e7:98:fb:45:3c:e9:a0:3e:a2: ac:7d:f3:61:f7:b0:d7:08:c7:45:76:c7:d8:8c:52:ff: 2f:fb:3f:2c:d3:a5:ca:f0:02:74:42:19:c0:24:90:b9: 01:3f:6a:08:fd:7f:ff:d0:59:4a:12:f2:fd:4d:d3:e2: 2c:f0:a2:d4:8a:c7:fc:3e:e0:aa:45:18:da:04:18:3d: ab:13:86:49:8d:93:ac:80:bf:9f:39:fb:d7:11:a1:e6: 62:65:fa:16:45:76:0c:55:85:36:c5:38:59:f9:5e:96: 2e:ab:6c:b8:4f:2b:86:1e:f0:27:6b:f4:c6:64:1b:04: 42:70:1a:33:66:3f:91:f8:16:7f:24:61:1d:47:62:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:a4:2a:18:51:02:90:40:a1:3f:28:4e:9d:15:30:d4: f5:f2:d3:62:4b:d5:c1:37:0f:ce:5a:fc:8d:30:4e:6d: 2a:66:5e:6e:5b:1c:15:2e:c6:96:dc:cf:1b:83:db:cd: 9e:fb:8e:d4:8d:26:c4:63:f4:6b:b7:8d:5a:70:50:c4: 0d:32:5f:e4:48:c1:07:f4:49:12:7a:b8:a8:c9:92:d1: 83:ec:87:a2:f5:1c:76:01:e1:f1:45:f4:67:58:37:52: 8d:34:c8:91:e1:96:66:44:7a:1f:e8:a1:5d:21:35:61: 66:72:9f:84:61:d8:73:ee:fa:45:b0:4a:01:54:b7:1f: 32:f0:63:89:6c:c8:12:e3:e2:0a:14:08:6d:33:f1:d3: 6c:f6:8c:d7:38:bd:e1:6b:e8:94:24:cc:da:24:6d:4c: 9d:1e:3c:8b:4e:23:e1:3a:0c:64:ba:44:dd:d4:39:a3: a4:a5:11:f0:df:9f:70:8c:c1:57:70:b4:cc:df:e9:f6: 52:78:0a:0d:98:e9:49:09:72:8f:5c:08:86:6f:df:b7: df:74:fe:96:f7:54:13:d1:8c:07:6f:28:67:31:25:8c: da:69:91:4e:48:ef:f5:a2:e7:84:44:81:51:56:53:11: 02:ab:11:82:24:0b:25:73:1b:82:1b:66:5a:10:5e:bf Fingerprint (SHA-256): 64:8B:06:1E:D8:4C:08:BE:63:47:84:80:A7:36:07:F2:FC:69:71:C2:BA:6D:A4:90:5D:8C:C9:65:71:D0:A1:BB Fingerprint (SHA1): D9:A6:93:7C:74:19:F1:E6:85:77:8B:8B:13:65:9C:3D:09:57:43:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13887: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13888: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233124 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13889: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13890: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13891: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233125 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13892: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13893: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #13894: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13895: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 806233126 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13896: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13897: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #13898: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13899: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 806233127 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13900: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13901: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13902: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13903: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 806233128 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13904: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13905: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 806233129 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13906: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13907: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #13908: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13909: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13910: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806233130 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13911: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13912: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13913: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13914: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806233131 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13915: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13916: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13917: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13918: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233132 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13919: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13920: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13921: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13922: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806233133 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13923: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13924: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13925: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233124 (0x300e2424) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:33:11 2017 Not After : Sat Aug 06 23:33:11 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:5d:b8:6b:70:12:e5:1b:3f:d5:3e:69:54:23:96:09: b8:9d:f8:d6:36:02:78:b2:38:8d:86:cc:64:62:71:44: a5:f6:16:1b:a4:e2:60:67:ba:7c:68:d5:52:85:db:a7: 3f:b9:f3:ac:a2:7d:23:74:aa:ed:5b:ad:9c:d5:29:46: 82:6b:9b:56:de:47:e8:e9:06:48:c0:79:1e:4f:bd:77: b9:b4:af:22:f7:c2:d8:56:7f:a8:09:e9:7a:a3:df:f3: 35:09:85:88:08:79:88:37:9c:99:87:24:f0:b7:a1:81: aa:dc:46:29:f7:60:da:34:d3:fa:2f:24:26:ee:da:34: 70:8c:6d:8d:ca:42:10:16:b4:42:dd:35:40:63:96:f9: 77:d7:09:3f:d8:8e:cc:c1:ef:a5:59:20:e5:f0:5d:7b: 22:e0:c2:61:5c:91:36:34:ff:5c:ab:e7:a0:f9:f1:9e: 45:80:7f:41:80:24:7a:d4:4a:7f:3a:33:0e:25:a9:d9: a4:d5:3b:68:84:e0:53:87:53:55:ff:e0:17:25:74:3d: b7:0c:70:d0:51:a6:80:69:16:e6:13:f4:f5:39:ae:ee: 9e:c4:9b:f0:1d:c2:bc:f9:d3:2b:8a:0a:f8:62:cb:c1: da:e9:8e:f9:b9:a6:49:58:35:af:90:5a:0c:56:07:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:f2:1a:a2:0e:2e:ff:80:b5:f7:20:15:ee:b8:8c:a7: e0:e9:ec:19:2b:ec:7c:72:2d:6f:89:69:db:e2:e3:87: 29:b6:13:8e:ba:b3:a3:49:36:7a:41:28:e4:63:0a:e0: d8:36:64:52:d6:1c:f8:c7:5c:12:6b:c7:f4:2c:aa:9f: 6f:87:2f:d0:8b:58:82:9c:84:5f:65:5c:cb:d1:6a:7c: 89:81:8a:40:71:2e:21:44:7b:5c:27:c4:b7:27:dd:f0: 80:03:bb:52:02:f7:7e:77:ae:9e:cf:c1:4c:56:70:19: c0:48:c8:41:30:b4:f6:34:e8:30:39:68:e0:4a:bc:f4: fe:1f:92:31:c7:60:64:77:fd:65:a5:c3:cc:dc:ad:41: 13:b4:ce:5f:0e:66:65:82:52:1f:6d:6c:b8:0d:13:20: 41:4f:a5:42:1e:3c:46:81:df:8e:9b:1a:f7:76:ac:2f: d5:b2:7b:68:26:d5:b4:c0:da:f2:38:12:57:b9:92:60: be:e1:67:66:5b:c2:0a:90:8e:b4:41:3f:08:99:56:db: 18:8a:68:78:c1:d9:76:00:8c:0a:17:73:80:fb:74:c7: e4:be:f4:2b:d0:14:fa:43:c9:3f:99:18:51:d1:18:06: 57:24:d5:0b:db:60:5f:97:37:61:1e:e7:ba:ef:28:d8 Fingerprint (SHA-256): 56:12:3E:A0:6F:EC:B0:81:4D:6B:1B:9C:93:94:4E:42:E7:F0:C1:BF:7E:E9:76:0F:21:C3:0E:DC:6E:B1:16:23 Fingerprint (SHA1): 01:F8:09:58:F5:71:08:66:77:CE:DF:02:49:2F:08:05:BA:27:3A:29 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #13926: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13927: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13928: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13929: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13930: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13931: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13932: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13933: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13934: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233125 (0x300e2425) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:33:12 2017 Not After : Sat Aug 06 23:33:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:13:d6:69:8d:71:d0:0f:cd:ed:0f:b8:74:74:00:ff: 3d:3b:4a:f8:86:83:2b:1e:b0:30:ac:1e:c0:2d:2b:83: c7:37:91:2f:86:b3:66:1a:a1:a1:5b:78:27:6d:f0:2b: bb:4f:5c:2f:de:81:41:37:4a:a7:49:10:3d:c5:c4:53: 41:4a:ca:b8:93:6b:a6:97:b4:90:fc:ff:64:5f:e5:8a: a6:86:44:b9:1c:bb:ca:7f:41:3c:21:fd:57:78:62:c8: aa:f9:d7:5b:78:c3:d2:c7:ad:16:db:22:2f:a4:d4:9e: e3:12:c6:f9:ea:05:c4:78:d3:6e:a0:cd:33:37:98:d4: 1b:7c:8a:3c:5d:69:f9:2a:4b:fd:b9:5c:18:1a:35:3e: 62:49:6d:13:f7:e1:e6:b6:e6:53:a4:b7:39:81:97:ef: 40:86:17:da:31:b0:a2:1e:45:e4:9e:d8:00:32:1b:17: db:7d:28:72:4d:4d:55:62:6a:91:a2:c3:c1:d5:40:2f: 80:00:24:f3:e8:c7:fb:97:ff:23:73:8f:10:0a:38:8e: c6:a9:d1:4c:c4:7b:5c:07:a8:8c:3e:bc:ec:eb:02:f2: e4:51:0a:3d:8c:4f:cc:c3:24:4a:76:18:13:62:55:70: 92:82:0a:e6:82:ca:e9:47:42:96:81:fe:42:7c:ea:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d2:3c:7b:2a:b1:e3:09:64:2a:30:34:fc:fd:d4:27:20: df:97:b7:ad:ce:0f:5c:e3:da:e9:d8:3d:cf:19:75:58: 12:1e:44:e5:97:c3:26:f8:6c:18:6e:79:aa:55:93:2e: 4a:5b:cb:d0:7c:1e:54:c5:ae:2a:18:12:b3:50:64:04: d8:6a:24:bd:10:69:f4:3f:c2:f4:8e:dd:a9:4b:9a:12: 78:7f:3b:3b:b0:57:77:b9:94:4a:f4:5a:22:93:73:f4: 86:07:a6:f8:1e:9b:5c:13:1a:d0:00:a2:d9:45:58:62: 3b:fd:71:fd:0e:c3:c6:01:62:59:b9:b5:8b:fd:4a:3b: 62:e7:53:ae:de:27:d0:62:0e:e2:ea:db:53:fc:4c:f3: 1d:6c:90:ec:bf:29:d2:05:b9:15:76:6e:fb:7d:cb:49: 19:0b:85:ea:72:fd:ed:66:1d:7a:8b:3e:3b:83:39:74: 0c:3a:e2:b2:9c:d5:cb:25:93:65:2c:b7:8a:25:8d:90: 27:eb:ed:b4:2c:ba:17:ca:f7:fc:1c:3c:db:92:cd:e5: c7:66:d9:ab:8e:c8:72:66:36:e4:ab:8e:e1:49:cf:2f: a6:90:91:b6:53:6e:d2:81:00:df:83:31:7a:4b:e9:a8: 3b:91:a0:41:e3:6c:bd:75:04:27:51:e3:8d:1a:12:36 Fingerprint (SHA-256): 2E:A8:16:42:2A:5E:AB:DF:5D:08:B7:03:B8:67:3F:05:16:51:B1:F0:9A:2C:2A:0C:63:88:18:4B:F3:F4:74:D8 Fingerprint (SHA1): 14:77:DD:FE:19:39:6F:A3:4D:91:0A:F8:7E:FC:32:33:AF:2C:D8:47 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #13935: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13936: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13937: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13938: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13939: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13940: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13941: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #13942: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #13943: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #13944: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #13945: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #13946: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #13947: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #13948: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13949: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13950: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #13951: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #13952: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13953: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233134 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13954: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13955: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13956: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13957: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233135 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13958: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13959: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13960: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13961: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233136 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13962: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13963: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13964: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13965: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 806233137 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13966: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13967: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13968: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13969: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806233138 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13970: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13971: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13972: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13973: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 806233139 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13974: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13975: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13976: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13977: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 806233140 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13978: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13979: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #13980: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13981: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 806233141 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13982: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13983: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13984: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13985: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 806233142 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13986: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13987: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13988: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233134 (0x300e242e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:33:25 2017 Not After : Sat Aug 06 23:33:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 1e:1f:8f:9c:8e:c0:9f:d4:d3:ba:40:5a:c8:a2:5f:a5: 82:a0:2b:48:64:50:ab:6a:c7:a0:b0:0a:d0:6e:89:91: 6f:dc:45:ac:af:d5:10:4f:96:da:3a:0d:6f:8e:fd:a9: e0:3e:9a:8f:4c:6d:bd:bb:d9:0b:91:97:d3:a6:27:55: d1:0d:ad:bf:3f:9c:06:10:c1:46:41:4c:c3:cc:ac:a9: 1a:5b:7b:39:c4:45:76:9b:af:08:d8:24:a2:a7:a2:08: 80:36:77:c7:13:d7:c9:65:f8:39:dc:c2:49:0c:1f:01: 5c:8f:b0:20:20:eb:be:4b:51:7d:a9:f6:cb:23:82:64: f2:aa:89:f0:34:62:c8:63:c8:25:be:42:37:03:64:1e: 31:27:bd:21:2e:eb:61:82:d0:cc:c1:34:ed:6b:54:a8: ed:bc:56:b0:02:6c:8a:bd:01:c5:21:53:33:96:79:8b: 14:47:4b:99:f6:ef:5a:aa:48:af:6f:54:22:65:c9:74: ed:82:d3:70:b0:6e:f9:a7:ea:81:2a:33:ba:b7:e2:05: d5:90:99:28:ff:40:99:ce:04:b1:53:15:36:4e:83:9a: 7b:e7:10:8e:ac:05:b7:f6:14:ee:ca:ea:d2:76:4d:b2: a2:1a:4c:b8:b7:b5:b3:ec:f0:df:c9:85:ee:72:38:49 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:13:a9:bd:29:25:d6:ef:f7:20:b4:98:89: a5:26:e3:b4:0a:9a:3b:fa:00:09:00:74:35:c1:d2:35: 02:1c:7a:37:ff:8c:00:aa:d2:7e:ae:fc:e5:33:e2:c5: 0a:1b:70:12:56:94:c0:87:85:2e:04:38:c2:8a Fingerprint (SHA-256): BA:2D:56:EF:D4:F3:18:82:3A:27:F7:7E:8D:1E:51:58:97:9F:43:6B:75:A9:E6:80:F9:9B:CB:04:92:4D:AF:59 Fingerprint (SHA1): 8A:DF:D6:40:B5:91:00:FC:1F:FE:09:A9:8B:CC:75:71:8E:B7:B2:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13989: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233134 (0x300e242e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:33:25 2017 Not After : Sat Aug 06 23:33:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 1e:1f:8f:9c:8e:c0:9f:d4:d3:ba:40:5a:c8:a2:5f:a5: 82:a0:2b:48:64:50:ab:6a:c7:a0:b0:0a:d0:6e:89:91: 6f:dc:45:ac:af:d5:10:4f:96:da:3a:0d:6f:8e:fd:a9: e0:3e:9a:8f:4c:6d:bd:bb:d9:0b:91:97:d3:a6:27:55: d1:0d:ad:bf:3f:9c:06:10:c1:46:41:4c:c3:cc:ac:a9: 1a:5b:7b:39:c4:45:76:9b:af:08:d8:24:a2:a7:a2:08: 80:36:77:c7:13:d7:c9:65:f8:39:dc:c2:49:0c:1f:01: 5c:8f:b0:20:20:eb:be:4b:51:7d:a9:f6:cb:23:82:64: f2:aa:89:f0:34:62:c8:63:c8:25:be:42:37:03:64:1e: 31:27:bd:21:2e:eb:61:82:d0:cc:c1:34:ed:6b:54:a8: ed:bc:56:b0:02:6c:8a:bd:01:c5:21:53:33:96:79:8b: 14:47:4b:99:f6:ef:5a:aa:48:af:6f:54:22:65:c9:74: ed:82:d3:70:b0:6e:f9:a7:ea:81:2a:33:ba:b7:e2:05: d5:90:99:28:ff:40:99:ce:04:b1:53:15:36:4e:83:9a: 7b:e7:10:8e:ac:05:b7:f6:14:ee:ca:ea:d2:76:4d:b2: a2:1a:4c:b8:b7:b5:b3:ec:f0:df:c9:85:ee:72:38:49 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:13:a9:bd:29:25:d6:ef:f7:20:b4:98:89: a5:26:e3:b4:0a:9a:3b:fa:00:09:00:74:35:c1:d2:35: 02:1c:7a:37:ff:8c:00:aa:d2:7e:ae:fc:e5:33:e2:c5: 0a:1b:70:12:56:94:c0:87:85:2e:04:38:c2:8a Fingerprint (SHA-256): BA:2D:56:EF:D4:F3:18:82:3A:27:F7:7E:8D:1E:51:58:97:9F:43:6B:75:A9:E6:80:F9:9B:CB:04:92:4D:AF:59 Fingerprint (SHA1): 8A:DF:D6:40:B5:91:00:FC:1F:FE:09:A9:8B:CC:75:71:8E:B7:B2:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13990: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233134 (0x300e242e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:33:25 2017 Not After : Sat Aug 06 23:33:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 1e:1f:8f:9c:8e:c0:9f:d4:d3:ba:40:5a:c8:a2:5f:a5: 82:a0:2b:48:64:50:ab:6a:c7:a0:b0:0a:d0:6e:89:91: 6f:dc:45:ac:af:d5:10:4f:96:da:3a:0d:6f:8e:fd:a9: e0:3e:9a:8f:4c:6d:bd:bb:d9:0b:91:97:d3:a6:27:55: d1:0d:ad:bf:3f:9c:06:10:c1:46:41:4c:c3:cc:ac:a9: 1a:5b:7b:39:c4:45:76:9b:af:08:d8:24:a2:a7:a2:08: 80:36:77:c7:13:d7:c9:65:f8:39:dc:c2:49:0c:1f:01: 5c:8f:b0:20:20:eb:be:4b:51:7d:a9:f6:cb:23:82:64: f2:aa:89:f0:34:62:c8:63:c8:25:be:42:37:03:64:1e: 31:27:bd:21:2e:eb:61:82:d0:cc:c1:34:ed:6b:54:a8: ed:bc:56:b0:02:6c:8a:bd:01:c5:21:53:33:96:79:8b: 14:47:4b:99:f6:ef:5a:aa:48:af:6f:54:22:65:c9:74: ed:82:d3:70:b0:6e:f9:a7:ea:81:2a:33:ba:b7:e2:05: d5:90:99:28:ff:40:99:ce:04:b1:53:15:36:4e:83:9a: 7b:e7:10:8e:ac:05:b7:f6:14:ee:ca:ea:d2:76:4d:b2: a2:1a:4c:b8:b7:b5:b3:ec:f0:df:c9:85:ee:72:38:49 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:13:a9:bd:29:25:d6:ef:f7:20:b4:98:89: a5:26:e3:b4:0a:9a:3b:fa:00:09:00:74:35:c1:d2:35: 02:1c:7a:37:ff:8c:00:aa:d2:7e:ae:fc:e5:33:e2:c5: 0a:1b:70:12:56:94:c0:87:85:2e:04:38:c2:8a Fingerprint (SHA-256): BA:2D:56:EF:D4:F3:18:82:3A:27:F7:7E:8D:1E:51:58:97:9F:43:6B:75:A9:E6:80:F9:9B:CB:04:92:4D:AF:59 Fingerprint (SHA1): 8A:DF:D6:40:B5:91:00:FC:1F:FE:09:A9:8B:CC:75:71:8E:B7:B2:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13991: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233134 (0x300e242e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:33:25 2017 Not After : Sat Aug 06 23:33:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 1e:1f:8f:9c:8e:c0:9f:d4:d3:ba:40:5a:c8:a2:5f:a5: 82:a0:2b:48:64:50:ab:6a:c7:a0:b0:0a:d0:6e:89:91: 6f:dc:45:ac:af:d5:10:4f:96:da:3a:0d:6f:8e:fd:a9: e0:3e:9a:8f:4c:6d:bd:bb:d9:0b:91:97:d3:a6:27:55: d1:0d:ad:bf:3f:9c:06:10:c1:46:41:4c:c3:cc:ac:a9: 1a:5b:7b:39:c4:45:76:9b:af:08:d8:24:a2:a7:a2:08: 80:36:77:c7:13:d7:c9:65:f8:39:dc:c2:49:0c:1f:01: 5c:8f:b0:20:20:eb:be:4b:51:7d:a9:f6:cb:23:82:64: f2:aa:89:f0:34:62:c8:63:c8:25:be:42:37:03:64:1e: 31:27:bd:21:2e:eb:61:82:d0:cc:c1:34:ed:6b:54:a8: ed:bc:56:b0:02:6c:8a:bd:01:c5:21:53:33:96:79:8b: 14:47:4b:99:f6:ef:5a:aa:48:af:6f:54:22:65:c9:74: ed:82:d3:70:b0:6e:f9:a7:ea:81:2a:33:ba:b7:e2:05: d5:90:99:28:ff:40:99:ce:04:b1:53:15:36:4e:83:9a: 7b:e7:10:8e:ac:05:b7:f6:14:ee:ca:ea:d2:76:4d:b2: a2:1a:4c:b8:b7:b5:b3:ec:f0:df:c9:85:ee:72:38:49 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:13:a9:bd:29:25:d6:ef:f7:20:b4:98:89: a5:26:e3:b4:0a:9a:3b:fa:00:09:00:74:35:c1:d2:35: 02:1c:7a:37:ff:8c:00:aa:d2:7e:ae:fc:e5:33:e2:c5: 0a:1b:70:12:56:94:c0:87:85:2e:04:38:c2:8a Fingerprint (SHA-256): BA:2D:56:EF:D4:F3:18:82:3A:27:F7:7E:8D:1E:51:58:97:9F:43:6B:75:A9:E6:80:F9:9B:CB:04:92:4D:AF:59 Fingerprint (SHA1): 8A:DF:D6:40:B5:91:00:FC:1F:FE:09:A9:8B:CC:75:71:8E:B7:B2:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #13992: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13993: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13994: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13995: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #13996: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13997: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13998: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13999: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14000: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14001: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14002: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14003: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14004: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14005: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14006: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14007: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #14008: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14009: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14010: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14011: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14012: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14013: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14014: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14015: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14016: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14017: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14018: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14019: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806233345Z nextupdate=20180806233345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:33:45 2017 Next Update: Mon Aug 06 23:33:45 2018 CRL Extensions: chains.sh: #14020: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233345Z nextupdate=20180806233345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:33:45 2017 Next Update: Mon Aug 06 23:33:45 2018 CRL Extensions: chains.sh: #14021: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806233345Z nextupdate=20180806233345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:33:45 2017 Next Update: Mon Aug 06 23:33:45 2018 CRL Extensions: chains.sh: #14022: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806233345Z nextupdate=20180806233345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:33:45 2017 Next Update: Mon Aug 06 23:33:45 2018 CRL Extensions: chains.sh: #14023: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806233346Z addcert 14 20170806233346Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:33:46 2017 Next Update: Mon Aug 06 23:33:45 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Sun Aug 06 23:33:46 2017 CRL Extensions: chains.sh: #14024: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233347Z addcert 15 20170806233347Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:33:47 2017 Next Update: Mon Aug 06 23:33:45 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Sun Aug 06 23:33:47 2017 CRL Extensions: chains.sh: #14025: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14026: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14027: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14028: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #14029: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #14030: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #14031: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #14032: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #14033: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #14034: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:33:37 2017 Not After : Sat Aug 06 23:33:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:cc:e4:25:4b:1f:e3:6d:42:e4:6a:11:e0:09:cf:5c: 1f:c9:d1:a2:a7:8f:34:09:35:8a:86:36:05:07:b3:67: f6:17:59:40:39:2f:19:7e:d6:cc:25:21:08:29:db:65: ad:19:32:d0:87:df:04:83:22:11:b4:5e:c6:ee:73:bf: 17:2c:ad:ad:66:bb:00:ae:78:98:f7:95:33:34:61:08: e0:cd:d1:8b:58:ef:b2:71:73:f1:86:50:c4:90:fe:2d: ba:53:27:81:2f:d1:98:c3:ca:78:42:eb:da:a1:8a:1e: 46:b9:b1:4b:18:83:d5:66:7c:fb:2c:37:ae:58:26:b0: 02:35:10:e4:1d:8c:e0:29:c2:80:8f:3b:c4:d8:bf:51: 9e:cf:8c:62:19:a4:ea:c5:a7:b5:21:ab:72:0c:c6:39: 4f:84:65:72:18:dd:15:47:dd:31:51:00:e9:de:db:6c: c4:e3:90:82:3d:8f:62:a5:d6:88:95:f5:8f:08:af:c3: 5c:ed:69:bf:40:fe:cf:e3:61:af:f2:92:a0:50:aa:46: 3f:44:f0:af:19:3a:ac:27:e2:fb:f9:d3:d0:e7:61:09: 3b:f0:09:ef:17:e3:88:54:56:b4:ec:df:f6:a5:6e:db: 02:9a:aa:0f:45:a9:76:cc:32:e8:69:86:ab:bd:1e:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:bf:f5:77:76:e0:00:04:45:01:38:a6:54:95:5f:7c: 9e:1d:65:f5:14:dc:52:7b:bb:51:2b:a6:82:6b:88:2d: 7f:f5:ad:63:c7:a0:0e:a1:ef:46:ce:37:9e:28:83:4b: a6:d1:eb:bb:7f:d6:3a:1f:32:4f:54:0a:b4:42:5f:73: 44:98:a5:b6:77:53:75:b3:29:3b:fd:de:da:3e:fd:53: 48:12:0b:49:d6:08:32:41:61:3a:1d:3c:a1:6f:46:bc: df:78:53:fd:30:e8:14:d5:2d:f0:cf:0a:5e:80:aa:81: 47:19:ec:75:93:52:11:c1:d3:34:15:39:df:a4:57:16: 3f:c1:c2:1a:a9:f1:4a:7c:69:94:44:e8:c3:09:da:0e: bf:d6:ff:78:7b:ec:94:02:f2:d7:78:9d:2a:3a:f7:d3: 0e:ac:05:bc:68:20:6f:5d:d2:77:f3:ac:cb:ff:3b:64: 54:b3:15:b1:25:f3:bb:30:8b:2b:4d:91:2c:54:5b:83: af:e4:6d:dd:ac:ae:c6:f2:f2:f3:28:83:92:e3:21:d6: d1:ad:d9:81:56:99:a3:21:c6:07:81:57:44:24:e0:05: 57:7b:67:5b:ff:ae:2f:f4:d7:c7:d8:63:8f:fc:35:f8: 0f:9f:fb:57:6e:47:bb:4b:63:79:f6:a9:af:6d:e9:43 Fingerprint (SHA-256): D9:80:DE:2E:4E:10:CA:DE:85:79:34:1C:F9:46:AD:FD:3A:E4:6E:62:3D:E3:7F:49:23:F3:57:CD:1E:C2:E2:A5 Fingerprint (SHA1): A0:F0:43:D9:BB:10:0C:67:DA:E0:57:63:0B:03:03:59:4C:FA:CC:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14035: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14036: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:33:37 2017 Not After : Sat Aug 06 23:33:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:cc:e4:25:4b:1f:e3:6d:42:e4:6a:11:e0:09:cf:5c: 1f:c9:d1:a2:a7:8f:34:09:35:8a:86:36:05:07:b3:67: f6:17:59:40:39:2f:19:7e:d6:cc:25:21:08:29:db:65: ad:19:32:d0:87:df:04:83:22:11:b4:5e:c6:ee:73:bf: 17:2c:ad:ad:66:bb:00:ae:78:98:f7:95:33:34:61:08: e0:cd:d1:8b:58:ef:b2:71:73:f1:86:50:c4:90:fe:2d: ba:53:27:81:2f:d1:98:c3:ca:78:42:eb:da:a1:8a:1e: 46:b9:b1:4b:18:83:d5:66:7c:fb:2c:37:ae:58:26:b0: 02:35:10:e4:1d:8c:e0:29:c2:80:8f:3b:c4:d8:bf:51: 9e:cf:8c:62:19:a4:ea:c5:a7:b5:21:ab:72:0c:c6:39: 4f:84:65:72:18:dd:15:47:dd:31:51:00:e9:de:db:6c: c4:e3:90:82:3d:8f:62:a5:d6:88:95:f5:8f:08:af:c3: 5c:ed:69:bf:40:fe:cf:e3:61:af:f2:92:a0:50:aa:46: 3f:44:f0:af:19:3a:ac:27:e2:fb:f9:d3:d0:e7:61:09: 3b:f0:09:ef:17:e3:88:54:56:b4:ec:df:f6:a5:6e:db: 02:9a:aa:0f:45:a9:76:cc:32:e8:69:86:ab:bd:1e:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:bf:f5:77:76:e0:00:04:45:01:38:a6:54:95:5f:7c: 9e:1d:65:f5:14:dc:52:7b:bb:51:2b:a6:82:6b:88:2d: 7f:f5:ad:63:c7:a0:0e:a1:ef:46:ce:37:9e:28:83:4b: a6:d1:eb:bb:7f:d6:3a:1f:32:4f:54:0a:b4:42:5f:73: 44:98:a5:b6:77:53:75:b3:29:3b:fd:de:da:3e:fd:53: 48:12:0b:49:d6:08:32:41:61:3a:1d:3c:a1:6f:46:bc: df:78:53:fd:30:e8:14:d5:2d:f0:cf:0a:5e:80:aa:81: 47:19:ec:75:93:52:11:c1:d3:34:15:39:df:a4:57:16: 3f:c1:c2:1a:a9:f1:4a:7c:69:94:44:e8:c3:09:da:0e: bf:d6:ff:78:7b:ec:94:02:f2:d7:78:9d:2a:3a:f7:d3: 0e:ac:05:bc:68:20:6f:5d:d2:77:f3:ac:cb:ff:3b:64: 54:b3:15:b1:25:f3:bb:30:8b:2b:4d:91:2c:54:5b:83: af:e4:6d:dd:ac:ae:c6:f2:f2:f3:28:83:92:e3:21:d6: d1:ad:d9:81:56:99:a3:21:c6:07:81:57:44:24:e0:05: 57:7b:67:5b:ff:ae:2f:f4:d7:c7:d8:63:8f:fc:35:f8: 0f:9f:fb:57:6e:47:bb:4b:63:79:f6:a9:af:6d:e9:43 Fingerprint (SHA-256): D9:80:DE:2E:4E:10:CA:DE:85:79:34:1C:F9:46:AD:FD:3A:E4:6E:62:3D:E3:7F:49:23:F3:57:CD:1E:C2:E2:A5 Fingerprint (SHA1): A0:F0:43:D9:BB:10:0C:67:DA:E0:57:63:0B:03:03:59:4C:FA:CC:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14037: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14038: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14039: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233143 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14040: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14041: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14042: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14043: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 806233144 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14044: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14045: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14046: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233034.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14047: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806233019.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14048: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14049: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14050: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233034.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14051: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 806233145 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14052: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14053: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14054: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233034.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14055: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806233020.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14056: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14057: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14058: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14059: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 806233146 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14060: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14061: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14062: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233034.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14063: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806233021.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14064: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14065: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14066: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233034.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14067: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806233022.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14068: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14069: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806233400Z nextupdate=20180806233400Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:34:00 2017 Next Update: Mon Aug 06 23:34:00 2018 CRL Extensions: chains.sh: #14070: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233400Z nextupdate=20180806233400Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:34:00 2017 Next Update: Mon Aug 06 23:34:00 2018 CRL Extensions: chains.sh: #14071: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806233400Z nextupdate=20180806233400Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:34:00 2017 Next Update: Mon Aug 06 23:34:00 2018 CRL Extensions: chains.sh: #14072: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806233401Z nextupdate=20180806233401Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:34:01 2017 Next Update: Mon Aug 06 23:34:01 2018 CRL Extensions: chains.sh: #14073: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233402Z addcert 20 20170806233402Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:34:02 2017 Next Update: Mon Aug 06 23:34:00 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:34:02 2017 CRL Extensions: chains.sh: #14074: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233403Z addcert 40 20170806233403Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:34:03 2017 Next Update: Mon Aug 06 23:34:00 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:34:02 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Sun Aug 06 23:34:03 2017 CRL Extensions: chains.sh: #14075: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14076: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14077: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14078: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233143 (0x300e2437) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:33:50 2017 Not After : Sat Aug 06 23:33:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:62:aa:5b:6d:3e:08:d3:37:66:6f:b7:63:c7:53:7b: 9f:b7:86:8f:22:ee:f4:52:29:bb:b7:ac:e8:6f:30:37: 6f:40:2a:57:79:a2:b8:82:d3:b7:02:f7:db:69:c5:fa: 5d:19:86:75:b4:53:11:24:bf:f2:e6:07:b1:79:32:c7: ad:4a:ab:49:b3:14:74:37:39:d7:23:81:34:fe:cb:83: ac:dd:24:94:22:ee:9c:da:4c:a3:6e:1d:a8:b7:27:fb: 79:73:8a:8b:bf:38:99:c0:a8:d9:99:80:01:80:45:68: c1:43:b3:f1:ca:d4:30:2e:4c:4b:57:04:9d:6b:44:ff: ae:99:91:3d:59:9b:61:48:d9:fe:0b:c9:9f:eb:5f:b7: e2:14:19:b8:a5:e9:b1:f3:cc:9f:5c:f5:06:4a:1a:97: 97:11:a0:95:b8:f0:39:42:0f:4b:ad:59:46:16:f2:85: 8a:a0:db:fe:b4:9e:cb:0a:d6:bc:65:e3:77:db:de:c1: fe:84:a2:46:f5:97:36:ae:f6:e0:7e:b7:e1:fe:f4:40: d0:8f:2c:33:01:fa:33:e0:e0:48:c1:03:6b:da:d3:6b: 11:e0:85:3e:84:e2:83:54:c0:be:c4:8a:05:bd:0e:1e: 57:9b:5b:8b:06:ed:a0:af:f1:de:36:79:bd:83:6f:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:e1:89:d9:d1:0f:7d:89:e9:e1:c4:fe:f6:8f:15:73: 06:1f:29:52:2f:11:16:f5:00:90:35:83:91:49:1f:c4: 88:a8:06:f4:eb:43:61:52:1f:01:d5:f0:81:b2:fa:7c: e0:9c:0d:61:5b:91:02:dd:ca:a7:bf:52:b0:13:0c:a1: d2:13:49:60:8e:08:b1:42:06:32:4a:67:5d:f3:04:c6: 3a:1c:73:c8:5b:82:90:9d:4b:b2:b4:94:2e:7f:ab:d0: 78:0e:79:34:75:aa:0c:58:48:50:d2:34:38:6d:48:42: c0:84:8a:e8:ea:c5:6d:9e:c5:a5:b4:88:11:5a:b3:2c: d5:19:ad:53:47:11:e8:06:3a:86:ab:12:e0:95:e3:86: d0:6d:7e:76:4a:e0:6f:79:4b:2a:6a:1f:b4:9a:aa:b7: 84:94:b3:6b:6b:b6:1c:63:85:80:0f:98:02:a3:a1:c1: c1:42:6b:2e:f2:67:c2:49:c3:44:8c:e3:e7:2d:2e:32: 8e:f3:20:3f:b4:f2:c4:b6:31:af:bf:6d:d5:0e:85:ea: 32:4f:69:cf:11:f5:d5:0b:03:bb:1f:7b:fb:c2:d5:99: 92:b5:cd:a2:f0:fc:0e:83:ce:13:26:75:68:d7:29:94: 5c:5b:a7:07:4d:a0:bc:2e:d2:3c:26:9f:19:aa:e3:fe Fingerprint (SHA-256): 16:6E:8C:29:E6:2B:3A:8A:7B:58:F0:18:36:9E:92:86:65:35:1D:C8:02:37:E4:38:17:E5:B4:4D:D9:2C:EA:29 Fingerprint (SHA1): 1A:EC:5E:94:C0:4D:5E:D9:47:C8:BD:DB:94:3A:8E:AA:BA:D2:C7:48 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14079: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14080: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233143 (0x300e2437) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:33:50 2017 Not After : Sat Aug 06 23:33:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:62:aa:5b:6d:3e:08:d3:37:66:6f:b7:63:c7:53:7b: 9f:b7:86:8f:22:ee:f4:52:29:bb:b7:ac:e8:6f:30:37: 6f:40:2a:57:79:a2:b8:82:d3:b7:02:f7:db:69:c5:fa: 5d:19:86:75:b4:53:11:24:bf:f2:e6:07:b1:79:32:c7: ad:4a:ab:49:b3:14:74:37:39:d7:23:81:34:fe:cb:83: ac:dd:24:94:22:ee:9c:da:4c:a3:6e:1d:a8:b7:27:fb: 79:73:8a:8b:bf:38:99:c0:a8:d9:99:80:01:80:45:68: c1:43:b3:f1:ca:d4:30:2e:4c:4b:57:04:9d:6b:44:ff: ae:99:91:3d:59:9b:61:48:d9:fe:0b:c9:9f:eb:5f:b7: e2:14:19:b8:a5:e9:b1:f3:cc:9f:5c:f5:06:4a:1a:97: 97:11:a0:95:b8:f0:39:42:0f:4b:ad:59:46:16:f2:85: 8a:a0:db:fe:b4:9e:cb:0a:d6:bc:65:e3:77:db:de:c1: fe:84:a2:46:f5:97:36:ae:f6:e0:7e:b7:e1:fe:f4:40: d0:8f:2c:33:01:fa:33:e0:e0:48:c1:03:6b:da:d3:6b: 11:e0:85:3e:84:e2:83:54:c0:be:c4:8a:05:bd:0e:1e: 57:9b:5b:8b:06:ed:a0:af:f1:de:36:79:bd:83:6f:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:e1:89:d9:d1:0f:7d:89:e9:e1:c4:fe:f6:8f:15:73: 06:1f:29:52:2f:11:16:f5:00:90:35:83:91:49:1f:c4: 88:a8:06:f4:eb:43:61:52:1f:01:d5:f0:81:b2:fa:7c: e0:9c:0d:61:5b:91:02:dd:ca:a7:bf:52:b0:13:0c:a1: d2:13:49:60:8e:08:b1:42:06:32:4a:67:5d:f3:04:c6: 3a:1c:73:c8:5b:82:90:9d:4b:b2:b4:94:2e:7f:ab:d0: 78:0e:79:34:75:aa:0c:58:48:50:d2:34:38:6d:48:42: c0:84:8a:e8:ea:c5:6d:9e:c5:a5:b4:88:11:5a:b3:2c: d5:19:ad:53:47:11:e8:06:3a:86:ab:12:e0:95:e3:86: d0:6d:7e:76:4a:e0:6f:79:4b:2a:6a:1f:b4:9a:aa:b7: 84:94:b3:6b:6b:b6:1c:63:85:80:0f:98:02:a3:a1:c1: c1:42:6b:2e:f2:67:c2:49:c3:44:8c:e3:e7:2d:2e:32: 8e:f3:20:3f:b4:f2:c4:b6:31:af:bf:6d:d5:0e:85:ea: 32:4f:69:cf:11:f5:d5:0b:03:bb:1f:7b:fb:c2:d5:99: 92:b5:cd:a2:f0:fc:0e:83:ce:13:26:75:68:d7:29:94: 5c:5b:a7:07:4d:a0:bc:2e:d2:3c:26:9f:19:aa:e3:fe Fingerprint (SHA-256): 16:6E:8C:29:E6:2B:3A:8A:7B:58:F0:18:36:9E:92:86:65:35:1D:C8:02:37:E4:38:17:E5:B4:4D:D9:2C:EA:29 Fingerprint (SHA1): 1A:EC:5E:94:C0:4D:5E:D9:47:C8:BD:DB:94:3A:8E:AA:BA:D2:C7:48 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14081: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14082: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14083: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233147 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14084: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14085: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14086: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14087: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806233148 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14088: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14089: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14090: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14091: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233149 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14092: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14093: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14094: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14095: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 806233150 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14096: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14097: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #14098: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233151 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14099: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #14100: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #14101: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14102: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 806233152 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14103: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14104: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14105: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14106: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 806233153 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14107: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14108: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #14109: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #14110: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #14111: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233147 (0x300e243b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:34:05 2017 Not After : Sat Aug 06 23:34:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:96:1e:17:a7:b6:1c:26:34:15:b5:20:51:3d:6b:47: 3a:fb:27:46:05:4d:b3:b2:ec:34:ac:21:65:7c:53:af: 80:bc:54:dc:c2:0b:50:dd:3d:18:45:0c:be:be:02:53: 96:e4:5c:9a:c3:6d:9a:ed:68:46:e1:83:c4:62:44:cf: 19:ff:0f:10:db:fd:2c:d0:15:28:96:29:0a:62:3a:95: 92:2e:4d:14:b3:ab:56:f8:49:ef:33:a4:d8:6a:3f:c3: 29:8f:8e:59:f1:a0:55:02:7a:ad:74:a8:c6:dc:df:c3: c5:50:e8:59:fb:94:59:73:7e:38:6d:a5:04:eb:95:33: 90:fe:64:13:af:ae:4c:eb:9c:df:aa:6f:29:cd:72:97: b9:bf:95:23:06:2e:91:31:e1:31:8f:6f:c3:cf:3a:62: 57:aa:cd:96:0e:71:5e:87:fa:d4:00:a3:6b:0f:3a:87: 90:db:77:07:56:40:51:97:8b:56:08:8c:77:91:f4:09: 9f:4e:d7:d7:50:98:17:0c:e6:1c:99:b8:62:b3:0c:fb: 42:c5:3b:ab:75:01:a4:f5:89:61:4f:b2:a7:69:2a:41: d3:b3:75:74:d9:27:02:a7:e9:51:af:3f:78:a0:33:63: a1:68:e9:1c:de:da:f9:20:94:c8:62:19:ad:ba:b0:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:ff:f4:e9:61:d6:e4:1b:a0:ef:86:f9:3f:7c:b6:e7: a0:4a:cd:1f:21:22:5a:91:db:3a:e5:98:65:a1:ad:ab: e5:0d:d2:c9:4b:05:26:18:e9:c7:ac:6d:12:b6:26:f3: 5e:37:fc:d3:a0:1f:8f:fe:4b:65:cf:97:b2:1d:2f:72: 5f:18:c6:74:77:d0:f4:0b:91:47:c6:30:1b:1e:17:50: c5:c0:f7:7c:69:61:9e:84:4e:1b:1c:9e:02:c1:43:da: 77:c7:81:f6:7d:d6:98:31:bf:3d:6c:c5:a3:8a:39:ac: 2c:62:3d:18:46:2b:98:3e:20:75:6d:4a:5f:29:d4:bd: 74:99:51:0c:4c:27:f8:97:25:9f:93:e6:3c:35:5e:0c: 3d:cc:db:4c:99:75:fa:99:9b:69:58:d5:79:5e:54:f3: 37:72:b9:63:29:cd:49:77:be:38:b3:e6:10:c0:54:6d: 34:60:7e:54:98:d2:ae:24:71:7f:d2:a2:ad:c8:87:a5: 51:b9:92:e2:c7:06:39:7f:f8:4b:32:0f:1f:a3:91:b3: 0f:c1:da:07:3d:64:c9:09:44:02:c2:ad:4a:8f:12:83: 40:8f:f5:58:bf:c5:54:ca:4c:bc:7d:62:95:63:39:ce: b9:68:c3:eb:f0:0d:59:1b:24:42:78:e1:ef:b4:48:c4 Fingerprint (SHA-256): A5:84:D7:18:F8:48:15:BC:DE:FF:73:BD:BA:96:B6:75:66:57:C8:C8:F7:17:1D:E9:6E:98:04:87:92:26:FD:36 Fingerprint (SHA1): 74:81:23:99:EB:FC:54:D0:33:47:05:25:FF:99:BD:AA:49:3C:3C:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14112: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233149 (0x300e243d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:34:08 2017 Not After : Sat Aug 06 23:34:08 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:e7:e8:68:bc:fe:a2:5f:02:07:75:27:e0:ce:f4:80: 41:7d:82:7a:ea:bc:35:af:04:3a:de:15:cb:0f:0c:e7: 63:0d:7a:62:54:18:13:20:55:f2:03:26:d4:4f:e6:4c: b8:24:a9:3b:a7:3d:7e:65:84:d8:0e:25:d6:65:ed:51: 17:5c:04:c8:aa:8a:ef:09:77:a0:e4:0b:90:66:e7:d8: 3c:dd:e2:76:34:b6:2f:c8:6e:11:99:82:17:14:79:0b: ea:83:34:dd:79:23:20:ab:ae:da:d2:c1:06:9e:31:e1: d0:73:6e:9b:67:1a:d3:02:af:cf:6c:58:89:37:d9:2e: 43:83:08:7c:2e:4e:9b:43:55:b9:04:ce:19:0d:1a:15: 92:12:3e:37:0c:83:39:1b:42:f6:99:ce:51:88:04:35: 6c:7a:f4:b3:02:db:ae:33:4e:f2:19:2d:13:8c:1c:04: 6a:6a:53:b8:f5:69:1f:1f:5e:26:cf:5a:23:68:20:07: 7f:08:f4:c2:95:e7:3f:fd:27:d3:d3:e1:85:d8:ed:ab: f3:85:fb:dd:de:55:54:6b:16:a7:61:12:ae:21:10:cc: a4:75:1e:d4:df:bc:50:5f:21:e0:52:a8:65:8e:d6:6d: 1b:e5:2e:a6:58:0d:5a:e7:28:34:79:ca:80:e3:ff:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:52:c2:7f:52:02:37:b0:46:5d:08:40:bb:69:fc:ae: 8a:46:a5:6f:2e:70:18:fc:de:b8:17:d1:8c:96:51:91: 08:56:4f:e8:75:c5:13:6b:87:31:7a:02:72:e5:7f:a3: 60:59:eb:3e:91:52:17:ba:34:26:0f:12:19:d8:d4:34: dc:52:bb:da:c0:e6:9e:ee:e3:12:7f:0e:81:d0:5c:3e: 17:80:6e:f0:1d:a6:e2:65:a8:e9:3a:bd:8d:ef:5d:8d: 0b:64:08:d4:d5:80:be:25:a8:a1:cf:02:60:6f:af:07: d3:a5:10:b2:c1:04:8f:08:c6:c8:8e:92:ad:5d:65:f3: 6b:50:f8:38:60:17:87:54:a9:bb:2e:63:63:c9:a8:6d: e8:09:11:5f:dc:24:01:d4:50:50:06:e4:ba:ab:1f:f5: df:60:f4:19:67:44:a7:c6:97:89:d9:fb:ee:1d:84:5f: a9:0a:3f:34:4b:93:53:75:14:8b:f9:d5:78:67:d6:3a: f0:b3:9f:c4:89:d8:3e:34:3b:c8:59:ad:c2:ab:58:42: 97:2f:1c:ea:a1:69:68:c7:96:06:3b:80:47:30:cf:a7: c7:63:42:46:72:cd:a5:c4:f5:ce:be:7d:d7:0f:26:fa: f2:f1:98:85:0d:da:b8:40:30:c7:fe:13:c8:23:bd:bb Fingerprint (SHA-256): 1D:7C:BB:86:22:B3:50:F0:4D:58:DC:81:64:B2:B3:ED:E4:76:27:E4:2A:62:B9:BC:A7:7B:00:D5:E9:BD:57:30 Fingerprint (SHA1): 31:B5:8C:DB:9C:86:83:96:40:56:52:F3:24:7A:B9:29:45:0A:97:B9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14113: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233147 (0x300e243b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:34:05 2017 Not After : Sat Aug 06 23:34:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:96:1e:17:a7:b6:1c:26:34:15:b5:20:51:3d:6b:47: 3a:fb:27:46:05:4d:b3:b2:ec:34:ac:21:65:7c:53:af: 80:bc:54:dc:c2:0b:50:dd:3d:18:45:0c:be:be:02:53: 96:e4:5c:9a:c3:6d:9a:ed:68:46:e1:83:c4:62:44:cf: 19:ff:0f:10:db:fd:2c:d0:15:28:96:29:0a:62:3a:95: 92:2e:4d:14:b3:ab:56:f8:49:ef:33:a4:d8:6a:3f:c3: 29:8f:8e:59:f1:a0:55:02:7a:ad:74:a8:c6:dc:df:c3: c5:50:e8:59:fb:94:59:73:7e:38:6d:a5:04:eb:95:33: 90:fe:64:13:af:ae:4c:eb:9c:df:aa:6f:29:cd:72:97: b9:bf:95:23:06:2e:91:31:e1:31:8f:6f:c3:cf:3a:62: 57:aa:cd:96:0e:71:5e:87:fa:d4:00:a3:6b:0f:3a:87: 90:db:77:07:56:40:51:97:8b:56:08:8c:77:91:f4:09: 9f:4e:d7:d7:50:98:17:0c:e6:1c:99:b8:62:b3:0c:fb: 42:c5:3b:ab:75:01:a4:f5:89:61:4f:b2:a7:69:2a:41: d3:b3:75:74:d9:27:02:a7:e9:51:af:3f:78:a0:33:63: a1:68:e9:1c:de:da:f9:20:94:c8:62:19:ad:ba:b0:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:ff:f4:e9:61:d6:e4:1b:a0:ef:86:f9:3f:7c:b6:e7: a0:4a:cd:1f:21:22:5a:91:db:3a:e5:98:65:a1:ad:ab: e5:0d:d2:c9:4b:05:26:18:e9:c7:ac:6d:12:b6:26:f3: 5e:37:fc:d3:a0:1f:8f:fe:4b:65:cf:97:b2:1d:2f:72: 5f:18:c6:74:77:d0:f4:0b:91:47:c6:30:1b:1e:17:50: c5:c0:f7:7c:69:61:9e:84:4e:1b:1c:9e:02:c1:43:da: 77:c7:81:f6:7d:d6:98:31:bf:3d:6c:c5:a3:8a:39:ac: 2c:62:3d:18:46:2b:98:3e:20:75:6d:4a:5f:29:d4:bd: 74:99:51:0c:4c:27:f8:97:25:9f:93:e6:3c:35:5e:0c: 3d:cc:db:4c:99:75:fa:99:9b:69:58:d5:79:5e:54:f3: 37:72:b9:63:29:cd:49:77:be:38:b3:e6:10:c0:54:6d: 34:60:7e:54:98:d2:ae:24:71:7f:d2:a2:ad:c8:87:a5: 51:b9:92:e2:c7:06:39:7f:f8:4b:32:0f:1f:a3:91:b3: 0f:c1:da:07:3d:64:c9:09:44:02:c2:ad:4a:8f:12:83: 40:8f:f5:58:bf:c5:54:ca:4c:bc:7d:62:95:63:39:ce: b9:68:c3:eb:f0:0d:59:1b:24:42:78:e1:ef:b4:48:c4 Fingerprint (SHA-256): A5:84:D7:18:F8:48:15:BC:DE:FF:73:BD:BA:96:B6:75:66:57:C8:C8:F7:17:1D:E9:6E:98:04:87:92:26:FD:36 Fingerprint (SHA1): 74:81:23:99:EB:FC:54:D0:33:47:05:25:FF:99:BD:AA:49:3C:3C:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14114: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #14115: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233147 (0x300e243b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:34:05 2017 Not After : Sat Aug 06 23:34:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:96:1e:17:a7:b6:1c:26:34:15:b5:20:51:3d:6b:47: 3a:fb:27:46:05:4d:b3:b2:ec:34:ac:21:65:7c:53:af: 80:bc:54:dc:c2:0b:50:dd:3d:18:45:0c:be:be:02:53: 96:e4:5c:9a:c3:6d:9a:ed:68:46:e1:83:c4:62:44:cf: 19:ff:0f:10:db:fd:2c:d0:15:28:96:29:0a:62:3a:95: 92:2e:4d:14:b3:ab:56:f8:49:ef:33:a4:d8:6a:3f:c3: 29:8f:8e:59:f1:a0:55:02:7a:ad:74:a8:c6:dc:df:c3: c5:50:e8:59:fb:94:59:73:7e:38:6d:a5:04:eb:95:33: 90:fe:64:13:af:ae:4c:eb:9c:df:aa:6f:29:cd:72:97: b9:bf:95:23:06:2e:91:31:e1:31:8f:6f:c3:cf:3a:62: 57:aa:cd:96:0e:71:5e:87:fa:d4:00:a3:6b:0f:3a:87: 90:db:77:07:56:40:51:97:8b:56:08:8c:77:91:f4:09: 9f:4e:d7:d7:50:98:17:0c:e6:1c:99:b8:62:b3:0c:fb: 42:c5:3b:ab:75:01:a4:f5:89:61:4f:b2:a7:69:2a:41: d3:b3:75:74:d9:27:02:a7:e9:51:af:3f:78:a0:33:63: a1:68:e9:1c:de:da:f9:20:94:c8:62:19:ad:ba:b0:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:ff:f4:e9:61:d6:e4:1b:a0:ef:86:f9:3f:7c:b6:e7: a0:4a:cd:1f:21:22:5a:91:db:3a:e5:98:65:a1:ad:ab: e5:0d:d2:c9:4b:05:26:18:e9:c7:ac:6d:12:b6:26:f3: 5e:37:fc:d3:a0:1f:8f:fe:4b:65:cf:97:b2:1d:2f:72: 5f:18:c6:74:77:d0:f4:0b:91:47:c6:30:1b:1e:17:50: c5:c0:f7:7c:69:61:9e:84:4e:1b:1c:9e:02:c1:43:da: 77:c7:81:f6:7d:d6:98:31:bf:3d:6c:c5:a3:8a:39:ac: 2c:62:3d:18:46:2b:98:3e:20:75:6d:4a:5f:29:d4:bd: 74:99:51:0c:4c:27:f8:97:25:9f:93:e6:3c:35:5e:0c: 3d:cc:db:4c:99:75:fa:99:9b:69:58:d5:79:5e:54:f3: 37:72:b9:63:29:cd:49:77:be:38:b3:e6:10:c0:54:6d: 34:60:7e:54:98:d2:ae:24:71:7f:d2:a2:ad:c8:87:a5: 51:b9:92:e2:c7:06:39:7f:f8:4b:32:0f:1f:a3:91:b3: 0f:c1:da:07:3d:64:c9:09:44:02:c2:ad:4a:8f:12:83: 40:8f:f5:58:bf:c5:54:ca:4c:bc:7d:62:95:63:39:ce: b9:68:c3:eb:f0:0d:59:1b:24:42:78:e1:ef:b4:48:c4 Fingerprint (SHA-256): A5:84:D7:18:F8:48:15:BC:DE:FF:73:BD:BA:96:B6:75:66:57:C8:C8:F7:17:1D:E9:6E:98:04:87:92:26:FD:36 Fingerprint (SHA1): 74:81:23:99:EB:FC:54:D0:33:47:05:25:FF:99:BD:AA:49:3C:3C:DD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14116: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233149 (0x300e243d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:34:08 2017 Not After : Sat Aug 06 23:34:08 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:e7:e8:68:bc:fe:a2:5f:02:07:75:27:e0:ce:f4:80: 41:7d:82:7a:ea:bc:35:af:04:3a:de:15:cb:0f:0c:e7: 63:0d:7a:62:54:18:13:20:55:f2:03:26:d4:4f:e6:4c: b8:24:a9:3b:a7:3d:7e:65:84:d8:0e:25:d6:65:ed:51: 17:5c:04:c8:aa:8a:ef:09:77:a0:e4:0b:90:66:e7:d8: 3c:dd:e2:76:34:b6:2f:c8:6e:11:99:82:17:14:79:0b: ea:83:34:dd:79:23:20:ab:ae:da:d2:c1:06:9e:31:e1: d0:73:6e:9b:67:1a:d3:02:af:cf:6c:58:89:37:d9:2e: 43:83:08:7c:2e:4e:9b:43:55:b9:04:ce:19:0d:1a:15: 92:12:3e:37:0c:83:39:1b:42:f6:99:ce:51:88:04:35: 6c:7a:f4:b3:02:db:ae:33:4e:f2:19:2d:13:8c:1c:04: 6a:6a:53:b8:f5:69:1f:1f:5e:26:cf:5a:23:68:20:07: 7f:08:f4:c2:95:e7:3f:fd:27:d3:d3:e1:85:d8:ed:ab: f3:85:fb:dd:de:55:54:6b:16:a7:61:12:ae:21:10:cc: a4:75:1e:d4:df:bc:50:5f:21:e0:52:a8:65:8e:d6:6d: 1b:e5:2e:a6:58:0d:5a:e7:28:34:79:ca:80:e3:ff:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:52:c2:7f:52:02:37:b0:46:5d:08:40:bb:69:fc:ae: 8a:46:a5:6f:2e:70:18:fc:de:b8:17:d1:8c:96:51:91: 08:56:4f:e8:75:c5:13:6b:87:31:7a:02:72:e5:7f:a3: 60:59:eb:3e:91:52:17:ba:34:26:0f:12:19:d8:d4:34: dc:52:bb:da:c0:e6:9e:ee:e3:12:7f:0e:81:d0:5c:3e: 17:80:6e:f0:1d:a6:e2:65:a8:e9:3a:bd:8d:ef:5d:8d: 0b:64:08:d4:d5:80:be:25:a8:a1:cf:02:60:6f:af:07: d3:a5:10:b2:c1:04:8f:08:c6:c8:8e:92:ad:5d:65:f3: 6b:50:f8:38:60:17:87:54:a9:bb:2e:63:63:c9:a8:6d: e8:09:11:5f:dc:24:01:d4:50:50:06:e4:ba:ab:1f:f5: df:60:f4:19:67:44:a7:c6:97:89:d9:fb:ee:1d:84:5f: a9:0a:3f:34:4b:93:53:75:14:8b:f9:d5:78:67:d6:3a: f0:b3:9f:c4:89:d8:3e:34:3b:c8:59:ad:c2:ab:58:42: 97:2f:1c:ea:a1:69:68:c7:96:06:3b:80:47:30:cf:a7: c7:63:42:46:72:cd:a5:c4:f5:ce:be:7d:d7:0f:26:fa: f2:f1:98:85:0d:da:b8:40:30:c7:fe:13:c8:23:bd:bb Fingerprint (SHA-256): 1D:7C:BB:86:22:B3:50:F0:4D:58:DC:81:64:B2:B3:ED:E4:76:27:E4:2A:62:B9:BC:A7:7B:00:D5:E9:BD:57:30 Fingerprint (SHA1): 31:B5:8C:DB:9C:86:83:96:40:56:52:F3:24:7A:B9:29:45:0A:97:B9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14117: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #14118: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #14119: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #14120: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233147 (0x300e243b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:34:05 2017 Not After : Sat Aug 06 23:34:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:96:1e:17:a7:b6:1c:26:34:15:b5:20:51:3d:6b:47: 3a:fb:27:46:05:4d:b3:b2:ec:34:ac:21:65:7c:53:af: 80:bc:54:dc:c2:0b:50:dd:3d:18:45:0c:be:be:02:53: 96:e4:5c:9a:c3:6d:9a:ed:68:46:e1:83:c4:62:44:cf: 19:ff:0f:10:db:fd:2c:d0:15:28:96:29:0a:62:3a:95: 92:2e:4d:14:b3:ab:56:f8:49:ef:33:a4:d8:6a:3f:c3: 29:8f:8e:59:f1:a0:55:02:7a:ad:74:a8:c6:dc:df:c3: c5:50:e8:59:fb:94:59:73:7e:38:6d:a5:04:eb:95:33: 90:fe:64:13:af:ae:4c:eb:9c:df:aa:6f:29:cd:72:97: b9:bf:95:23:06:2e:91:31:e1:31:8f:6f:c3:cf:3a:62: 57:aa:cd:96:0e:71:5e:87:fa:d4:00:a3:6b:0f:3a:87: 90:db:77:07:56:40:51:97:8b:56:08:8c:77:91:f4:09: 9f:4e:d7:d7:50:98:17:0c:e6:1c:99:b8:62:b3:0c:fb: 42:c5:3b:ab:75:01:a4:f5:89:61:4f:b2:a7:69:2a:41: d3:b3:75:74:d9:27:02:a7:e9:51:af:3f:78:a0:33:63: a1:68:e9:1c:de:da:f9:20:94:c8:62:19:ad:ba:b0:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:ff:f4:e9:61:d6:e4:1b:a0:ef:86:f9:3f:7c:b6:e7: a0:4a:cd:1f:21:22:5a:91:db:3a:e5:98:65:a1:ad:ab: e5:0d:d2:c9:4b:05:26:18:e9:c7:ac:6d:12:b6:26:f3: 5e:37:fc:d3:a0:1f:8f:fe:4b:65:cf:97:b2:1d:2f:72: 5f:18:c6:74:77:d0:f4:0b:91:47:c6:30:1b:1e:17:50: c5:c0:f7:7c:69:61:9e:84:4e:1b:1c:9e:02:c1:43:da: 77:c7:81:f6:7d:d6:98:31:bf:3d:6c:c5:a3:8a:39:ac: 2c:62:3d:18:46:2b:98:3e:20:75:6d:4a:5f:29:d4:bd: 74:99:51:0c:4c:27:f8:97:25:9f:93:e6:3c:35:5e:0c: 3d:cc:db:4c:99:75:fa:99:9b:69:58:d5:79:5e:54:f3: 37:72:b9:63:29:cd:49:77:be:38:b3:e6:10:c0:54:6d: 34:60:7e:54:98:d2:ae:24:71:7f:d2:a2:ad:c8:87:a5: 51:b9:92:e2:c7:06:39:7f:f8:4b:32:0f:1f:a3:91:b3: 0f:c1:da:07:3d:64:c9:09:44:02:c2:ad:4a:8f:12:83: 40:8f:f5:58:bf:c5:54:ca:4c:bc:7d:62:95:63:39:ce: b9:68:c3:eb:f0:0d:59:1b:24:42:78:e1:ef:b4:48:c4 Fingerprint (SHA-256): A5:84:D7:18:F8:48:15:BC:DE:FF:73:BD:BA:96:B6:75:66:57:C8:C8:F7:17:1D:E9:6E:98:04:87:92:26:FD:36 Fingerprint (SHA1): 74:81:23:99:EB:FC:54:D0:33:47:05:25:FF:99:BD:AA:49:3C:3C:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14121: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233151 (0x300e243f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:34:11 2017 Not After : Sat Aug 06 23:34:11 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:af:34:bc:c3:de:44:d5:38:1e:e4:62:16:0f:63:33: c3:79:f1:a2:1b:f4:56:39:8c:fb:27:a9:ce:46:e3:f7: f4:0f:d6:52:47:44:eb:31:e2:1e:e5:87:89:35:ae:9d: a7:4e:78:4c:45:ce:41:35:15:a8:c8:ad:b8:e9:6a:99: 00:95:5b:d4:f9:84:fc:b9:75:bf:27:6e:a7:e5:51:98: 46:8f:51:89:d0:71:00:e3:74:2a:db:ac:0c:9a:77:dd: 5d:66:1d:0b:ec:56:6d:68:3a:fc:9c:72:35:e8:f7:13: dd:e5:e8:99:f9:82:93:06:93:1a:0e:04:cd:38:2c:71: be:b3:14:4f:76:dc:22:62:cf:0d:28:f7:e9:4d:ee:b7: 07:af:b2:a1:86:44:3d:a7:66:8e:84:c1:44:0e:35:d8: c9:3c:78:c4:07:78:27:0a:f1:e5:c4:5b:11:1e:b3:0d: 04:97:06:16:96:63:7d:68:64:24:9f:8a:67:e4:6c:d7: 21:8e:b7:e5:be:17:21:0a:cd:8e:5d:81:c2:a0:fb:37: 5c:ff:88:fe:5e:dc:b1:d9:5d:c1:23:76:91:1e:29:68: 20:0e:8c:70:e8:6e:de:4c:03:31:76:a9:10:0a:93:2d: d7:b6:24:c0:9f:22:d5:f4:36:f9:52:75:7f:81:b4:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:af:a6:36:44:16:00:86:2d:0b:36:fe:5e:82:cc:4a: ed:63:83:bc:ad:ed:f3:86:3a:36:59:d6:6f:6a:78:85: 3a:69:6d:6c:61:c1:8e:a9:ef:67:4f:2e:d5:16:b8:39: 2e:f0:9f:d4:50:36:c7:c2:be:5b:16:c8:3e:05:1d:a7: b6:7a:1d:66:2e:e7:75:9f:72:d6:37:70:1d:a3:30:5d: e8:ee:e4:61:19:0f:cd:7c:75:d7:d7:7c:42:7c:e0:83: 4f:76:dd:87:80:d6:f9:59:07:27:c1:de:bc:f9:d3:a7: d0:fd:0b:6b:8b:54:cc:51:d3:12:91:2d:d3:0a:ff:5a: 73:e5:52:5e:ba:eb:6b:be:f9:88:d7:d6:71:e7:ca:34: 0e:0d:5e:05:35:c9:0e:31:37:32:88:55:79:f9:90:0a: af:69:35:1f:4c:44:20:f7:4c:62:8a:06:00:79:8e:02: a4:7e:bb:1e:3e:4b:98:83:a5:e2:ab:a2:4f:9e:fd:1f: 9f:fb:d3:01:75:76:59:c3:90:29:d7:76:02:51:ff:ac: 6a:cc:40:54:e0:f4:ca:f1:19:7c:ba:bd:1c:37:3a:e4: be:a3:95:49:56:53:1c:11:9a:34:44:10:05:ab:37:4f: 2d:18:f8:b3:0c:d7:0c:80:41:84:3d:ed:3a:44:9d:08 Fingerprint (SHA-256): 6F:D1:7E:BD:73:7B:4C:A2:FE:98:70:E1:BF:0B:12:4B:E5:CD:6B:0A:B8:BC:1A:16:BE:82:23:CE:8D:48:59:A2 Fingerprint (SHA1): F1:EC:26:37:AB:5F:3E:C3:70:5E:53:6C:96:A1:BE:A0:18:22:39:E6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #14122: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233147 (0x300e243b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:34:05 2017 Not After : Sat Aug 06 23:34:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:96:1e:17:a7:b6:1c:26:34:15:b5:20:51:3d:6b:47: 3a:fb:27:46:05:4d:b3:b2:ec:34:ac:21:65:7c:53:af: 80:bc:54:dc:c2:0b:50:dd:3d:18:45:0c:be:be:02:53: 96:e4:5c:9a:c3:6d:9a:ed:68:46:e1:83:c4:62:44:cf: 19:ff:0f:10:db:fd:2c:d0:15:28:96:29:0a:62:3a:95: 92:2e:4d:14:b3:ab:56:f8:49:ef:33:a4:d8:6a:3f:c3: 29:8f:8e:59:f1:a0:55:02:7a:ad:74:a8:c6:dc:df:c3: c5:50:e8:59:fb:94:59:73:7e:38:6d:a5:04:eb:95:33: 90:fe:64:13:af:ae:4c:eb:9c:df:aa:6f:29:cd:72:97: b9:bf:95:23:06:2e:91:31:e1:31:8f:6f:c3:cf:3a:62: 57:aa:cd:96:0e:71:5e:87:fa:d4:00:a3:6b:0f:3a:87: 90:db:77:07:56:40:51:97:8b:56:08:8c:77:91:f4:09: 9f:4e:d7:d7:50:98:17:0c:e6:1c:99:b8:62:b3:0c:fb: 42:c5:3b:ab:75:01:a4:f5:89:61:4f:b2:a7:69:2a:41: d3:b3:75:74:d9:27:02:a7:e9:51:af:3f:78:a0:33:63: a1:68:e9:1c:de:da:f9:20:94:c8:62:19:ad:ba:b0:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:ff:f4:e9:61:d6:e4:1b:a0:ef:86:f9:3f:7c:b6:e7: a0:4a:cd:1f:21:22:5a:91:db:3a:e5:98:65:a1:ad:ab: e5:0d:d2:c9:4b:05:26:18:e9:c7:ac:6d:12:b6:26:f3: 5e:37:fc:d3:a0:1f:8f:fe:4b:65:cf:97:b2:1d:2f:72: 5f:18:c6:74:77:d0:f4:0b:91:47:c6:30:1b:1e:17:50: c5:c0:f7:7c:69:61:9e:84:4e:1b:1c:9e:02:c1:43:da: 77:c7:81:f6:7d:d6:98:31:bf:3d:6c:c5:a3:8a:39:ac: 2c:62:3d:18:46:2b:98:3e:20:75:6d:4a:5f:29:d4:bd: 74:99:51:0c:4c:27:f8:97:25:9f:93:e6:3c:35:5e:0c: 3d:cc:db:4c:99:75:fa:99:9b:69:58:d5:79:5e:54:f3: 37:72:b9:63:29:cd:49:77:be:38:b3:e6:10:c0:54:6d: 34:60:7e:54:98:d2:ae:24:71:7f:d2:a2:ad:c8:87:a5: 51:b9:92:e2:c7:06:39:7f:f8:4b:32:0f:1f:a3:91:b3: 0f:c1:da:07:3d:64:c9:09:44:02:c2:ad:4a:8f:12:83: 40:8f:f5:58:bf:c5:54:ca:4c:bc:7d:62:95:63:39:ce: b9:68:c3:eb:f0:0d:59:1b:24:42:78:e1:ef:b4:48:c4 Fingerprint (SHA-256): A5:84:D7:18:F8:48:15:BC:DE:FF:73:BD:BA:96:B6:75:66:57:C8:C8:F7:17:1D:E9:6E:98:04:87:92:26:FD:36 Fingerprint (SHA1): 74:81:23:99:EB:FC:54:D0:33:47:05:25:FF:99:BD:AA:49:3C:3C:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14123: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #14124: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #14125: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #14126: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #14127: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #14128: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233152 (0x300e2440) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:34:13 2017 Not After : Sat Aug 06 23:34:13 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:da:28:61:36:be:08:34:ee:5f:4d:34:80:d7:3e:50: d7:5e:a7:6b:6d:21:78:26:c4:ec:bc:20:ee:ba:21:a1: 0f:be:e8:b9:19:ad:50:49:e6:51:19:9f:c5:02:61:2b: 76:e2:56:87:d8:8b:46:35:80:06:66:bc:79:f8:b0:09: e5:6e:95:3c:69:8c:11:89:0a:23:17:3c:ee:67:02:20: 1b:7b:fc:4f:b1:ab:7c:3b:27:4d:cb:49:ca:fc:70:31: cc:f4:da:19:01:4c:2e:a8:de:8d:4f:e5:9f:b4:8f:3e: ee:ba:00:fc:84:72:72:70:b6:f1:8c:cf:68:f9:d7:54: c1:6e:21:9f:7d:e2:43:b1:9b:f0:0d:d1:04:44:3d:cd: f8:92:44:c4:ef:d2:3d:8c:e3:ff:69:25:39:7a:54:b3: 08:9c:e0:82:78:80:09:35:4e:03:4e:a2:48:25:01:10: 69:34:52:7f:56:ad:12:c3:9e:43:bf:c5:e5:ff:be:5c: 01:e2:05:f2:26:c0:9f:41:01:6e:62:0d:48:a3:f8:c6: 49:21:1f:66:a5:26:34:4d:df:6d:8f:a3:9d:f3:90:28: b3:0a:5a:37:d2:49:21:4a:af:e1:8b:96:8d:13:02:a9: 94:a4:bf:72:ea:3a:66:7e:8a:4b:76:6f:db:ef:4b:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:96:f8:5d:ff:90:f8:bd:78:da:83:6c:25:cc:64:68: 32:88:37:5d:c8:53:70:93:37:38:06:ae:7f:2c:39:b8: 49:15:26:f3:62:3e:8f:f8:df:2c:49:bc:11:e5:8e:9f: 2a:34:13:ae:c6:36:b9:ae:1d:00:57:5b:00:c6:3d:ff: 49:16:3e:8f:40:97:86:9e:3b:15:b2:e0:34:f0:5d:3b: ca:b6:4b:17:e9:f9:c4:73:48:f4:b8:9e:e1:99:30:eb: f3:66:dc:ae:3a:eb:67:36:a4:8a:91:eb:8c:f4:cf:31: ea:47:e0:54:05:70:90:0e:6c:e8:5e:46:a6:59:32:f1: 34:71:82:06:56:6d:e1:fe:42:0b:71:fc:ab:a3:50:da: 8f:16:55:fd:a9:fe:be:7e:cb:97:10:6c:9a:4c:7e:61: e0:60:c0:a4:d1:99:89:e2:89:a3:65:26:2e:0c:1e:02: 24:e7:3d:0b:61:16:00:a8:db:ef:17:fb:e1:09:a9:f5: f6:dd:55:7c:35:fa:aa:f7:cb:8c:de:37:d2:33:cf:0d: c9:9a:22:1a:65:59:34:25:c7:65:6b:53:58:9e:85:0c: 29:56:9b:25:ae:f0:99:c4:f9:54:52:3f:5b:de:e2:3d: 40:3b:91:16:04:14:66:e9:60:3a:eb:f6:9a:57:3d:5d Fingerprint (SHA-256): CE:30:B1:32:2C:D9:B1:0C:07:74:2F:BB:50:4C:7B:BB:75:DA:E5:DC:7A:29:CA:8B:6E:86:85:B8:EC:E3:92:EF Fingerprint (SHA1): 1D:E9:31:7C:81:0C:77:12:62:CC:59:54:43:72:FD:84:9E:FF:22:5C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #14129: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #14130: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #14131: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #14132: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #14133: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14134: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14135: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14136: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14137: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14138: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14139: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14140: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14141: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14142: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14143: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14144: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14145: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14146: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14147: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14148: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14149: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14150: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14151: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14152: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 30379 at Sun Aug 6 23:34:20 UTC 2017 kill -USR1 30379 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 30379 killed at Sun Aug 6 23:34:20 UTC 2017 httpserv starting at Sun Aug 6 23:34:20 UTC 2017 httpserv -D -p 9765 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.18292 & trying to connect to httpserv at Sun Aug 6 23:34:20 UTC 2017 tstclnt -p 9765 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9765 (address=::1) tstclnt: exiting with return code 0 kill -0 13549 >/dev/null 2>/dev/null httpserv with PID 13549 found at Sun Aug 6 23:34:20 UTC 2017 httpserv with PID 13549 started at Sun Aug 6 23:34:20 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14153: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233154 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14154: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14155: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14156: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233155 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14157: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14158: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14159: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14160: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806233156 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14161: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14162: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806233157 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14163: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14164: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14165: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14166: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14167: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 806233158 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14168: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14169: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14170: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #14171: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #14172: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233155 (0x300e2443) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:34:23 2017 Not After : Sat Aug 06 23:34:23 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:39:15:5b:74:0d:d8:60:13:ad:98:55:72:5c:74:fc: c8:75:65:fe:f9:f6:2e:70:ad:e7:5f:46:ed:9e:ca:4b: be:65:a2:e8:5f:d0:68:bb:cb:95:be:c7:bd:be:82:7e: ed:d9:18:c8:6c:cd:3a:6c:d3:d6:42:cf:5a:c9:7c:88: 8a:4c:70:95:74:e4:e2:9e:a5:30:50:7a:c5:67:c9:bb: 65:df:6d:1b:1b:91:14:f0:4d:90:1e:bc:76:56:3e:eb: 5a:62:b7:b2:6f:00:54:b0:dc:43:73:bd:d3:a9:ca:a1: 41:4c:24:f4:0f:11:56:82:ba:ab:90:d0:7c:ba:0c:2d: 89:15:b6:d0:6d:99:4f:74:eb:45:14:08:57:f5:c8:63: e6:9e:6d:df:f6:ef:43:03:72:cd:aa:2a:fa:3e:99:45: 2a:32:84:56:51:d2:46:2e:e2:cb:cd:26:92:50:ef:b4: e5:76:c0:dc:a0:09:2b:46:7a:4f:ed:5c:c9:d0:95:4e: 9a:f6:3a:3b:15:31:30:67:4d:38:90:71:80:8f:4a:c9: ab:02:9a:37:4c:69:1b:d3:25:4b:de:c6:8d:42:ef:a4: af:1f:03:1d:67:a9:9d:14:d0:3a:4a:35:6b:17:74:73: 0c:af:bf:ad:ff:1a:c5:95:49:9e:0b:8e:f5:56:5f:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:53:06:ae:90:78:32:6a:f3:22:b0:15:e5:79:5b:8b: 8f:f5:69:a2:aa:2c:77:ed:6e:94:9b:1f:40:62:39:f7: 44:ce:90:b2:75:5e:80:96:80:f4:f3:98:0d:46:88:e7: 25:04:88:4f:a0:72:2a:f7:fb:94:b7:d9:29:5d:98:24: 4b:55:06:e5:18:aa:e1:1f:c2:19:85:13:32:81:60:45: b6:7f:ed:24:48:f9:51:49:e6:55:25:e1:ce:37:4c:8b: 04:8d:04:74:05:1a:83:4c:79:6d:c3:48:8f:95:05:03: 2f:f8:d8:a0:24:cc:ac:be:ab:ec:83:b6:1f:95:90:e2: 7b:fb:64:0b:c5:82:92:a1:52:80:e0:d0:32:98:87:98: 0b:15:43:d0:89:a8:e5:ea:7b:22:b9:3e:2e:ca:1a:d2: 19:22:3d:da:10:e5:9d:a7:08:d5:95:eb:84:2d:17:cd: 9a:f5:7f:ab:65:f5:31:ad:97:91:35:96:b4:53:c6:83: 51:8b:2c:a6:c6:03:cb:af:34:d6:59:cd:b7:44:da:2d: 5f:8e:2d:86:a8:30:e0:ab:d7:c3:16:f6:71:51:ae:d4: 44:2e:c3:f0:75:c7:c7:bd:bb:47:b2:17:c6:e5:88:fa: 82:87:b0:ff:e3:d2:5b:6d:b6:57:fa:37:c4:39:6c:c1 Fingerprint (SHA-256): 12:94:A7:C6:D2:D8:01:24:E2:CF:39:BF:AF:F8:80:05:74:7A:58:5B:00:81:B8:4D:F1:1B:45:90:B8:4A:A6:45 Fingerprint (SHA1): DA:64:8B:29:80:72:49:F1:49:A5:B6:97:42:A8:7C:FE:BD:E7:D2:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14173: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233154 (0x300e2442) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:34:21 2017 Not After : Sat Aug 06 23:34:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 90:b7:50:b5:b5:ab:c4:0c:fe:50:2a:d1:69:e3:68:c9: d5:c5:ee:1b:3e:bd:ef:77:6d:4e:a0:b5:b1:22:63:1f: 3b:c7:e7:6c:c6:a6:2a:bf:08:4e:38:f8:bf:ed:71:d2: ae:17:23:5c:e6:5f:73:a3:72:c1:44:c5:69:0b:25:e0: b4:b2:39:04:90:c4:0e:9c:04:5d:12:eb:c4:30:3f:d2: 44:c9:44:a3:ea:b4:b4:b2:26:c0:7a:b8:6b:93:0f:fd: 1c:f7:74:76:e8:03:ed:28:cd:c2:b6:f1:61:9f:34:5f: 4a:3b:83:fe:ee:5b:94:45:e8:cc:a3:cc:d3:67:8c:fc: 82:68:87:e1:d4:3d:0a:ee:1e:35:40:47:3f:cf:6f:ed: 8f:32:85:dd:72:7f:d8:41:57:2c:90:19:e5:ae:28:4b: 2d:a0:5f:cf:08:c6:4b:b0:ec:d8:1b:9e:58:16:33:48: 5f:c9:85:4f:fe:3b:67:e5:69:e0:9c:42:df:0f:60:a6: 54:d7:07:4f:b1:ee:15:96:8b:54:32:ae:0e:64:00:cb: 74:b3:9e:cd:59:49:c6:20:88:7e:82:c9:22:bc:83:06: d0:82:2d:09:ad:1c:b5:74:4b:c4:d5:92:0d:45:02:21: 6a:ba:75:2b:5c:de:b0:08:c3:bc:21:e4:09:18:52:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:9f:d8:62:35:7a:8d:b3:a7:84:66:39:60:5a:8e:7a: 48:48:d5:d4:71:0c:b2:9a:2e:cc:d0:2a:24:77:ef:fe: 4e:1c:0e:01:51:ca:6d:1d:14:95:fd:db:04:39:84:f2: 80:db:80:52:77:01:00:4f:bc:e0:87:d6:44:f4:51:12: 62:97:b0:11:11:74:b7:2a:d1:8c:65:37:ea:be:b7:61: 37:81:03:d5:e5:c1:f0:ec:3c:7b:4e:26:50:de:f1:1d: 94:50:d8:6a:04:ef:cf:dd:b0:4a:90:b2:2a:a5:02:e2: bc:01:64:d1:32:10:20:f3:01:8c:2a:f3:c8:9c:f4:3a: 22:1c:23:06:17:aa:a7:99:88:29:e8:ac:76:b1:e2:8b: 47:34:7b:df:a4:2a:1f:2d:c6:ee:70:58:b0:dd:f3:a9: f0:12:28:4d:4b:42:e7:3f:86:a8:04:cb:a2:d0:09:ca: 2f:fd:94:c9:9e:ed:87:e0:9b:de:98:02:a7:b8:5e:b5: 0c:d1:10:60:8a:e2:e9:18:6c:d4:82:7e:31:7d:44:dc: c6:3a:cc:6c:6d:91:2e:49:9b:24:8c:6d:ec:74:5e:77: 79:7c:3a:28:30:be:b7:38:1c:2c:b1:32:2b:82:76:6e: 41:8d:5a:a2:44:3a:81:12:f1:47:2f:fd:6e:14:23:f6 Fingerprint (SHA-256): E3:2A:F4:31:15:F2:10:0E:74:AB:6C:11:2B:B0:E4:97:31:EB:74:46:98:C4:F5:49:D9:DB:A6:E6:10:CB:2F:B1 Fingerprint (SHA1): B4:95:37:0E:2C:AA:F2:E9:AE:27:04:C7:87:50:F6:FF:65:3B:E1:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14174: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #14175: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #14176: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #14177: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233154 (0x300e2442) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:34:21 2017 Not After : Sat Aug 06 23:34:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 90:b7:50:b5:b5:ab:c4:0c:fe:50:2a:d1:69:e3:68:c9: d5:c5:ee:1b:3e:bd:ef:77:6d:4e:a0:b5:b1:22:63:1f: 3b:c7:e7:6c:c6:a6:2a:bf:08:4e:38:f8:bf:ed:71:d2: ae:17:23:5c:e6:5f:73:a3:72:c1:44:c5:69:0b:25:e0: b4:b2:39:04:90:c4:0e:9c:04:5d:12:eb:c4:30:3f:d2: 44:c9:44:a3:ea:b4:b4:b2:26:c0:7a:b8:6b:93:0f:fd: 1c:f7:74:76:e8:03:ed:28:cd:c2:b6:f1:61:9f:34:5f: 4a:3b:83:fe:ee:5b:94:45:e8:cc:a3:cc:d3:67:8c:fc: 82:68:87:e1:d4:3d:0a:ee:1e:35:40:47:3f:cf:6f:ed: 8f:32:85:dd:72:7f:d8:41:57:2c:90:19:e5:ae:28:4b: 2d:a0:5f:cf:08:c6:4b:b0:ec:d8:1b:9e:58:16:33:48: 5f:c9:85:4f:fe:3b:67:e5:69:e0:9c:42:df:0f:60:a6: 54:d7:07:4f:b1:ee:15:96:8b:54:32:ae:0e:64:00:cb: 74:b3:9e:cd:59:49:c6:20:88:7e:82:c9:22:bc:83:06: d0:82:2d:09:ad:1c:b5:74:4b:c4:d5:92:0d:45:02:21: 6a:ba:75:2b:5c:de:b0:08:c3:bc:21:e4:09:18:52:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:9f:d8:62:35:7a:8d:b3:a7:84:66:39:60:5a:8e:7a: 48:48:d5:d4:71:0c:b2:9a:2e:cc:d0:2a:24:77:ef:fe: 4e:1c:0e:01:51:ca:6d:1d:14:95:fd:db:04:39:84:f2: 80:db:80:52:77:01:00:4f:bc:e0:87:d6:44:f4:51:12: 62:97:b0:11:11:74:b7:2a:d1:8c:65:37:ea:be:b7:61: 37:81:03:d5:e5:c1:f0:ec:3c:7b:4e:26:50:de:f1:1d: 94:50:d8:6a:04:ef:cf:dd:b0:4a:90:b2:2a:a5:02:e2: bc:01:64:d1:32:10:20:f3:01:8c:2a:f3:c8:9c:f4:3a: 22:1c:23:06:17:aa:a7:99:88:29:e8:ac:76:b1:e2:8b: 47:34:7b:df:a4:2a:1f:2d:c6:ee:70:58:b0:dd:f3:a9: f0:12:28:4d:4b:42:e7:3f:86:a8:04:cb:a2:d0:09:ca: 2f:fd:94:c9:9e:ed:87:e0:9b:de:98:02:a7:b8:5e:b5: 0c:d1:10:60:8a:e2:e9:18:6c:d4:82:7e:31:7d:44:dc: c6:3a:cc:6c:6d:91:2e:49:9b:24:8c:6d:ec:74:5e:77: 79:7c:3a:28:30:be:b7:38:1c:2c:b1:32:2b:82:76:6e: 41:8d:5a:a2:44:3a:81:12:f1:47:2f:fd:6e:14:23:f6 Fingerprint (SHA-256): E3:2A:F4:31:15:F2:10:0E:74:AB:6C:11:2B:B0:E4:97:31:EB:74:46:98:C4:F5:49:D9:DB:A6:E6:10:CB:2F:B1 Fingerprint (SHA1): B4:95:37:0E:2C:AA:F2:E9:AE:27:04:C7:87:50:F6:FF:65:3B:E1:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14178: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233155 (0x300e2443) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:34:23 2017 Not After : Sat Aug 06 23:34:23 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:39:15:5b:74:0d:d8:60:13:ad:98:55:72:5c:74:fc: c8:75:65:fe:f9:f6:2e:70:ad:e7:5f:46:ed:9e:ca:4b: be:65:a2:e8:5f:d0:68:bb:cb:95:be:c7:bd:be:82:7e: ed:d9:18:c8:6c:cd:3a:6c:d3:d6:42:cf:5a:c9:7c:88: 8a:4c:70:95:74:e4:e2:9e:a5:30:50:7a:c5:67:c9:bb: 65:df:6d:1b:1b:91:14:f0:4d:90:1e:bc:76:56:3e:eb: 5a:62:b7:b2:6f:00:54:b0:dc:43:73:bd:d3:a9:ca:a1: 41:4c:24:f4:0f:11:56:82:ba:ab:90:d0:7c:ba:0c:2d: 89:15:b6:d0:6d:99:4f:74:eb:45:14:08:57:f5:c8:63: e6:9e:6d:df:f6:ef:43:03:72:cd:aa:2a:fa:3e:99:45: 2a:32:84:56:51:d2:46:2e:e2:cb:cd:26:92:50:ef:b4: e5:76:c0:dc:a0:09:2b:46:7a:4f:ed:5c:c9:d0:95:4e: 9a:f6:3a:3b:15:31:30:67:4d:38:90:71:80:8f:4a:c9: ab:02:9a:37:4c:69:1b:d3:25:4b:de:c6:8d:42:ef:a4: af:1f:03:1d:67:a9:9d:14:d0:3a:4a:35:6b:17:74:73: 0c:af:bf:ad:ff:1a:c5:95:49:9e:0b:8e:f5:56:5f:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:53:06:ae:90:78:32:6a:f3:22:b0:15:e5:79:5b:8b: 8f:f5:69:a2:aa:2c:77:ed:6e:94:9b:1f:40:62:39:f7: 44:ce:90:b2:75:5e:80:96:80:f4:f3:98:0d:46:88:e7: 25:04:88:4f:a0:72:2a:f7:fb:94:b7:d9:29:5d:98:24: 4b:55:06:e5:18:aa:e1:1f:c2:19:85:13:32:81:60:45: b6:7f:ed:24:48:f9:51:49:e6:55:25:e1:ce:37:4c:8b: 04:8d:04:74:05:1a:83:4c:79:6d:c3:48:8f:95:05:03: 2f:f8:d8:a0:24:cc:ac:be:ab:ec:83:b6:1f:95:90:e2: 7b:fb:64:0b:c5:82:92:a1:52:80:e0:d0:32:98:87:98: 0b:15:43:d0:89:a8:e5:ea:7b:22:b9:3e:2e:ca:1a:d2: 19:22:3d:da:10:e5:9d:a7:08:d5:95:eb:84:2d:17:cd: 9a:f5:7f:ab:65:f5:31:ad:97:91:35:96:b4:53:c6:83: 51:8b:2c:a6:c6:03:cb:af:34:d6:59:cd:b7:44:da:2d: 5f:8e:2d:86:a8:30:e0:ab:d7:c3:16:f6:71:51:ae:d4: 44:2e:c3:f0:75:c7:c7:bd:bb:47:b2:17:c6:e5:88:fa: 82:87:b0:ff:e3:d2:5b:6d:b6:57:fa:37:c4:39:6c:c1 Fingerprint (SHA-256): 12:94:A7:C6:D2:D8:01:24:E2:CF:39:BF:AF:F8:80:05:74:7A:58:5B:00:81:B8:4D:F1:1B:45:90:B8:4A:A6:45 Fingerprint (SHA1): DA:64:8B:29:80:72:49:F1:49:A5:B6:97:42:A8:7C:FE:BD:E7:D2:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14179: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #14180: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #14181: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14182: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #14183: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #14184: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233155 (0x300e2443) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:34:23 2017 Not After : Sat Aug 06 23:34:23 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:39:15:5b:74:0d:d8:60:13:ad:98:55:72:5c:74:fc: c8:75:65:fe:f9:f6:2e:70:ad:e7:5f:46:ed:9e:ca:4b: be:65:a2:e8:5f:d0:68:bb:cb:95:be:c7:bd:be:82:7e: ed:d9:18:c8:6c:cd:3a:6c:d3:d6:42:cf:5a:c9:7c:88: 8a:4c:70:95:74:e4:e2:9e:a5:30:50:7a:c5:67:c9:bb: 65:df:6d:1b:1b:91:14:f0:4d:90:1e:bc:76:56:3e:eb: 5a:62:b7:b2:6f:00:54:b0:dc:43:73:bd:d3:a9:ca:a1: 41:4c:24:f4:0f:11:56:82:ba:ab:90:d0:7c:ba:0c:2d: 89:15:b6:d0:6d:99:4f:74:eb:45:14:08:57:f5:c8:63: e6:9e:6d:df:f6:ef:43:03:72:cd:aa:2a:fa:3e:99:45: 2a:32:84:56:51:d2:46:2e:e2:cb:cd:26:92:50:ef:b4: e5:76:c0:dc:a0:09:2b:46:7a:4f:ed:5c:c9:d0:95:4e: 9a:f6:3a:3b:15:31:30:67:4d:38:90:71:80:8f:4a:c9: ab:02:9a:37:4c:69:1b:d3:25:4b:de:c6:8d:42:ef:a4: af:1f:03:1d:67:a9:9d:14:d0:3a:4a:35:6b:17:74:73: 0c:af:bf:ad:ff:1a:c5:95:49:9e:0b:8e:f5:56:5f:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:53:06:ae:90:78:32:6a:f3:22:b0:15:e5:79:5b:8b: 8f:f5:69:a2:aa:2c:77:ed:6e:94:9b:1f:40:62:39:f7: 44:ce:90:b2:75:5e:80:96:80:f4:f3:98:0d:46:88:e7: 25:04:88:4f:a0:72:2a:f7:fb:94:b7:d9:29:5d:98:24: 4b:55:06:e5:18:aa:e1:1f:c2:19:85:13:32:81:60:45: b6:7f:ed:24:48:f9:51:49:e6:55:25:e1:ce:37:4c:8b: 04:8d:04:74:05:1a:83:4c:79:6d:c3:48:8f:95:05:03: 2f:f8:d8:a0:24:cc:ac:be:ab:ec:83:b6:1f:95:90:e2: 7b:fb:64:0b:c5:82:92:a1:52:80:e0:d0:32:98:87:98: 0b:15:43:d0:89:a8:e5:ea:7b:22:b9:3e:2e:ca:1a:d2: 19:22:3d:da:10:e5:9d:a7:08:d5:95:eb:84:2d:17:cd: 9a:f5:7f:ab:65:f5:31:ad:97:91:35:96:b4:53:c6:83: 51:8b:2c:a6:c6:03:cb:af:34:d6:59:cd:b7:44:da:2d: 5f:8e:2d:86:a8:30:e0:ab:d7:c3:16:f6:71:51:ae:d4: 44:2e:c3:f0:75:c7:c7:bd:bb:47:b2:17:c6:e5:88:fa: 82:87:b0:ff:e3:d2:5b:6d:b6:57:fa:37:c4:39:6c:c1 Fingerprint (SHA-256): 12:94:A7:C6:D2:D8:01:24:E2:CF:39:BF:AF:F8:80:05:74:7A:58:5B:00:81:B8:4D:F1:1B:45:90:B8:4A:A6:45 Fingerprint (SHA1): DA:64:8B:29:80:72:49:F1:49:A5:B6:97:42:A8:7C:FE:BD:E7:D2:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14185: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233155 (0x300e2443) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:34:23 2017 Not After : Sat Aug 06 23:34:23 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:39:15:5b:74:0d:d8:60:13:ad:98:55:72:5c:74:fc: c8:75:65:fe:f9:f6:2e:70:ad:e7:5f:46:ed:9e:ca:4b: be:65:a2:e8:5f:d0:68:bb:cb:95:be:c7:bd:be:82:7e: ed:d9:18:c8:6c:cd:3a:6c:d3:d6:42:cf:5a:c9:7c:88: 8a:4c:70:95:74:e4:e2:9e:a5:30:50:7a:c5:67:c9:bb: 65:df:6d:1b:1b:91:14:f0:4d:90:1e:bc:76:56:3e:eb: 5a:62:b7:b2:6f:00:54:b0:dc:43:73:bd:d3:a9:ca:a1: 41:4c:24:f4:0f:11:56:82:ba:ab:90:d0:7c:ba:0c:2d: 89:15:b6:d0:6d:99:4f:74:eb:45:14:08:57:f5:c8:63: e6:9e:6d:df:f6:ef:43:03:72:cd:aa:2a:fa:3e:99:45: 2a:32:84:56:51:d2:46:2e:e2:cb:cd:26:92:50:ef:b4: e5:76:c0:dc:a0:09:2b:46:7a:4f:ed:5c:c9:d0:95:4e: 9a:f6:3a:3b:15:31:30:67:4d:38:90:71:80:8f:4a:c9: ab:02:9a:37:4c:69:1b:d3:25:4b:de:c6:8d:42:ef:a4: af:1f:03:1d:67:a9:9d:14:d0:3a:4a:35:6b:17:74:73: 0c:af:bf:ad:ff:1a:c5:95:49:9e:0b:8e:f5:56:5f:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:53:06:ae:90:78:32:6a:f3:22:b0:15:e5:79:5b:8b: 8f:f5:69:a2:aa:2c:77:ed:6e:94:9b:1f:40:62:39:f7: 44:ce:90:b2:75:5e:80:96:80:f4:f3:98:0d:46:88:e7: 25:04:88:4f:a0:72:2a:f7:fb:94:b7:d9:29:5d:98:24: 4b:55:06:e5:18:aa:e1:1f:c2:19:85:13:32:81:60:45: b6:7f:ed:24:48:f9:51:49:e6:55:25:e1:ce:37:4c:8b: 04:8d:04:74:05:1a:83:4c:79:6d:c3:48:8f:95:05:03: 2f:f8:d8:a0:24:cc:ac:be:ab:ec:83:b6:1f:95:90:e2: 7b:fb:64:0b:c5:82:92:a1:52:80:e0:d0:32:98:87:98: 0b:15:43:d0:89:a8:e5:ea:7b:22:b9:3e:2e:ca:1a:d2: 19:22:3d:da:10:e5:9d:a7:08:d5:95:eb:84:2d:17:cd: 9a:f5:7f:ab:65:f5:31:ad:97:91:35:96:b4:53:c6:83: 51:8b:2c:a6:c6:03:cb:af:34:d6:59:cd:b7:44:da:2d: 5f:8e:2d:86:a8:30:e0:ab:d7:c3:16:f6:71:51:ae:d4: 44:2e:c3:f0:75:c7:c7:bd:bb:47:b2:17:c6:e5:88:fa: 82:87:b0:ff:e3:d2:5b:6d:b6:57:fa:37:c4:39:6c:c1 Fingerprint (SHA-256): 12:94:A7:C6:D2:D8:01:24:E2:CF:39:BF:AF:F8:80:05:74:7A:58:5B:00:81:B8:4D:F1:1B:45:90:B8:4A:A6:45 Fingerprint (SHA1): DA:64:8B:29:80:72:49:F1:49:A5:B6:97:42:A8:7C:FE:BD:E7:D2:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14186: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #14187: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #14188: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14189: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #14190: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #14191: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233154 (0x300e2442) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:34:21 2017 Not After : Sat Aug 06 23:34:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 90:b7:50:b5:b5:ab:c4:0c:fe:50:2a:d1:69:e3:68:c9: d5:c5:ee:1b:3e:bd:ef:77:6d:4e:a0:b5:b1:22:63:1f: 3b:c7:e7:6c:c6:a6:2a:bf:08:4e:38:f8:bf:ed:71:d2: ae:17:23:5c:e6:5f:73:a3:72:c1:44:c5:69:0b:25:e0: b4:b2:39:04:90:c4:0e:9c:04:5d:12:eb:c4:30:3f:d2: 44:c9:44:a3:ea:b4:b4:b2:26:c0:7a:b8:6b:93:0f:fd: 1c:f7:74:76:e8:03:ed:28:cd:c2:b6:f1:61:9f:34:5f: 4a:3b:83:fe:ee:5b:94:45:e8:cc:a3:cc:d3:67:8c:fc: 82:68:87:e1:d4:3d:0a:ee:1e:35:40:47:3f:cf:6f:ed: 8f:32:85:dd:72:7f:d8:41:57:2c:90:19:e5:ae:28:4b: 2d:a0:5f:cf:08:c6:4b:b0:ec:d8:1b:9e:58:16:33:48: 5f:c9:85:4f:fe:3b:67:e5:69:e0:9c:42:df:0f:60:a6: 54:d7:07:4f:b1:ee:15:96:8b:54:32:ae:0e:64:00:cb: 74:b3:9e:cd:59:49:c6:20:88:7e:82:c9:22:bc:83:06: d0:82:2d:09:ad:1c:b5:74:4b:c4:d5:92:0d:45:02:21: 6a:ba:75:2b:5c:de:b0:08:c3:bc:21:e4:09:18:52:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:9f:d8:62:35:7a:8d:b3:a7:84:66:39:60:5a:8e:7a: 48:48:d5:d4:71:0c:b2:9a:2e:cc:d0:2a:24:77:ef:fe: 4e:1c:0e:01:51:ca:6d:1d:14:95:fd:db:04:39:84:f2: 80:db:80:52:77:01:00:4f:bc:e0:87:d6:44:f4:51:12: 62:97:b0:11:11:74:b7:2a:d1:8c:65:37:ea:be:b7:61: 37:81:03:d5:e5:c1:f0:ec:3c:7b:4e:26:50:de:f1:1d: 94:50:d8:6a:04:ef:cf:dd:b0:4a:90:b2:2a:a5:02:e2: bc:01:64:d1:32:10:20:f3:01:8c:2a:f3:c8:9c:f4:3a: 22:1c:23:06:17:aa:a7:99:88:29:e8:ac:76:b1:e2:8b: 47:34:7b:df:a4:2a:1f:2d:c6:ee:70:58:b0:dd:f3:a9: f0:12:28:4d:4b:42:e7:3f:86:a8:04:cb:a2:d0:09:ca: 2f:fd:94:c9:9e:ed:87:e0:9b:de:98:02:a7:b8:5e:b5: 0c:d1:10:60:8a:e2:e9:18:6c:d4:82:7e:31:7d:44:dc: c6:3a:cc:6c:6d:91:2e:49:9b:24:8c:6d:ec:74:5e:77: 79:7c:3a:28:30:be:b7:38:1c:2c:b1:32:2b:82:76:6e: 41:8d:5a:a2:44:3a:81:12:f1:47:2f:fd:6e:14:23:f6 Fingerprint (SHA-256): E3:2A:F4:31:15:F2:10:0E:74:AB:6C:11:2B:B0:E4:97:31:EB:74:46:98:C4:F5:49:D9:DB:A6:E6:10:CB:2F:B1 Fingerprint (SHA1): B4:95:37:0E:2C:AA:F2:E9:AE:27:04:C7:87:50:F6:FF:65:3B:E1:43 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14192: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233154 (0x300e2442) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:34:21 2017 Not After : Sat Aug 06 23:34:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 90:b7:50:b5:b5:ab:c4:0c:fe:50:2a:d1:69:e3:68:c9: d5:c5:ee:1b:3e:bd:ef:77:6d:4e:a0:b5:b1:22:63:1f: 3b:c7:e7:6c:c6:a6:2a:bf:08:4e:38:f8:bf:ed:71:d2: ae:17:23:5c:e6:5f:73:a3:72:c1:44:c5:69:0b:25:e0: b4:b2:39:04:90:c4:0e:9c:04:5d:12:eb:c4:30:3f:d2: 44:c9:44:a3:ea:b4:b4:b2:26:c0:7a:b8:6b:93:0f:fd: 1c:f7:74:76:e8:03:ed:28:cd:c2:b6:f1:61:9f:34:5f: 4a:3b:83:fe:ee:5b:94:45:e8:cc:a3:cc:d3:67:8c:fc: 82:68:87:e1:d4:3d:0a:ee:1e:35:40:47:3f:cf:6f:ed: 8f:32:85:dd:72:7f:d8:41:57:2c:90:19:e5:ae:28:4b: 2d:a0:5f:cf:08:c6:4b:b0:ec:d8:1b:9e:58:16:33:48: 5f:c9:85:4f:fe:3b:67:e5:69:e0:9c:42:df:0f:60:a6: 54:d7:07:4f:b1:ee:15:96:8b:54:32:ae:0e:64:00:cb: 74:b3:9e:cd:59:49:c6:20:88:7e:82:c9:22:bc:83:06: d0:82:2d:09:ad:1c:b5:74:4b:c4:d5:92:0d:45:02:21: 6a:ba:75:2b:5c:de:b0:08:c3:bc:21:e4:09:18:52:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:9f:d8:62:35:7a:8d:b3:a7:84:66:39:60:5a:8e:7a: 48:48:d5:d4:71:0c:b2:9a:2e:cc:d0:2a:24:77:ef:fe: 4e:1c:0e:01:51:ca:6d:1d:14:95:fd:db:04:39:84:f2: 80:db:80:52:77:01:00:4f:bc:e0:87:d6:44:f4:51:12: 62:97:b0:11:11:74:b7:2a:d1:8c:65:37:ea:be:b7:61: 37:81:03:d5:e5:c1:f0:ec:3c:7b:4e:26:50:de:f1:1d: 94:50:d8:6a:04:ef:cf:dd:b0:4a:90:b2:2a:a5:02:e2: bc:01:64:d1:32:10:20:f3:01:8c:2a:f3:c8:9c:f4:3a: 22:1c:23:06:17:aa:a7:99:88:29:e8:ac:76:b1:e2:8b: 47:34:7b:df:a4:2a:1f:2d:c6:ee:70:58:b0:dd:f3:a9: f0:12:28:4d:4b:42:e7:3f:86:a8:04:cb:a2:d0:09:ca: 2f:fd:94:c9:9e:ed:87:e0:9b:de:98:02:a7:b8:5e:b5: 0c:d1:10:60:8a:e2:e9:18:6c:d4:82:7e:31:7d:44:dc: c6:3a:cc:6c:6d:91:2e:49:9b:24:8c:6d:ec:74:5e:77: 79:7c:3a:28:30:be:b7:38:1c:2c:b1:32:2b:82:76:6e: 41:8d:5a:a2:44:3a:81:12:f1:47:2f:fd:6e:14:23:f6 Fingerprint (SHA-256): E3:2A:F4:31:15:F2:10:0E:74:AB:6C:11:2B:B0:E4:97:31:EB:74:46:98:C4:F5:49:D9:DB:A6:E6:10:CB:2F:B1 Fingerprint (SHA1): B4:95:37:0E:2C:AA:F2:E9:AE:27:04:C7:87:50:F6:FF:65:3B:E1:43 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14193: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #14194: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233159 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14195: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #14196: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #14197: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233160 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14198: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #14199: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #14200: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233161 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14201: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #14202: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #14203: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233162 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14204: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #14205: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #14206: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233163 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14207: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #14208: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #14209: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233164 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14210: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #14211: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #14212: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233165 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14213: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #14214: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #14215: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233166 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14216: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #14217: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #14218: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233167 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14219: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #14220: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #14221: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14222: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 806233168 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14223: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14224: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 806233169 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14225: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14226: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 806233170 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14227: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14228: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #14229: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #14230: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14231: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 806233171 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14232: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14233: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 806233172 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14234: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14235: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 806233173 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14236: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14237: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #14238: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #14239: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14240: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 806233174 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14241: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14242: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 806233175 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14243: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14244: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 806233176 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14245: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14246: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #14247: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #14248: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14249: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 806233177 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14250: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14251: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 806233178 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14252: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14253: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 806233179 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14254: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14255: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #14256: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14257: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14258: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 806233180 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14259: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14260: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14261: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14262: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233181 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14263: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14264: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233159 (0x300e2447) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Sun Aug 06 23:34:32 2017 Not After : Sat Aug 06 23:34:32 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:f5:4e:19:36:18:9e:8b:bd:44:eb:d1:7a:ef:3a:a5: a7:bd:9b:40:67:8e:85:53:82:47:87:fd:ef:20:79:b0: fa:e3:15:be:3a:4d:c0:bb:c9:bb:ae:15:50:29:54:ee: b2:7f:e1:7a:23:2a:6c:b2:ec:d5:b4:31:a2:be:53:74: bc:eb:28:ac:88:84:22:ff:13:8d:5d:4d:cf:6a:84:16: 60:0b:e5:91:4b:5e:ab:be:27:3c:d8:16:68:ed:6f:2c: 5f:da:af:cc:87:7c:e3:eb:76:29:32:e9:f5:73:a9:a6: c4:fe:2b:03:78:e8:cb:80:89:11:5d:26:cf:54:fe:ea: 48:a1:0a:1f:95:42:87:e9:7e:d3:2b:9b:35:6a:f9:aa: ed:ff:e8:34:77:8b:59:4f:3e:00:83:85:0e:ac:1c:8a: cb:9f:3d:7f:99:16:a1:36:3e:ab:fb:6d:90:16:67:ec: b8:56:8e:34:ee:34:cc:5e:e4:bd:b1:88:1d:f3:c0:50: 0c:d1:f2:70:80:91:a2:b2:b0:ea:7b:d9:73:e1:0b:f2: a6:bf:b2:61:46:04:cb:24:01:72:62:85:44:8d:3e:27: 76:d6:73:58:96:cf:a5:90:76:c9:e0:59:1f:93:11:00: bb:e1:94:bc:bc:b1:24:16:f4:5e:c9:ca:3f:2b:36:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:32:75:6b:19:b1:63:79:1e:af:e8:52:0d:e2:3b:d2: 8f:62:d6:6c:53:a3:36:9d:72:b6:46:b7:a2:cf:11:b4: 93:d3:29:5c:45:c6:4a:79:2c:3f:6b:b2:87:cd:ec:02: 1a:9b:00:e5:29:58:7c:b6:15:25:c7:f4:e0:f6:28:33: 31:4f:67:09:cc:8d:87:9f:65:89:65:03:11:6f:de:d8: 40:6f:2c:24:23:a5:1a:1f:3b:6e:e2:4b:bf:98:56:6d: f2:7b:a6:63:f0:75:1f:c7:41:19:eb:d9:3e:45:bb:0a: 93:4d:bb:24:66:f4:e0:90:e5:8e:43:3a:2d:2f:ea:7b: ee:cd:e6:b3:f0:47:fa:fb:2e:ce:af:0d:6d:f7:4e:77: 77:28:dd:d8:8f:9e:42:c2:29:9d:09:52:38:fe:02:83: 71:9f:aa:e8:3e:a2:fd:b4:06:c7:ab:d4:74:43:3e:e7: ff:0b:fc:0c:b5:08:af:55:c8:c4:6d:ee:54:a4:ed:7b: 5d:e1:61:f7:e6:d8:b6:3a:83:1d:90:28:be:7f:06:90: d2:44:f7:3c:6b:31:bb:2b:d3:13:fc:0a:13:f2:f5:0e: b0:54:5b:30:31:6b:6b:11:e8:00:6f:05:62:c3:39:be: d8:35:20:5c:72:cf:fb:d2:39:f6:31:14:a0:71:20:a8 Fingerprint (SHA-256): FE:F5:18:D0:93:78:EF:39:14:09:0B:AE:DB:F4:DB:EB:A7:F3:54:B8:35:69:6D:13:42:BE:53:40:E0:F9:F8:C1 Fingerprint (SHA1): 2C:CD:5A:44:0A:80:18:02:21:6B:C1:DA:76:8B:38:E3:37:A9:2F:21 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #14265: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233160 (0x300e2448) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Sun Aug 06 23:34:33 2017 Not After : Sat Aug 06 23:34:33 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:07:83:9a:b2:56:f9:b0:08:94:c3:07:29:9e:6c:29: 8c:1c:17:a3:f5:d4:cf:a1:03:f0:38:28:60:55:7f:77: ea:87:51:37:2d:16:de:3b:db:73:93:ae:c0:3f:63:cc: e1:9d:3c:48:ba:0c:05:79:56:38:fd:cd:57:df:0b:ec: 36:34:5b:8b:e8:69:37:ca:bd:a4:a9:43:6f:92:82:ae: 75:af:f9:0a:65:dc:08:c5:c6:97:7d:fc:5a:f8:1c:df: e6:99:45:a2:52:9d:4d:07:74:3d:e8:3e:1a:7e:e7:b3: c9:b4:1e:5c:77:01:7e:ce:3c:5b:43:a1:22:8e:05:7f: bd:dc:b6:e1:3c:e9:dc:29:00:7b:8b:31:ff:05:a8:3b: f5:5c:02:26:91:70:aa:f1:55:28:77:db:34:79:be:12: 3e:f4:fe:8b:ed:6a:bc:e0:f2:ea:d6:09:9f:3e:b2:5d: 51:22:12:80:cc:dd:57:e6:49:66:4b:54:15:16:46:b0: 52:8c:d7:64:59:14:69:78:3d:2b:6a:19:f4:8b:c8:c2: 11:79:c2:45:5b:df:9c:15:d9:ae:07:d0:c2:2a:7b:6f: 6e:d7:cb:e8:4b:cc:16:47:a2:4c:97:a3:40:2f:83:51: d7:ae:0c:7f:d5:b7:6f:b8:87:2c:80:50:ee:a3:37:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:a2:1c:e1:a2:66:cf:71:92:0d:14:16:c9:1d:e7:21: db:10:09:fc:1f:7a:15:58:96:e5:78:10:00:98:f0:28: 98:80:c5:fc:fb:44:4e:a3:9a:d1:9a:74:6f:af:5a:77: 76:89:74:48:28:5b:e8:57:49:f9:dc:a5:d4:45:e9:fd: ce:dd:f0:fb:93:fe:6f:c6:09:ae:93:26:59:a0:d5:29: 0a:d9:ec:a3:5d:72:5f:9d:df:1c:2e:84:da:47:ce:9c: a8:0a:58:d6:5c:35:dc:c1:6c:9c:8e:23:11:ea:19:73: b0:ef:f7:29:ef:ba:7b:82:9b:8f:61:21:83:02:b3:46: 7d:24:f1:46:0e:e6:58:e5:da:fa:d9:75:38:89:3f:53: 74:2e:c5:67:45:35:4f:b4:de:dd:f5:9e:35:df:0e:b2: 34:4d:97:ad:05:00:f3:e8:f0:86:69:6a:d5:0d:6b:8c: b6:43:bd:b7:1c:19:db:55:31:85:c8:54:c9:4b:7f:7c: 4b:85:f0:f1:8b:fb:3a:57:cd:72:70:88:92:3a:d5:85: a1:c0:52:2e:8f:8d:ac:0f:00:37:f9:1c:d8:f4:36:64: 14:4a:d0:28:85:c2:6f:f0:18:8e:d5:39:f1:7d:11:b7: d1:38:e1:99:14:fd:ad:ee:58:35:0e:ba:ab:e8:99:1e Fingerprint (SHA-256): FE:EA:F6:5B:A2:A3:F2:95:7D:BE:E5:2B:A1:07:27:4A:0B:1E:98:21:34:AD:E9:9D:87:36:AD:58:8A:C5:AE:F9 Fingerprint (SHA1): 24:EC:BE:0E:5F:9F:89:8F:1E:41:95:4B:CD:3F:D8:F4:B2:C0:DB:68 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #14266: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233161 (0x300e2449) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Sun Aug 06 23:34:35 2017 Not After : Sat Aug 06 23:34:35 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:1b:52:e2:53:cd:f0:6b:0b:e6:21:e2:72:57:50:24: a6:38:e6:eb:49:8d:63:d1:9d:da:fa:e6:c5:b5:3e:72: e4:31:44:13:63:fe:e2:ab:26:8f:0a:51:96:79:0e:ec: 09:3c:87:3f:cd:8f:dc:94:c9:c5:e6:52:96:02:57:26: a7:16:95:52:d6:eb:d7:ea:40:d7:11:5e:cb:f9:b1:0a: d1:b4:55:20:03:17:a0:be:41:0d:8f:93:92:5e:52:49: a1:ec:36:96:2d:59:3c:e8:a9:8b:e5:26:ec:0b:b9:09: f2:bc:e9:b1:53:5c:31:33:bd:d1:8c:c3:c4:29:d5:e9: fc:80:11:ef:49:f0:4d:e3:9b:b3:d7:f0:32:2d:6b:f5: bb:bd:0b:68:28:fb:c9:21:e5:bd:22:75:e5:5a:96:97: 0f:6d:84:cc:5a:4c:d2:40:2e:bf:cf:1d:16:3b:48:7e: 27:1f:04:35:7e:1f:1c:6d:da:ff:65:8e:97:25:8c:b8: bf:7b:6e:08:65:0c:df:b2:39:94:d8:13:36:79:40:dc: 6a:81:ba:f6:10:2a:dd:5c:f8:a7:d9:b3:36:a4:7d:f5: e7:d1:31:59:7d:3b:5b:17:68:48:da:4d:fa:d1:ec:a8: cf:fe:e9:c6:53:6f:b8:ff:35:16:27:4f:a0:56:86:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:6a:58:86:c3:5e:97:97:a5:14:fb:49:28:60:d0:f1: 33:4d:6f:d5:85:eb:c3:38:04:38:98:35:ee:8e:f3:fc: 52:81:c9:76:67:7a:53:95:74:c2:0e:fc:4a:fa:cb:bd: 38:4a:b2:3d:e4:a4:4e:03:d5:04:19:63:6f:f4:d0:ae: 1e:4f:3c:38:2f:11:35:71:18:48:3b:55:c0:e9:46:09: 84:8e:8b:2e:19:41:68:fd:b0:c8:13:09:15:9f:3d:44: 47:8f:e6:d6:7f:b5:10:ca:d9:6a:2f:7f:5c:3b:69:71: 44:86:0c:1c:7b:8f:d5:e2:a3:d6:30:fa:9f:93:39:53: f0:be:08:65:57:b2:00:b4:52:9a:3e:ae:07:cb:97:a1: 5e:f3:26:18:98:6c:9e:43:22:27:52:54:45:df:d2:56: af:ef:83:8a:1c:0d:e8:de:71:6f:f8:2b:61:5d:6d:62: bd:e0:7f:8d:e7:aa:b9:f0:e8:01:84:da:94:1b:85:b7: 27:f8:9d:33:60:43:39:1a:8f:fe:52:92:85:47:88:5c: e3:1a:3a:cb:26:64:a2:11:f8:b0:6c:48:6b:9f:e1:c8: 31:d2:fd:3d:5d:3f:b8:86:ec:9b:b6:6f:65:aa:fa:3e: 9e:70:ea:a8:5a:31:f6:66:37:48:7c:15:e2:e0:bd:ca Fingerprint (SHA-256): ED:C5:03:26:58:EB:A1:EA:57:DD:01:C8:A2:C8:FD:B5:E6:AF:8D:9D:F5:DC:3C:CE:5E:E4:DC:09:F0:8A:0A:C5 Fingerprint (SHA1): BD:64:1D:E8:20:F7:32:7C:3E:5F:E9:85:6A:8C:03:E1:E3:40:39:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #14267: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233162 (0x300e244a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Sun Aug 06 23:34:36 2017 Not After : Sat Aug 06 23:34:36 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:8f:9a:a8:a5:4c:f8:77:85:6e:23:18:8a:b4:f1:c4: 71:45:77:d7:b6:ff:cf:30:c5:b3:cb:71:2f:89:fd:c2: 8e:6a:c1:d2:51:57:5d:ec:2e:2a:61:0c:f8:09:d4:dc: 5b:ca:0d:31:e1:6b:8a:ba:ff:9e:d8:4f:57:bf:ea:9d: a4:9f:6d:db:df:14:ea:f7:35:23:d8:19:ed:2e:9e:6b: e3:19:5c:3b:8b:13:1c:9b:5e:42:7a:bb:d3:7a:73:5b: 9e:71:42:eb:e0:04:c7:5d:1f:69:8c:c0:01:70:e1:27: e7:69:a0:f4:de:c7:31:05:95:03:39:d4:ee:58:4d:03: 54:f9:72:97:3c:c5:f2:bf:90:68:51:48:46:01:85:b1: 8e:b2:7f:2f:5b:a9:88:29:0f:75:c6:cf:74:2c:be:cd: fc:5c:9f:d5:74:0c:70:99:65:12:c8:2e:49:93:b6:ee: ab:db:ea:7c:37:d8:9f:e7:8c:20:a5:a7:32:90:e9:a8: 67:51:c3:71:07:f9:e0:df:1d:e4:d8:43:f0:64:c6:05: 09:cb:0e:8c:97:4f:21:fa:1d:b9:e5:84:1d:df:aa:f0: 5d:1d:37:31:55:d0:61:05:f8:ae:1d:2b:18:7b:e1:f5: ea:6c:98:43:7f:86:8e:28:c8:4c:23:77:c2:fa:39:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 28:a2:c9:2d:e2:14:a0:29:67:9f:44:eb:2b:4d:e1:3a: 37:91:2a:b5:b8:fe:05:d1:fa:9d:d3:27:2a:5e:aa:81: 0c:d4:f4:9d:07:b2:86:b9:f0:9e:38:0f:da:e5:f0:ad: 9d:e5:eb:84:74:8c:3d:81:df:e4:af:19:48:b1:73:ff: 1a:2b:9c:c1:a2:af:10:fd:b9:dd:1f:f4:78:b6:56:be: dc:16:64:94:19:ae:fe:97:c9:e1:a1:fa:c9:dd:0d:f2: 58:a1:fb:a0:c1:64:59:86:1f:d3:98:17:0a:31:dc:10: 2c:2d:13:ca:b0:b3:14:eb:28:5e:5e:0d:4d:83:17:35: 3d:d2:16:08:21:b2:82:3a:ef:05:d5:46:cb:ee:1e:0e: 52:66:ac:e7:23:61:c7:65:20:25:3a:91:1c:f8:ba:06: 58:cf:4b:d5:fa:1d:96:60:82:a3:67:cc:73:df:20:d0: df:5c:40:4a:f9:0e:7d:34:33:29:04:f1:91:47:d4:bb: a4:13:a4:85:c3:d4:2b:44:45:77:9c:ee:10:a5:e6:4d: fd:a2:37:7a:8e:3b:6e:5b:ec:5d:68:7a:ea:7b:5d:a6: 3c:10:5f:cd:7f:3a:be:1d:e6:40:19:ce:21:7a:83:27: e2:74:5a:4a:ad:f4:c7:f3:47:88:76:0a:23:2b:43:5f Fingerprint (SHA-256): DB:7B:82:13:24:D5:CE:39:16:9E:F7:10:BE:05:04:9C:D8:74:9F:5E:3C:F5:0D:79:F5:90:F2:79:A9:45:99:9E Fingerprint (SHA1): 8E:23:2E:40:F7:30:B8:BA:3C:3E:6C:65:38:E8:DB:FB:95:DD:A4:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #14268: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233163 (0x300e244b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Sun Aug 06 23:34:37 2017 Not After : Sat Aug 06 23:34:37 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:37:2f:46:e8:55:33:a1:e8:a5:e9:d1:74:2b:d0:ca: 5d:05:c5:54:34:50:19:29:d9:9c:ed:07:4d:29:ba:55: e2:9c:89:80:21:d1:24:2a:5e:ef:6e:d3:95:a6:dd:d3: f3:06:32:73:39:67:6f:4c:0f:fe:82:9d:90:51:ef:23: 66:6f:80:11:a8:68:74:dc:ca:4f:46:6b:84:7b:f8:65: 3a:8c:58:eb:49:04:65:d4:a6:fc:e1:89:56:bb:47:d5: 6a:8e:cf:c6:c4:41:95:1a:b7:82:da:c9:2f:6d:fd:3a: 8c:cd:15:10:ce:a7:b9:78:bd:24:ab:59:b8:0f:22:2e: af:5b:4a:95:6f:71:fe:b6:d6:3a:e6:e3:71:7f:29:8d: c5:b3:bb:a6:66:37:3c:1b:9d:c3:bd:32:59:d0:3e:42: e7:e7:bf:81:f4:e9:85:7f:bf:3c:f4:95:37:59:d7:4a: 0f:1d:e7:88:8d:79:fa:94:c5:2a:09:67:61:dd:00:6c: ed:3e:08:9b:02:3b:43:e7:30:79:4f:17:e7:6e:ff:04: 9d:a4:c9:4c:55:fc:90:ce:0e:46:cc:da:d4:a0:71:69: b2:3e:c7:33:e6:2f:6b:a5:b5:b6:8b:4d:f5:5d:16:28: 9b:5a:13:fe:02:70:70:78:f2:2f:7d:79:d7:52:02:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:ae:de:d2:9a:aa:28:01:18:1c:30:e1:74:99:94:f5: 65:6b:00:37:67:ed:3f:ce:c3:c2:85:e7:24:9b:64:34: ba:b9:cf:b8:83:20:c6:ff:98:16:87:ba:59:3e:90:15: c2:f6:e6:93:d6:1f:e7:c8:7f:f8:9e:66:40:55:dc:b8: b2:15:75:c0:8d:e1:03:ea:98:6b:3d:dc:95:19:5a:62: 75:e2:84:62:b1:36:fc:39:6c:36:5c:05:9e:68:e5:b8: 87:eb:81:4b:9e:87:19:93:be:a7:e0:56:0f:5b:be:17: ef:1d:67:cd:51:cd:5b:d5:71:88:21:63:a8:c0:78:ae: da:ca:20:29:d3:a9:09:93:17:2a:25:23:df:6d:86:99: 75:f8:4f:cf:5b:7c:5c:86:0e:16:3c:fa:d2:ac:18:a7: a3:af:d6:e4:e9:cb:b4:6e:00:19:6f:52:73:65:ab:68: df:05:3f:9a:32:48:fb:47:c2:ef:34:56:8f:4b:58:96: e1:08:d9:24:1a:2a:ed:91:54:28:06:11:23:76:3c:f1: fa:81:9e:3c:14:ae:40:d7:02:c5:77:a3:80:14:89:2d: 6d:8d:9d:b5:5e:b3:8b:fb:39:97:a1:16:87:67:86:3e: e5:3a:7e:39:27:cd:f8:81:2b:d2:f4:81:bd:cd:2d:8e Fingerprint (SHA-256): 60:F9:0F:F0:08:DD:7D:11:58:01:D6:DD:3C:42:24:F4:C9:39:B3:B6:AF:9B:C3:55:6A:E0:8F:C9:A3:D0:5E:32 Fingerprint (SHA1): 78:68:26:01:FC:1C:09:A2:F3:CB:76:79:54:74:F2:C1:B7:6D:9C:18 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #14269: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233164 (0x300e244c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Sun Aug 06 23:34:38 2017 Not After : Sat Aug 06 23:34:38 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:c1:b9:4d:8e:9b:01:50:d0:b0:24:9d:72:79:31:d4: bd:b3:0f:4d:13:d7:6d:92:b5:73:27:94:12:d7:83:6b: 4f:db:4c:23:fe:f4:d1:7a:ea:da:c5:01:7e:d5:d7:25: 16:25:c2:4f:cd:67:05:0c:6b:96:f9:6d:ee:81:95:29: 1e:61:e7:0f:fe:10:1d:0d:4e:69:62:c7:28:07:8b:11: 90:0e:f9:b0:a5:7d:a8:90:0b:56:bf:d0:f4:2d:73:be: 3d:da:fd:7e:ec:79:30:96:23:8a:54:20:51:67:08:df: 20:2d:4b:5e:9d:30:30:d0:9d:54:3a:e9:4e:d4:38:c9: 35:9a:1b:1c:3f:2c:9c:58:b5:8e:83:e1:a1:1d:fa:cf: 44:47:ad:33:ef:14:81:6f:bf:ab:8b:1f:ea:cb:f3:a9: 5e:ad:35:a3:ee:94:02:b9:16:2d:ad:54:19:8c:0c:95: 8e:d2:cf:c7:59:c4:d5:2a:46:8d:ab:a4:e2:f5:e2:14: 10:e6:63:8e:de:e2:01:ae:07:e9:50:9b:f7:60:95:43: f5:09:3d:99:aa:f2:19:38:b6:8b:dc:7b:30:24:af:82: a8:f2:8b:f9:0b:c8:3a:2e:31:e7:c2:79:c2:a2:37:f9: 7f:9b:5f:56:a7:ae:0e:73:dc:3d:a3:ba:48:7c:4d:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:93:03:f6:1e:55:f5:a0:e7:89:ee:56:a1:20:32:d9: 61:a3:44:a8:8a:00:26:6e:90:c4:3f:a6:5a:33:77:6e: 6d:9f:59:04:6a:14:89:73:26:fe:5f:dd:bf:3a:fc:69: 65:f0:92:64:7f:bd:c3:68:b4:90:01:62:c1:1d:95:30: 02:b1:7f:cc:64:e2:ef:98:12:0b:8b:66:d0:24:6a:1e: 9b:33:0b:e3:ce:fb:f1:d6:e0:43:4a:15:dc:98:ba:98: 46:49:d4:10:d2:4f:b8:2a:b9:04:ed:5b:43:e1:36:8b: ca:cf:e4:0d:5c:a3:06:97:d2:df:5b:99:38:76:6c:cb: f7:03:07:da:b9:7a:32:c8:43:94:d2:f3:17:cd:16:46: 24:bb:b0:c9:31:9f:62:18:f9:fa:bc:39:a2:57:83:a1: 2c:3c:0b:91:85:a1:3a:c4:32:72:cd:88:16:5f:ea:fc: 4b:58:43:90:5b:8c:06:e4:e3:9b:22:ab:6b:75:e3:50: 23:1b:f0:43:5d:30:3d:09:17:4f:82:ec:7c:72:72:c4: 0c:2a:4a:ed:6c:b2:0a:90:a7:f3:6d:da:bd:f2:43:76: 2a:99:60:ff:45:53:9c:73:d8:ca:9c:43:ec:f7:23:5e: 2b:ac:d9:ca:09:5b:47:72:01:ff:ba:b3:2a:0d:58:67 Fingerprint (SHA-256): 3E:F8:0A:73:05:FB:1B:78:7C:14:6C:9D:87:D4:8D:65:C7:D0:4B:E5:2A:66:E2:27:D1:82:2A:58:80:6A:07:65 Fingerprint (SHA1): 00:4A:7D:DB:7E:41:5B:81:45:AA:7B:D0:BD:A6:1E:EF:DD:0C:4D:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #14270: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233165 (0x300e244d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Sun Aug 06 23:34:39 2017 Not After : Sat Aug 06 23:34:39 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:01:c3:46:06:03:14:19:aa:86:a8:be:14:59:d7:a9: ae:1d:1e:f8:f2:17:f0:ef:2d:65:97:db:43:6e:c9:13: 1b:38:cf:e3:64:6f:98:63:73:79:a3:34:86:e8:27:f2: 71:ff:61:04:db:80:22:84:f6:d9:b7:eb:de:c0:c9:7a: c1:e7:1e:75:d9:f8:fa:55:d9:79:40:e2:6f:2b:3d:34: d8:44:9f:89:64:ef:22:6f:21:e2:3c:8f:59:51:d8:5a: 50:f9:59:42:cb:d3:51:fc:c0:f1:94:7b:4a:f9:19:6b: a4:82:b7:fe:13:69:22:7d:59:4f:9b:97:2c:71:b8:eb: 7f:46:77:8a:f7:84:67:54:ec:39:83:4c:0a:33:b6:15: 89:49:fa:c1:7e:29:aa:03:b8:c2:9e:32:e9:13:61:44: b2:07:de:9e:0b:44:9d:af:5a:cb:22:7a:68:aa:3f:17: f0:28:08:1b:1a:2e:bb:54:cb:67:bd:f2:bc:f9:66:de: 7c:0d:9d:26:37:d7:d3:c7:c2:e4:e0:72:9f:e3:28:77: f3:b9:61:3c:c7:7d:fb:c7:fc:5c:67:65:0c:54:0e:3c: 26:82:bb:79:83:3e:db:43:84:c5:c0:a4:1f:57:72:11: 56:8a:9b:29:45:d3:f3:ff:65:91:24:83:88:f6:9d:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:b8:a8:9d:b6:9c:b8:d6:18:dd:3e:8b:91:3c:24:54: 89:a3:a0:d6:91:3b:04:0f:f8:b7:eb:a4:52:a2:44:f5: 90:b2:37:c9:d8:d0:35:7f:a1:8c:1e:90:d4:36:29:9b: fb:b9:a6:c5:08:91:e4:8f:c6:b1:3b:df:85:64:15:58: 60:43:43:db:bc:7b:6c:7a:e9:fa:a8:49:f5:3d:a0:aa: 33:31:6b:63:b0:dc:3a:be:dd:58:f1:99:70:14:80:5c: 1f:38:7a:78:0f:8f:87:ad:0c:03:f8:b5:e4:91:5e:58: 73:21:ce:dc:06:fa:32:7e:09:ac:24:d3:a3:c8:e4:95: 4e:ce:2f:38:88:5c:15:d8:25:00:8a:fc:1b:01:d2:8c: a4:f5:2b:04:ff:dc:72:f4:18:81:d1:41:94:dd:4c:5b: db:ef:bf:c8:39:a7:28:4f:a9:17:0a:c3:ab:8e:db:ff: eb:c7:f1:6a:d2:80:1a:a9:ef:3a:4d:38:ac:74:88:df: 0e:b1:21:bc:84:0f:11:48:e6:07:63:3b:25:5f:58:21: 7e:42:da:a8:cd:9d:26:c0:ef:4e:d1:28:b7:de:f3:0a: 25:86:d9:de:cc:de:d4:a6:49:cc:10:86:bc:64:6a:2c: b7:e2:f0:23:c6:97:67:5a:56:ff:93:54:36:7d:05:36 Fingerprint (SHA-256): CA:6A:EF:82:04:DD:62:23:7A:3B:6E:55:14:C5:FF:F2:6B:32:9E:76:59:0F:DA:28:B5:98:60:6C:C2:B3:1D:00 Fingerprint (SHA1): C2:A1:0C:D4:DD:5C:B9:06:57:AC:8B:5F:C0:D5:E9:1E:99:4D:C3:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #14271: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233166 (0x300e244e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Sun Aug 06 23:34:40 2017 Not After : Sat Aug 06 23:34:40 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:96:12:97:cc:4c:f2:18:f5:f6:e0:c6:26:a7:65:a7: 7b:6f:d2:9b:5e:45:33:ad:ff:94:e2:9a:c9:f1:b9:67: 44:6b:7d:f6:5c:3a:ae:a2:2b:6c:06:4a:5e:c3:f8:2a: 61:ca:2d:97:72:17:5f:85:d2:4b:8a:34:4f:6d:34:40: 09:79:8f:8f:c6:e6:61:48:8c:08:1e:77:c8:de:b9:23: e3:1a:69:28:ac:a5:ac:73:1b:be:56:4a:b4:47:3a:40: be:c9:8c:c3:04:62:21:bd:93:ab:2f:d2:a5:fa:0e:10: 7f:b5:7e:4f:90:4f:92:dd:10:4c:42:bc:d8:db:96:c9: 0d:6f:12:42:c8:1a:9b:d0:07:4e:c9:71:b7:4d:a7:30: 05:0e:08:e5:96:62:7d:a9:f4:b4:cf:19:de:cf:4a:cb: d8:03:4c:a4:15:a9:91:28:3f:74:ea:6b:72:4c:10:93: 6f:d9:d7:ef:f9:49:5c:f5:57:f8:dd:13:31:e8:cd:33: 9c:5b:a4:f7:c0:03:2a:ad:90:7a:37:98:67:bf:84:c6: 9b:b4:42:1a:df:ae:ee:6a:ef:dc:9a:6d:7d:74:e9:54: 4c:0b:e1:71:a9:b7:f5:85:fb:39:94:13:0a:94:dd:33: 97:ee:08:15:75:17:8a:2f:65:df:e2:ad:31:4f:af:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:0d:38:9a:07:6e:66:41:45:09:0b:71:48:56:e6:45: 2e:0d:b0:27:52:4b:a1:62:41:94:31:4e:fb:df:ca:0b: f9:45:2c:af:b7:d9:17:02:5c:29:fc:0f:ed:6d:d5:27: 24:44:a0:22:ea:80:cb:81:b6:56:48:eb:ee:b5:5c:ee: f3:50:7f:dd:1e:2a:14:55:77:a4:0e:8e:5f:f8:75:34: 42:97:1b:bd:68:0d:7c:b4:50:c9:06:09:a4:0f:b5:1b: 10:e1:d1:13:62:f1:d5:1b:50:4d:ae:a5:10:66:a3:82: 9a:3a:5d:46:49:89:fe:ed:64:a0:66:dd:9d:49:c9:ef: c1:f1:ac:81:d1:b4:da:44:75:4b:dc:c4:ed:ea:4d:f5: bb:a6:8e:fa:ee:d5:d2:a8:52:fd:a0:a1:75:f1:e6:5b: cb:32:4e:93:23:42:5a:36:cf:10:59:6d:d4:39:c6:75: 69:f4:f2:9b:f1:00:32:9a:33:50:8e:0d:c8:29:3a:d2: 59:59:76:44:7a:ca:8c:93:84:46:a1:f6:fd:a8:33:22: 01:7b:81:74:c3:48:93:5e:87:05:cd:7a:d5:6d:34:46: ca:9a:60:35:89:2a:e6:37:82:15:75:64:30:67:d9:1b: 59:8b:f7:22:1b:03:7c:6e:d2:7a:45:42:f6:81:f9:5e Fingerprint (SHA-256): 42:45:8C:DA:15:03:19:EA:36:5C:D0:F5:87:F6:6D:C5:CA:02:EF:8C:01:89:A5:95:E8:01:83:E2:96:60:52:D8 Fingerprint (SHA1): AB:8F:04:C3:F6:9A:3C:B8:B6:80:6E:CF:79:6A:FE:AF:FB:05:55:F0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #14272: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233167 (0x300e244f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Sun Aug 06 23:34:41 2017 Not After : Sat Aug 06 23:34:41 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:fa:a4:61:df:91:ac:8e:8f:6f:9b:db:53:55:ab:e1: 7e:2a:e6:8b:f3:d7:ba:26:d9:f7:a0:56:29:c2:b7:72: 2e:a1:69:0b:e1:73:19:e5:69:40:f2:24:5e:c1:d1:74: 21:54:7b:f9:5c:3e:c8:62:0f:2c:91:16:ed:17:6a:62: 36:6f:22:dc:6a:c5:e2:dc:24:a6:a5:74:7f:d1:bb:c4: 3c:53:47:98:99:5c:f7:a7:3c:16:d9:60:0b:45:7c:2d: 94:dc:d3:12:0d:25:52:b0:33:c4:da:26:56:cd:dc:25: 58:ad:6d:8e:e7:b5:2a:20:1b:aa:3c:3b:5a:ae:ea:a8: 76:f5:4d:5d:84:76:b4:32:20:42:d2:ec:00:e9:71:ae: 54:36:c7:9a:29:e5:31:d9:b6:34:59:1b:ba:fa:a0:53: 45:dd:c4:7a:b3:77:9e:1a:0b:81:88:e4:62:2f:5a:3b: f0:0a:a6:21:3f:c3:b0:1b:22:4c:ab:9b:39:77:77:7a: 50:38:af:42:d3:ed:ba:2d:b6:b5:35:22:8b:56:ff:d2: a6:5f:76:40:06:db:ec:3b:7e:7f:b7:05:2b:aa:5d:d2: 91:35:52:3e:63:4a:a2:7f:ae:4f:9b:66:75:08:91:98: 19:11:15:bc:09:77:0c:a4:a3:29:5e:e1:7f:cf:c4:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:9c:93:cd:57:89:4d:e5:f2:eb:2d:88:da:d2:2e:c6: 78:63:5e:a8:4d:fa:e4:24:de:ca:c0:05:dd:31:07:30: b6:43:ce:65:1b:3b:e4:a0:a6:73:f9:99:c6:f0:52:1c: 0e:cf:1e:e8:39:77:e5:ff:1e:75:0b:d8:be:31:26:ce: d2:9c:b5:86:2d:b5:7e:7b:4a:51:b4:62:09:d0:bd:04: d0:a0:fb:be:cd:f8:d4:39:64:0b:b2:f8:73:e9:5f:03: cf:70:1f:cf:48:2c:b5:c6:c7:01:8b:0d:a0:7e:36:fb: 67:45:27:65:71:c6:bd:5b:e1:fa:58:78:4d:bb:3f:b0: 17:31:39:ec:3d:6b:e0:e6:e9:91:f6:a3:19:51:98:9c: 5d:4e:ad:de:ee:26:8d:dc:35:02:a6:c5:e4:16:90:c7: 68:06:ca:00:fe:08:ac:32:a3:c0:23:60:c8:fb:09:f8: 12:a3:b2:71:9a:d4:ac:a2:0c:d6:18:4b:ec:f4:59:f8: 2c:a7:00:cf:59:7c:91:2b:c0:d8:e2:4b:f1:a1:93:8e: ba:be:55:81:92:c3:b8:c5:47:78:21:c9:43:1d:75:c4: fb:d6:4a:b5:79:fc:02:0f:8f:65:f2:12:b3:a2:12:8e: e0:88:f1:0b:87:bb:38:05:83:84:31:11:49:3c:73:30 Fingerprint (SHA-256): E6:20:F1:D0:0B:0F:6D:63:DF:87:15:5F:62:58:C7:3A:A2:68:37:2A:1B:86:75:5E:B8:E3:DD:31:F1:60:D5:7B Fingerprint (SHA1): 11:61:00:ED:C1:3D:0B:A1:B2:20:3E:9A:A6:4A:05:A6:F5:89:1C:DD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #14273: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14274: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233182 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14275: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14276: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14277: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14278: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233183 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14279: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14280: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14281: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14282: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233184 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14283: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14284: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14285: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14286: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806233185 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14287: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14288: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14289: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233182 (0x300e245e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:51 2017 Not After : Sat Aug 06 23:34:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:fa:de:00:52:dc:81:bb:57:4d:d6:6d:be:fa:82:ce: 1f:30:31:87:89:fe:f8:57:ba:d9:c0:d7:1a:96:e6:a1: 53:1e:ce:58:e8:f6:9b:92:b5:40:6f:c5:fb:20:a2:6f: e2:bf:e4:6f:c0:7c:2a:1f:21:0e:40:0d:cb:d9:b0:64: 4a:2e:9e:68:f6:06:45:71:1e:c8:34:f6:6e:24:3d:16: 5b:c5:c2:b0:2a:ce:1d:30:92:76:6e:d6:95:a5:fa:65: d4:fc:c3:74:99:7a:bf:34:8b:8f:ba:d7:f8:0f:cc:23: 15:cc:65:d2:96:df:a3:1a:be:ff:f5:4b:b0:79:b6:83: 8b:1c:47:ae:3e:a1:45:95:0e:8d:fc:aa:b6:d0:67:6c: 13:ab:91:ea:41:15:1a:dc:bd:d4:df:d0:49:47:e1:96: f6:36:c2:dc:5b:f7:a1:8e:8b:74:46:67:9a:b6:3f:c0: 37:ee:5f:84:96:ed:5f:b0:a2:6e:b7:df:a7:10:29:2c: 10:c9:99:e1:ef:7a:73:25:b7:fc:30:b2:c2:79:a6:cf: c9:14:3f:3d:5b:2c:5a:b7:39:33:d3:1d:19:0f:e2:b2: c8:c9:00:03:2a:c7:d3:67:28:67:86:76:8b:48:bb:1c: cd:18:4a:d6:a6:b0:1b:b2:b2:cd:de:bf:23:df:bb:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:2a:29:9c:29:0f:12:da:61:3b:d6:e5:ac:e1:30:20: b7:85:6d:c1:ad:b7:eb:4a:ac:89:e8:4b:0a:d3:63:08: bf:f8:a3:e9:e5:8d:fa:2e:88:95:cf:c4:eb:e8:31:44: b1:38:1a:81:46:2b:78:18:96:4b:82:9c:ce:e8:13:ce: f3:f9:0c:64:64:8d:0a:d8:8d:e6:ca:7d:a6:6c:c5:c0: ce:47:4e:91:39:8a:25:99:07:b1:0d:2c:0b:52:fa:aa: d9:d2:97:97:0e:2b:7c:e5:41:cd:ea:09:62:53:b7:99: a5:77:e9:96:8b:e8:f0:53:21:fa:90:9c:b4:35:63:c5: 2a:97:0b:2e:54:be:ad:7f:e3:e9:06:24:28:64:4c:e7: a1:72:93:48:83:be:81:5b:00:eb:b2:ca:14:29:f2:b9: b4:71:91:71:de:b0:75:59:81:1a:7c:b0:04:6e:0d:c7: d9:ca:cc:e1:52:52:9f:9f:f1:76:cc:97:53:0c:e3:ff: d8:0c:24:d3:3d:87:1b:58:91:d6:54:b8:ff:57:a8:b8: 3e:90:93:94:ff:8f:2d:cb:5e:5d:5e:73:e0:ed:59:66: 62:23:23:81:15:d7:36:68:21:0a:c5:7f:02:38:81:a4: 83:30:c3:fe:79:f5:8c:5b:3d:73:8c:c9:d2:80:86:66 Fingerprint (SHA-256): BD:14:D5:B7:BB:C5:D0:5C:F2:85:CE:53:9A:72:99:B5:87:73:F8:3B:5D:35:52:77:A4:90:BE:5D:34:52:BD:CA Fingerprint (SHA1): C9:41:B7:3A:7F:DA:CD:7F:8D:CD:92:E0:5F:65:30:57:84:E1:ED:D4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14290: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14291: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233183 (0x300e245f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:52 2017 Not After : Sat Aug 06 23:34:52 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:46:06:bf:0b:16:8b:a0:fd:ee:39:a3:93:bb:9a:14: e1:fb:16:23:c8:b8:91:51:41:ee:af:00:9e:2f:4c:14: 27:97:ba:15:9a:5d:d1:68:65:f2:69:4b:31:bb:f5:21: f6:aa:31:e2:52:98:5a:23:6c:2f:9c:8c:cd:d6:8e:b5: 54:ac:c5:78:54:56:51:9d:1a:96:3b:3c:d4:8c:85:84: 23:f8:28:49:58:b9:75:38:cc:0d:d4:97:9b:56:ba:ca: c1:67:86:76:e3:e8:9f:90:c7:10:85:cc:24:2b:c5:a6: 4e:6e:02:1a:3a:ef:e7:9c:8c:6b:33:a8:d5:83:9f:83: 3e:c5:c9:7e:b3:f3:71:d9:93:f8:23:f6:8c:7f:3c:37: 2e:6f:59:c0:bf:a8:b2:90:79:d2:f6:04:0e:eb:f9:4e: 23:36:06:c9:fc:60:3b:2a:f0:7a:31:59:a6:73:54:f6: 43:23:db:ca:c7:ec:d3:49:b0:7e:48:6c:22:bc:42:2a: 1b:fa:32:9c:fe:d7:2b:9e:7e:b2:ce:1c:78:92:ee:72: 62:9d:c7:de:bc:16:90:7d:5d:f1:1a:ca:51:41:e2:65: a1:8d:3e:7e:b1:07:4e:9e:9c:a1:48:00:f5:b0:f5:19: 87:de:a3:83:8a:11:87:bd:fd:47:56:b7:7a:fe:c0:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:3f:75:72:0b:91:8d:db:3f:77:e9:4c:85:0c:45:0e: 77:a6:5a:65:c7:34:ed:2f:20:2d:0a:be:d5:f8:21:50: d9:ef:ae:56:af:4b:95:09:b1:c4:3b:d3:b6:2b:ca:c2: 72:db:b1:99:e8:4e:35:7c:18:53:8d:52:4c:65:cf:78: d2:27:43:42:b9:23:f3:df:86:b6:91:f8:c8:2f:41:53: 3f:11:dd:8a:c1:f9:66:a7:a5:7d:d7:82:05:ae:c5:bf: 6d:f4:cb:25:53:b4:9b:57:44:5c:43:37:43:38:02:81: 23:aa:75:5a:28:d5:c8:77:00:d3:3c:61:fa:58:b9:5c: 9a:0d:cd:9b:5d:ea:67:da:b7:4b:ec:1e:34:b9:1f:65: 7a:64:82:a6:44:dc:b6:6d:b1:51:4d:a9:4b:ed:cc:f4: a2:89:64:b4:24:0e:b5:ed:5f:5b:26:99:d7:96:09:04: b9:c9:ad:c8:6a:60:39:f3:56:bf:75:b2:0e:50:83:63: 0b:d7:c4:c5:bc:80:2c:51:46:b8:48:92:ac:bc:fd:f4: 7c:ce:48:e5:f2:c2:8b:f3:24:41:c0:07:42:6e:4d:c0: aa:cf:bc:f8:58:db:95:de:fa:cd:6e:f7:1b:79:df:a9: 5f:f2:11:43:25:08:07:20:75:b7:1d:e7:6a:f4:d0:e1 Fingerprint (SHA-256): 26:2A:54:BB:60:77:06:F9:2D:CD:78:FE:BA:6F:06:1E:13:16:C4:AC:40:AD:C3:A4:0F:BB:5B:9A:62:D4:A6:9E Fingerprint (SHA1): B4:41:70:58:ED:DA:63:AB:90:43:4A:B0:1E:C1:B5:57:67:57:12:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14292: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14293: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233184 (0x300e2460) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:34:53 2017 Not After : Sat Aug 06 23:34:53 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:cc:5d:87:26:45:34:5a:7c:1c:1a:82:ef:23:be:8c: ef:4e:67:a7:44:2c:5c:5f:61:68:fa:f0:06:48:f0:7c: d8:d4:26:50:b8:e2:3b:6f:34:8b:87:94:a9:8a:e1:20: f4:12:e5:46:25:8a:10:6c:3b:4b:45:fd:e7:a5:49:58: 6e:32:7b:69:bf:dd:35:56:6e:46:a0:8a:08:9a:94:7f: c7:74:e3:66:85:e3:10:e5:09:c0:97:9b:32:69:0f:fe: c0:8f:ab:66:02:4c:80:db:dc:f3:9c:db:91:bd:b6:9b: 92:d6:5c:35:62:ad:84:cc:17:15:40:cb:3c:8d:3e:bb: 33:bc:81:f7:ba:d4:7b:c3:6a:dc:61:db:4a:01:f0:aa: ef:02:86:60:a8:1e:fa:5c:22:f7:71:a7:b3:47:79:1f: 09:cd:3b:e4:ac:42:06:6c:ff:a0:cc:79:97:49:1f:1a: 55:ef:af:dd:18:31:93:30:07:49:53:de:ae:eb:6c:49: 55:6f:b8:5f:af:7c:33:ad:ed:1a:04:64:c5:9c:55:93: d9:ba:30:b2:52:ff:9c:7a:9d:c5:23:43:9a:83:62:2a: 07:2c:7c:1e:d6:9b:dc:b8:f3:2b:1a:33:82:1a:b6:0c: 04:21:f8:ca:6e:72:cb:9f:c8:f4:84:65:1c:a6:f9:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:54:14:a5:59:4a:77:26:71:c8:e0:7b:ba:91:e4:b4: 37:11:3b:3e:ad:4b:ab:c4:d2:d2:8c:8d:2d:0b:9f:07: 4f:de:39:83:a8:c8:60:ba:b9:b4:25:c2:30:04:73:51: 94:4d:fa:9e:cf:39:23:39:80:67:52:c4:5d:e6:8f:5d: 87:1a:56:44:ec:77:75:8a:73:e8:44:75:14:f0:56:a9: b4:8d:22:bb:2b:f9:d1:c4:3a:1d:68:7d:50:96:d7:7c: e4:f2:49:d1:f1:46:53:95:31:00:aa:52:22:0a:c9:d6: 49:25:57:66:2b:ea:38:ea:4b:74:64:8d:ee:54:83:42: 05:66:1a:60:13:8a:b5:7e:ca:f2:59:83:ea:60:6d:8c: 25:e3:51:2a:e9:48:c4:44:28:49:a5:fb:57:e1:17:37: e7:f3:9c:2f:27:d0:75:a6:0f:61:c8:39:28:63:89:ae: b0:11:5a:a3:71:6a:07:83:77:0f:6a:38:f5:3e:80:12: 38:9c:30:2d:cd:bb:11:9f:d5:a5:80:da:da:6c:cd:ce: 49:04:b1:ff:c0:91:da:aa:99:0e:32:b9:d7:8f:68:f2: bf:f1:31:44:92:90:65:09:8c:b2:67:c2:33:4e:0f:68: 08:3c:ce:7b:f6:b6:2b:cf:c6:da:8e:7f:20:49:74:6d Fingerprint (SHA-256): F1:5C:DA:5A:83:65:EA:2E:C1:C5:F9:8A:3E:0D:C0:AD:AE:CC:1E:CB:F7:9A:82:84:A4:6E:76:6C:33:AC:ED:1C Fingerprint (SHA1): D0:6C:23:14:20:8E:F2:27:30:5A:AA:19:E0:82:46:EB:6C:7A:FC:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14294: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14295: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14296: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14297: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14298: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233182 (0x300e245e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:51 2017 Not After : Sat Aug 06 23:34:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:fa:de:00:52:dc:81:bb:57:4d:d6:6d:be:fa:82:ce: 1f:30:31:87:89:fe:f8:57:ba:d9:c0:d7:1a:96:e6:a1: 53:1e:ce:58:e8:f6:9b:92:b5:40:6f:c5:fb:20:a2:6f: e2:bf:e4:6f:c0:7c:2a:1f:21:0e:40:0d:cb:d9:b0:64: 4a:2e:9e:68:f6:06:45:71:1e:c8:34:f6:6e:24:3d:16: 5b:c5:c2:b0:2a:ce:1d:30:92:76:6e:d6:95:a5:fa:65: d4:fc:c3:74:99:7a:bf:34:8b:8f:ba:d7:f8:0f:cc:23: 15:cc:65:d2:96:df:a3:1a:be:ff:f5:4b:b0:79:b6:83: 8b:1c:47:ae:3e:a1:45:95:0e:8d:fc:aa:b6:d0:67:6c: 13:ab:91:ea:41:15:1a:dc:bd:d4:df:d0:49:47:e1:96: f6:36:c2:dc:5b:f7:a1:8e:8b:74:46:67:9a:b6:3f:c0: 37:ee:5f:84:96:ed:5f:b0:a2:6e:b7:df:a7:10:29:2c: 10:c9:99:e1:ef:7a:73:25:b7:fc:30:b2:c2:79:a6:cf: c9:14:3f:3d:5b:2c:5a:b7:39:33:d3:1d:19:0f:e2:b2: c8:c9:00:03:2a:c7:d3:67:28:67:86:76:8b:48:bb:1c: cd:18:4a:d6:a6:b0:1b:b2:b2:cd:de:bf:23:df:bb:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:2a:29:9c:29:0f:12:da:61:3b:d6:e5:ac:e1:30:20: b7:85:6d:c1:ad:b7:eb:4a:ac:89:e8:4b:0a:d3:63:08: bf:f8:a3:e9:e5:8d:fa:2e:88:95:cf:c4:eb:e8:31:44: b1:38:1a:81:46:2b:78:18:96:4b:82:9c:ce:e8:13:ce: f3:f9:0c:64:64:8d:0a:d8:8d:e6:ca:7d:a6:6c:c5:c0: ce:47:4e:91:39:8a:25:99:07:b1:0d:2c:0b:52:fa:aa: d9:d2:97:97:0e:2b:7c:e5:41:cd:ea:09:62:53:b7:99: a5:77:e9:96:8b:e8:f0:53:21:fa:90:9c:b4:35:63:c5: 2a:97:0b:2e:54:be:ad:7f:e3:e9:06:24:28:64:4c:e7: a1:72:93:48:83:be:81:5b:00:eb:b2:ca:14:29:f2:b9: b4:71:91:71:de:b0:75:59:81:1a:7c:b0:04:6e:0d:c7: d9:ca:cc:e1:52:52:9f:9f:f1:76:cc:97:53:0c:e3:ff: d8:0c:24:d3:3d:87:1b:58:91:d6:54:b8:ff:57:a8:b8: 3e:90:93:94:ff:8f:2d:cb:5e:5d:5e:73:e0:ed:59:66: 62:23:23:81:15:d7:36:68:21:0a:c5:7f:02:38:81:a4: 83:30:c3:fe:79:f5:8c:5b:3d:73:8c:c9:d2:80:86:66 Fingerprint (SHA-256): BD:14:D5:B7:BB:C5:D0:5C:F2:85:CE:53:9A:72:99:B5:87:73:F8:3B:5D:35:52:77:A4:90:BE:5D:34:52:BD:CA Fingerprint (SHA1): C9:41:B7:3A:7F:DA:CD:7F:8D:CD:92:E0:5F:65:30:57:84:E1:ED:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14299: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14300: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233183 (0x300e245f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:52 2017 Not After : Sat Aug 06 23:34:52 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:46:06:bf:0b:16:8b:a0:fd:ee:39:a3:93:bb:9a:14: e1:fb:16:23:c8:b8:91:51:41:ee:af:00:9e:2f:4c:14: 27:97:ba:15:9a:5d:d1:68:65:f2:69:4b:31:bb:f5:21: f6:aa:31:e2:52:98:5a:23:6c:2f:9c:8c:cd:d6:8e:b5: 54:ac:c5:78:54:56:51:9d:1a:96:3b:3c:d4:8c:85:84: 23:f8:28:49:58:b9:75:38:cc:0d:d4:97:9b:56:ba:ca: c1:67:86:76:e3:e8:9f:90:c7:10:85:cc:24:2b:c5:a6: 4e:6e:02:1a:3a:ef:e7:9c:8c:6b:33:a8:d5:83:9f:83: 3e:c5:c9:7e:b3:f3:71:d9:93:f8:23:f6:8c:7f:3c:37: 2e:6f:59:c0:bf:a8:b2:90:79:d2:f6:04:0e:eb:f9:4e: 23:36:06:c9:fc:60:3b:2a:f0:7a:31:59:a6:73:54:f6: 43:23:db:ca:c7:ec:d3:49:b0:7e:48:6c:22:bc:42:2a: 1b:fa:32:9c:fe:d7:2b:9e:7e:b2:ce:1c:78:92:ee:72: 62:9d:c7:de:bc:16:90:7d:5d:f1:1a:ca:51:41:e2:65: a1:8d:3e:7e:b1:07:4e:9e:9c:a1:48:00:f5:b0:f5:19: 87:de:a3:83:8a:11:87:bd:fd:47:56:b7:7a:fe:c0:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:3f:75:72:0b:91:8d:db:3f:77:e9:4c:85:0c:45:0e: 77:a6:5a:65:c7:34:ed:2f:20:2d:0a:be:d5:f8:21:50: d9:ef:ae:56:af:4b:95:09:b1:c4:3b:d3:b6:2b:ca:c2: 72:db:b1:99:e8:4e:35:7c:18:53:8d:52:4c:65:cf:78: d2:27:43:42:b9:23:f3:df:86:b6:91:f8:c8:2f:41:53: 3f:11:dd:8a:c1:f9:66:a7:a5:7d:d7:82:05:ae:c5:bf: 6d:f4:cb:25:53:b4:9b:57:44:5c:43:37:43:38:02:81: 23:aa:75:5a:28:d5:c8:77:00:d3:3c:61:fa:58:b9:5c: 9a:0d:cd:9b:5d:ea:67:da:b7:4b:ec:1e:34:b9:1f:65: 7a:64:82:a6:44:dc:b6:6d:b1:51:4d:a9:4b:ed:cc:f4: a2:89:64:b4:24:0e:b5:ed:5f:5b:26:99:d7:96:09:04: b9:c9:ad:c8:6a:60:39:f3:56:bf:75:b2:0e:50:83:63: 0b:d7:c4:c5:bc:80:2c:51:46:b8:48:92:ac:bc:fd:f4: 7c:ce:48:e5:f2:c2:8b:f3:24:41:c0:07:42:6e:4d:c0: aa:cf:bc:f8:58:db:95:de:fa:cd:6e:f7:1b:79:df:a9: 5f:f2:11:43:25:08:07:20:75:b7:1d:e7:6a:f4:d0:e1 Fingerprint (SHA-256): 26:2A:54:BB:60:77:06:F9:2D:CD:78:FE:BA:6F:06:1E:13:16:C4:AC:40:AD:C3:A4:0F:BB:5B:9A:62:D4:A6:9E Fingerprint (SHA1): B4:41:70:58:ED:DA:63:AB:90:43:4A:B0:1E:C1:B5:57:67:57:12:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14301: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14302: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233184 (0x300e2460) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:34:53 2017 Not After : Sat Aug 06 23:34:53 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:cc:5d:87:26:45:34:5a:7c:1c:1a:82:ef:23:be:8c: ef:4e:67:a7:44:2c:5c:5f:61:68:fa:f0:06:48:f0:7c: d8:d4:26:50:b8:e2:3b:6f:34:8b:87:94:a9:8a:e1:20: f4:12:e5:46:25:8a:10:6c:3b:4b:45:fd:e7:a5:49:58: 6e:32:7b:69:bf:dd:35:56:6e:46:a0:8a:08:9a:94:7f: c7:74:e3:66:85:e3:10:e5:09:c0:97:9b:32:69:0f:fe: c0:8f:ab:66:02:4c:80:db:dc:f3:9c:db:91:bd:b6:9b: 92:d6:5c:35:62:ad:84:cc:17:15:40:cb:3c:8d:3e:bb: 33:bc:81:f7:ba:d4:7b:c3:6a:dc:61:db:4a:01:f0:aa: ef:02:86:60:a8:1e:fa:5c:22:f7:71:a7:b3:47:79:1f: 09:cd:3b:e4:ac:42:06:6c:ff:a0:cc:79:97:49:1f:1a: 55:ef:af:dd:18:31:93:30:07:49:53:de:ae:eb:6c:49: 55:6f:b8:5f:af:7c:33:ad:ed:1a:04:64:c5:9c:55:93: d9:ba:30:b2:52:ff:9c:7a:9d:c5:23:43:9a:83:62:2a: 07:2c:7c:1e:d6:9b:dc:b8:f3:2b:1a:33:82:1a:b6:0c: 04:21:f8:ca:6e:72:cb:9f:c8:f4:84:65:1c:a6:f9:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:54:14:a5:59:4a:77:26:71:c8:e0:7b:ba:91:e4:b4: 37:11:3b:3e:ad:4b:ab:c4:d2:d2:8c:8d:2d:0b:9f:07: 4f:de:39:83:a8:c8:60:ba:b9:b4:25:c2:30:04:73:51: 94:4d:fa:9e:cf:39:23:39:80:67:52:c4:5d:e6:8f:5d: 87:1a:56:44:ec:77:75:8a:73:e8:44:75:14:f0:56:a9: b4:8d:22:bb:2b:f9:d1:c4:3a:1d:68:7d:50:96:d7:7c: e4:f2:49:d1:f1:46:53:95:31:00:aa:52:22:0a:c9:d6: 49:25:57:66:2b:ea:38:ea:4b:74:64:8d:ee:54:83:42: 05:66:1a:60:13:8a:b5:7e:ca:f2:59:83:ea:60:6d:8c: 25:e3:51:2a:e9:48:c4:44:28:49:a5:fb:57:e1:17:37: e7:f3:9c:2f:27:d0:75:a6:0f:61:c8:39:28:63:89:ae: b0:11:5a:a3:71:6a:07:83:77:0f:6a:38:f5:3e:80:12: 38:9c:30:2d:cd:bb:11:9f:d5:a5:80:da:da:6c:cd:ce: 49:04:b1:ff:c0:91:da:aa:99:0e:32:b9:d7:8f:68:f2: bf:f1:31:44:92:90:65:09:8c:b2:67:c2:33:4e:0f:68: 08:3c:ce:7b:f6:b6:2b:cf:c6:da:8e:7f:20:49:74:6d Fingerprint (SHA-256): F1:5C:DA:5A:83:65:EA:2E:C1:C5:F9:8A:3E:0D:C0:AD:AE:CC:1E:CB:F7:9A:82:84:A4:6E:76:6C:33:AC:ED:1C Fingerprint (SHA1): D0:6C:23:14:20:8E:F2:27:30:5A:AA:19:E0:82:46:EB:6C:7A:FC:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14303: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14304: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14305: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233186 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14306: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14307: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14308: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14309: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233187 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14310: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14311: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14312: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14313: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233188 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14314: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14315: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #14316: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14317: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806233189 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14318: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14319: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #14320: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14321: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806233190 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14322: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14323: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14324: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233186 (0x300e2462) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:57 2017 Not After : Sat Aug 06 23:34:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:07:1b:1d:c1:e5:b9:2f:c4:c9:f4:85:f1:ea:bd:e5: 12:1a:51:4c:c9:43:21:49:77:40:74:fa:4c:f1:59:9f: 22:64:87:9b:25:00:3f:10:0e:91:68:a3:8a:ed:ac:58: f6:66:55:19:28:7d:f4:8e:1f:8f:43:c3:a8:ea:a7:f9: 4e:a9:a4:c3:38:ac:0c:27:d9:d2:50:de:85:3f:98:b1: 82:19:37:e6:4c:10:16:94:28:14:1e:d6:a8:e4:bd:b3: 06:12:db:ac:3a:9a:e5:6e:24:b2:1d:ba:9d:cd:9c:70: fc:47:7a:71:59:a3:95:51:6d:67:c3:8b:65:c8:dc:c9: 7c:21:ed:63:12:d4:5d:c6:f1:68:85:23:4c:b7:56:17: 64:33:02:21:a4:0a:42:80:c0:8a:0f:7b:68:5f:86:e7: 28:70:0e:d4:be:16:e7:37:56:fb:61:7a:7e:37:57:d8: 4d:23:9f:50:e8:36:c1:6f:e6:86:d9:40:00:47:85:db: dc:90:9a:af:07:10:98:51:e6:27:d1:a1:14:db:24:1d: 9e:87:69:92:d8:d4:3d:42:f6:65:3d:c7:4d:83:d4:38: 4d:c6:46:b8:8d:c0:d7:94:59:d3:92:d2:e6:c3:3c:a8: 2d:f1:4b:4e:08:e9:0e:05:80:73:33:3a:ff:e7:87:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:bb:3b:bf:24:f7:f9:de:81:16:af:1e:80:a1:32:6b: b5:ce:71:f7:af:9a:e7:a6:81:d2:cf:53:c4:a1:c7:92: 05:33:9f:9b:ad:a3:fa:7f:4f:e3:d4:33:c7:38:c5:a9: 22:47:f5:08:ce:c2:f2:a8:18:37:2c:e8:c6:e5:95:fa: 01:0f:ad:7d:34:eb:0d:04:a5:b9:3d:9d:06:d1:82:c2: c2:da:d0:bc:2d:32:13:00:f5:72:72:42:82:05:93:af: 26:6d:6a:9a:87:00:96:da:4a:56:c5:33:21:4e:d5:7c: 4a:05:48:38:75:91:c9:d5:fd:ec:af:31:7a:fe:24:4c: 5f:5b:8b:90:c4:c5:7b:de:e6:7c:79:1d:69:14:ba:82: 78:c8:23:ae:e9:00:37:88:f3:41:8e:de:8b:04:09:b7: 57:76:d2:b4:ee:45:60:65:57:5b:4d:80:0d:75:79:e2: cf:a0:f4:3a:ec:3e:0a:06:f8:cb:36:55:fe:3a:26:2a: 0c:2c:ee:6d:97:bc:61:d6:43:c3:3c:b3:0d:1f:10:ee: 4e:82:bd:fa:77:33:aa:ca:8e:c2:9b:43:25:f6:8e:ba: cf:ee:61:39:d1:19:91:68:19:5b:c1:ff:29:2c:89:7e: 5e:95:5d:e2:51:ec:d8:be:e4:8d:14:58:e1:80:f2:84 Fingerprint (SHA-256): B6:F7:57:E6:57:C4:BE:1E:C6:A4:4D:D5:29:82:70:60:E6:C8:1F:ED:57:B7:BC:FF:1C:77:8A:3B:DC:D3:CD:DF Fingerprint (SHA1): 07:F9:8D:7F:7F:5E:48:E1:15:FA:8B:80:AB:13:BD:4D:CE:7C:C9:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14325: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14326: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233187 (0x300e2463) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:58 2017 Not After : Sat Aug 06 23:34:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:f3:36:8a:73:d2:4e:c1:f3:9a:5c:b9:7a:6a:78:5f: 49:36:0f:f2:f0:2d:83:86:25:a2:05:68:76:f1:05:46: 9a:a9:7e:a1:88:fb:d2:31:5d:e3:dd:81:50:0b:4b:31: 33:ed:e8:ed:22:96:70:c8:30:90:96:6a:f8:e2:03:6e: 93:6b:5d:8c:01:73:b1:17:0b:c0:12:0e:6d:d5:c7:e3: 9a:5d:6c:62:03:ad:b6:f9:33:1c:cb:bc:4f:89:c6:f6: 63:4b:d8:5f:88:ea:d1:8b:b5:a3:00:4a:d4:4b:2c:63: e6:4c:d7:08:26:35:6f:c3:aa:db:f3:58:5a:15:d4:6b: f5:83:84:8c:a1:16:00:60:61:75:38:40:8d:17:3e:e3: f9:01:eb:a3:57:a4:e0:50:ae:66:fd:e0:10:13:be:16: cd:8d:68:1e:b1:eb:7f:09:dc:1e:ce:30:fd:7a:ab:4b: 9c:51:52:2c:97:eb:fd:c3:cf:88:14:59:99:9a:0f:46: 10:f9:05:01:0f:07:d4:3e:e3:9a:e8:92:7f:61:e5:0b: 46:7f:7a:04:6f:14:d1:70:81:d0:be:0f:d4:d5:fa:d5: 24:43:31:0c:36:50:41:4d:f7:8f:a3:f8:d8:c7:f0:89: 5c:d1:04:db:ad:de:2a:6f:3a:bb:b3:9b:ae:e0:3c:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:73:ab:f9:6c:56:5a:eb:da:e3:70:fe:84:16:45:d7: 33:a5:8b:13:1c:53:51:44:8b:36:94:a9:d1:dd:f5:6d: 5f:23:cf:e3:cf:45:0a:f0:8a:c0:1a:81:a3:1d:b4:f2: 88:29:32:bc:a7:03:1f:ea:6f:2d:2c:81:a2:60:d6:26: 7d:b4:bd:68:89:7a:57:78:a2:9f:ab:6a:fd:7d:85:57: 26:44:e4:9d:15:44:7f:bd:36:49:b8:a6:cf:61:b7:43: 84:a4:59:f6:9d:cc:fa:d2:aa:d6:c7:9b:cb:39:88:01: 06:73:c8:1d:a0:0b:89:42:79:29:e2:83:1e:cd:3f:8f: fb:ca:60:c9:89:e0:0e:71:ad:75:2a:f1:33:37:18:14: e3:f9:42:21:fb:5a:e4:06:0e:4b:1a:3e:c5:a6:3a:13: bb:a8:30:aa:8d:70:82:a5:cd:14:d3:67:a1:dd:7d:9d: 4b:6f:bd:d7:97:57:49:82:f2:a2:7a:be:8b:b1:0a:67: 0f:f9:00:d1:7a:57:be:c8:4d:7c:7e:f3:bf:46:1f:63: 4d:d8:50:93:73:d8:ae:5b:c8:fd:84:cd:0d:df:8d:30: 57:7f:ad:15:39:5c:7e:19:13:65:b6:48:d1:39:03:d4: 20:76:1d:af:ed:bf:7a:9a:db:0a:f6:57:2b:d9:de:cc Fingerprint (SHA-256): 37:E0:EE:CB:D0:71:03:15:FA:39:4B:E8:F4:DE:87:6C:D9:42:05:59:F0:5A:39:B7:0A:3A:4B:08:B2:8D:52:01 Fingerprint (SHA1): 19:2F:2F:63:AF:DE:76:6B:68:01:0B:18:37:5E:05:67:A0:AB:F4:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14327: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14328: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233188 (0x300e2464) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:35:00 2017 Not After : Sat Aug 06 23:35:00 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:51:da:e6:98:90:71:91:60:42:ed:d0:a9:e6:5a:8b: 16:98:bb:5b:45:11:cd:84:b4:3f:c8:e0:66:14:6e:11: 61:fb:f3:40:1c:a9:d6:a0:85:b5:27:b8:db:e1:ab:39: d7:2c:e5:f2:cf:aa:63:7a:f6:5d:fe:fa:f7:dc:02:bf: 39:88:1f:3e:d1:7b:75:75:69:5b:83:be:0b:61:65:37: 14:26:6a:fb:15:d5:ab:c3:33:42:ee:71:11:d1:53:17: 24:3e:5c:50:98:c7:7c:47:1b:0e:be:bb:c4:0b:b8:61: 03:01:b3:33:b6:3f:0c:08:63:49:b7:b4:2d:04:57:3e: 0f:55:3b:45:12:da:55:df:f7:42:95:6e:ca:e5:cd:db: c9:a3:f3:72:a3:f2:a4:82:32:bc:bf:d1:2b:65:d5:7e: 66:4c:03:02:71:16:63:2d:8b:45:6c:02:1a:b8:85:a7: de:79:73:ba:01:40:a6:a0:c3:93:fe:4b:67:5c:01:89: 53:ba:a9:95:a3:38:6a:59:46:24:64:38:48:7a:fa:21: fc:fd:34:3c:99:dc:be:a0:76:10:dc:b3:a3:d8:69:51: e0:44:bd:16:44:fd:e1:b2:70:05:53:de:8b:7a:80:3e: d6:78:a9:40:b1:cd:a7:eb:24:0d:73:f9:91:cf:7d:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:c4:68:5b:63:f5:74:11:93:10:6b:82:6a:3a:69:56: 4e:1f:df:a3:05:6e:19:2d:5e:ce:2f:fe:a1:15:12:f3: 52:f6:eb:44:0f:c0:b1:26:9c:a2:d6:94:25:52:3c:37: f2:9d:b0:47:e3:98:ee:8d:b3:ff:3c:70:77:af:22:3b: c6:9c:30:5b:bd:07:56:34:6e:e7:9d:97:cf:39:c1:c5: c7:e2:49:d3:bd:ea:a1:d5:0d:8e:44:c1:d6:95:8d:2d: c6:8b:fb:c2:b8:e0:32:9a:3f:83:51:5b:32:6a:f6:71: 3c:30:73:02:02:fc:cc:25:98:da:46:ae:07:32:d4:2c: 11:20:09:fa:1a:81:0a:54:9e:2b:4d:22:de:8b:a6:78: b3:23:b2:62:92:be:78:a5:a6:fd:f8:4a:6c:46:68:c6: 98:9a:2b:cd:bb:c9:d6:39:b7:48:e3:11:9b:0e:f5:e2: 8b:e7:0b:c3:6d:57:8a:e8:87:2e:76:2c:3f:c6:36:f0: 9b:55:c8:3b:be:ba:46:88:5b:ad:06:07:b8:ab:5e:f3: 22:05:2e:3f:bb:4c:26:eb:8b:e4:37:2e:9d:cf:64:27: 86:6a:d6:69:9c:33:9f:a1:c8:f6:f9:71:42:58:1f:d7: 6b:e1:d7:9b:3c:5b:ac:11:96:f4:a4:94:4f:0f:24:60 Fingerprint (SHA-256): 59:A8:AE:EA:59:C1:AA:71:36:4F:9A:90:A5:18:84:23:5E:17:FE:8B:3B:92:54:0B:82:DC:F6:35:BE:FD:35:46 Fingerprint (SHA1): D7:09:95:1A:34:9B:95:18:66:A8:7E:66:1B:73:14:62:67:75:1D:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #14329: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14330: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14331: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14332: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14333: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233186 (0x300e2462) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:57 2017 Not After : Sat Aug 06 23:34:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:07:1b:1d:c1:e5:b9:2f:c4:c9:f4:85:f1:ea:bd:e5: 12:1a:51:4c:c9:43:21:49:77:40:74:fa:4c:f1:59:9f: 22:64:87:9b:25:00:3f:10:0e:91:68:a3:8a:ed:ac:58: f6:66:55:19:28:7d:f4:8e:1f:8f:43:c3:a8:ea:a7:f9: 4e:a9:a4:c3:38:ac:0c:27:d9:d2:50:de:85:3f:98:b1: 82:19:37:e6:4c:10:16:94:28:14:1e:d6:a8:e4:bd:b3: 06:12:db:ac:3a:9a:e5:6e:24:b2:1d:ba:9d:cd:9c:70: fc:47:7a:71:59:a3:95:51:6d:67:c3:8b:65:c8:dc:c9: 7c:21:ed:63:12:d4:5d:c6:f1:68:85:23:4c:b7:56:17: 64:33:02:21:a4:0a:42:80:c0:8a:0f:7b:68:5f:86:e7: 28:70:0e:d4:be:16:e7:37:56:fb:61:7a:7e:37:57:d8: 4d:23:9f:50:e8:36:c1:6f:e6:86:d9:40:00:47:85:db: dc:90:9a:af:07:10:98:51:e6:27:d1:a1:14:db:24:1d: 9e:87:69:92:d8:d4:3d:42:f6:65:3d:c7:4d:83:d4:38: 4d:c6:46:b8:8d:c0:d7:94:59:d3:92:d2:e6:c3:3c:a8: 2d:f1:4b:4e:08:e9:0e:05:80:73:33:3a:ff:e7:87:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:bb:3b:bf:24:f7:f9:de:81:16:af:1e:80:a1:32:6b: b5:ce:71:f7:af:9a:e7:a6:81:d2:cf:53:c4:a1:c7:92: 05:33:9f:9b:ad:a3:fa:7f:4f:e3:d4:33:c7:38:c5:a9: 22:47:f5:08:ce:c2:f2:a8:18:37:2c:e8:c6:e5:95:fa: 01:0f:ad:7d:34:eb:0d:04:a5:b9:3d:9d:06:d1:82:c2: c2:da:d0:bc:2d:32:13:00:f5:72:72:42:82:05:93:af: 26:6d:6a:9a:87:00:96:da:4a:56:c5:33:21:4e:d5:7c: 4a:05:48:38:75:91:c9:d5:fd:ec:af:31:7a:fe:24:4c: 5f:5b:8b:90:c4:c5:7b:de:e6:7c:79:1d:69:14:ba:82: 78:c8:23:ae:e9:00:37:88:f3:41:8e:de:8b:04:09:b7: 57:76:d2:b4:ee:45:60:65:57:5b:4d:80:0d:75:79:e2: cf:a0:f4:3a:ec:3e:0a:06:f8:cb:36:55:fe:3a:26:2a: 0c:2c:ee:6d:97:bc:61:d6:43:c3:3c:b3:0d:1f:10:ee: 4e:82:bd:fa:77:33:aa:ca:8e:c2:9b:43:25:f6:8e:ba: cf:ee:61:39:d1:19:91:68:19:5b:c1:ff:29:2c:89:7e: 5e:95:5d:e2:51:ec:d8:be:e4:8d:14:58:e1:80:f2:84 Fingerprint (SHA-256): B6:F7:57:E6:57:C4:BE:1E:C6:A4:4D:D5:29:82:70:60:E6:C8:1F:ED:57:B7:BC:FF:1C:77:8A:3B:DC:D3:CD:DF Fingerprint (SHA1): 07:F9:8D:7F:7F:5E:48:E1:15:FA:8B:80:AB:13:BD:4D:CE:7C:C9:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14334: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14335: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233187 (0x300e2463) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:58 2017 Not After : Sat Aug 06 23:34:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:f3:36:8a:73:d2:4e:c1:f3:9a:5c:b9:7a:6a:78:5f: 49:36:0f:f2:f0:2d:83:86:25:a2:05:68:76:f1:05:46: 9a:a9:7e:a1:88:fb:d2:31:5d:e3:dd:81:50:0b:4b:31: 33:ed:e8:ed:22:96:70:c8:30:90:96:6a:f8:e2:03:6e: 93:6b:5d:8c:01:73:b1:17:0b:c0:12:0e:6d:d5:c7:e3: 9a:5d:6c:62:03:ad:b6:f9:33:1c:cb:bc:4f:89:c6:f6: 63:4b:d8:5f:88:ea:d1:8b:b5:a3:00:4a:d4:4b:2c:63: e6:4c:d7:08:26:35:6f:c3:aa:db:f3:58:5a:15:d4:6b: f5:83:84:8c:a1:16:00:60:61:75:38:40:8d:17:3e:e3: f9:01:eb:a3:57:a4:e0:50:ae:66:fd:e0:10:13:be:16: cd:8d:68:1e:b1:eb:7f:09:dc:1e:ce:30:fd:7a:ab:4b: 9c:51:52:2c:97:eb:fd:c3:cf:88:14:59:99:9a:0f:46: 10:f9:05:01:0f:07:d4:3e:e3:9a:e8:92:7f:61:e5:0b: 46:7f:7a:04:6f:14:d1:70:81:d0:be:0f:d4:d5:fa:d5: 24:43:31:0c:36:50:41:4d:f7:8f:a3:f8:d8:c7:f0:89: 5c:d1:04:db:ad:de:2a:6f:3a:bb:b3:9b:ae:e0:3c:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:73:ab:f9:6c:56:5a:eb:da:e3:70:fe:84:16:45:d7: 33:a5:8b:13:1c:53:51:44:8b:36:94:a9:d1:dd:f5:6d: 5f:23:cf:e3:cf:45:0a:f0:8a:c0:1a:81:a3:1d:b4:f2: 88:29:32:bc:a7:03:1f:ea:6f:2d:2c:81:a2:60:d6:26: 7d:b4:bd:68:89:7a:57:78:a2:9f:ab:6a:fd:7d:85:57: 26:44:e4:9d:15:44:7f:bd:36:49:b8:a6:cf:61:b7:43: 84:a4:59:f6:9d:cc:fa:d2:aa:d6:c7:9b:cb:39:88:01: 06:73:c8:1d:a0:0b:89:42:79:29:e2:83:1e:cd:3f:8f: fb:ca:60:c9:89:e0:0e:71:ad:75:2a:f1:33:37:18:14: e3:f9:42:21:fb:5a:e4:06:0e:4b:1a:3e:c5:a6:3a:13: bb:a8:30:aa:8d:70:82:a5:cd:14:d3:67:a1:dd:7d:9d: 4b:6f:bd:d7:97:57:49:82:f2:a2:7a:be:8b:b1:0a:67: 0f:f9:00:d1:7a:57:be:c8:4d:7c:7e:f3:bf:46:1f:63: 4d:d8:50:93:73:d8:ae:5b:c8:fd:84:cd:0d:df:8d:30: 57:7f:ad:15:39:5c:7e:19:13:65:b6:48:d1:39:03:d4: 20:76:1d:af:ed:bf:7a:9a:db:0a:f6:57:2b:d9:de:cc Fingerprint (SHA-256): 37:E0:EE:CB:D0:71:03:15:FA:39:4B:E8:F4:DE:87:6C:D9:42:05:59:F0:5A:39:B7:0A:3A:4B:08:B2:8D:52:01 Fingerprint (SHA1): 19:2F:2F:63:AF:DE:76:6B:68:01:0B:18:37:5E:05:67:A0:AB:F4:8D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14336: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14337: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233188 (0x300e2464) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:35:00 2017 Not After : Sat Aug 06 23:35:00 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:51:da:e6:98:90:71:91:60:42:ed:d0:a9:e6:5a:8b: 16:98:bb:5b:45:11:cd:84:b4:3f:c8:e0:66:14:6e:11: 61:fb:f3:40:1c:a9:d6:a0:85:b5:27:b8:db:e1:ab:39: d7:2c:e5:f2:cf:aa:63:7a:f6:5d:fe:fa:f7:dc:02:bf: 39:88:1f:3e:d1:7b:75:75:69:5b:83:be:0b:61:65:37: 14:26:6a:fb:15:d5:ab:c3:33:42:ee:71:11:d1:53:17: 24:3e:5c:50:98:c7:7c:47:1b:0e:be:bb:c4:0b:b8:61: 03:01:b3:33:b6:3f:0c:08:63:49:b7:b4:2d:04:57:3e: 0f:55:3b:45:12:da:55:df:f7:42:95:6e:ca:e5:cd:db: c9:a3:f3:72:a3:f2:a4:82:32:bc:bf:d1:2b:65:d5:7e: 66:4c:03:02:71:16:63:2d:8b:45:6c:02:1a:b8:85:a7: de:79:73:ba:01:40:a6:a0:c3:93:fe:4b:67:5c:01:89: 53:ba:a9:95:a3:38:6a:59:46:24:64:38:48:7a:fa:21: fc:fd:34:3c:99:dc:be:a0:76:10:dc:b3:a3:d8:69:51: e0:44:bd:16:44:fd:e1:b2:70:05:53:de:8b:7a:80:3e: d6:78:a9:40:b1:cd:a7:eb:24:0d:73:f9:91:cf:7d:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:c4:68:5b:63:f5:74:11:93:10:6b:82:6a:3a:69:56: 4e:1f:df:a3:05:6e:19:2d:5e:ce:2f:fe:a1:15:12:f3: 52:f6:eb:44:0f:c0:b1:26:9c:a2:d6:94:25:52:3c:37: f2:9d:b0:47:e3:98:ee:8d:b3:ff:3c:70:77:af:22:3b: c6:9c:30:5b:bd:07:56:34:6e:e7:9d:97:cf:39:c1:c5: c7:e2:49:d3:bd:ea:a1:d5:0d:8e:44:c1:d6:95:8d:2d: c6:8b:fb:c2:b8:e0:32:9a:3f:83:51:5b:32:6a:f6:71: 3c:30:73:02:02:fc:cc:25:98:da:46:ae:07:32:d4:2c: 11:20:09:fa:1a:81:0a:54:9e:2b:4d:22:de:8b:a6:78: b3:23:b2:62:92:be:78:a5:a6:fd:f8:4a:6c:46:68:c6: 98:9a:2b:cd:bb:c9:d6:39:b7:48:e3:11:9b:0e:f5:e2: 8b:e7:0b:c3:6d:57:8a:e8:87:2e:76:2c:3f:c6:36:f0: 9b:55:c8:3b:be:ba:46:88:5b:ad:06:07:b8:ab:5e:f3: 22:05:2e:3f:bb:4c:26:eb:8b:e4:37:2e:9d:cf:64:27: 86:6a:d6:69:9c:33:9f:a1:c8:f6:f9:71:42:58:1f:d7: 6b:e1:d7:9b:3c:5b:ac:11:96:f4:a4:94:4f:0f:24:60 Fingerprint (SHA-256): 59:A8:AE:EA:59:C1:AA:71:36:4F:9A:90:A5:18:84:23:5E:17:FE:8B:3B:92:54:0B:82:DC:F6:35:BE:FD:35:46 Fingerprint (SHA1): D7:09:95:1A:34:9B:95:18:66:A8:7E:66:1B:73:14:62:67:75:1D:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #14338: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14339: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233186 (0x300e2462) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:57 2017 Not After : Sat Aug 06 23:34:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:07:1b:1d:c1:e5:b9:2f:c4:c9:f4:85:f1:ea:bd:e5: 12:1a:51:4c:c9:43:21:49:77:40:74:fa:4c:f1:59:9f: 22:64:87:9b:25:00:3f:10:0e:91:68:a3:8a:ed:ac:58: f6:66:55:19:28:7d:f4:8e:1f:8f:43:c3:a8:ea:a7:f9: 4e:a9:a4:c3:38:ac:0c:27:d9:d2:50:de:85:3f:98:b1: 82:19:37:e6:4c:10:16:94:28:14:1e:d6:a8:e4:bd:b3: 06:12:db:ac:3a:9a:e5:6e:24:b2:1d:ba:9d:cd:9c:70: fc:47:7a:71:59:a3:95:51:6d:67:c3:8b:65:c8:dc:c9: 7c:21:ed:63:12:d4:5d:c6:f1:68:85:23:4c:b7:56:17: 64:33:02:21:a4:0a:42:80:c0:8a:0f:7b:68:5f:86:e7: 28:70:0e:d4:be:16:e7:37:56:fb:61:7a:7e:37:57:d8: 4d:23:9f:50:e8:36:c1:6f:e6:86:d9:40:00:47:85:db: dc:90:9a:af:07:10:98:51:e6:27:d1:a1:14:db:24:1d: 9e:87:69:92:d8:d4:3d:42:f6:65:3d:c7:4d:83:d4:38: 4d:c6:46:b8:8d:c0:d7:94:59:d3:92:d2:e6:c3:3c:a8: 2d:f1:4b:4e:08:e9:0e:05:80:73:33:3a:ff:e7:87:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:bb:3b:bf:24:f7:f9:de:81:16:af:1e:80:a1:32:6b: b5:ce:71:f7:af:9a:e7:a6:81:d2:cf:53:c4:a1:c7:92: 05:33:9f:9b:ad:a3:fa:7f:4f:e3:d4:33:c7:38:c5:a9: 22:47:f5:08:ce:c2:f2:a8:18:37:2c:e8:c6:e5:95:fa: 01:0f:ad:7d:34:eb:0d:04:a5:b9:3d:9d:06:d1:82:c2: c2:da:d0:bc:2d:32:13:00:f5:72:72:42:82:05:93:af: 26:6d:6a:9a:87:00:96:da:4a:56:c5:33:21:4e:d5:7c: 4a:05:48:38:75:91:c9:d5:fd:ec:af:31:7a:fe:24:4c: 5f:5b:8b:90:c4:c5:7b:de:e6:7c:79:1d:69:14:ba:82: 78:c8:23:ae:e9:00:37:88:f3:41:8e:de:8b:04:09:b7: 57:76:d2:b4:ee:45:60:65:57:5b:4d:80:0d:75:79:e2: cf:a0:f4:3a:ec:3e:0a:06:f8:cb:36:55:fe:3a:26:2a: 0c:2c:ee:6d:97:bc:61:d6:43:c3:3c:b3:0d:1f:10:ee: 4e:82:bd:fa:77:33:aa:ca:8e:c2:9b:43:25:f6:8e:ba: cf:ee:61:39:d1:19:91:68:19:5b:c1:ff:29:2c:89:7e: 5e:95:5d:e2:51:ec:d8:be:e4:8d:14:58:e1:80:f2:84 Fingerprint (SHA-256): B6:F7:57:E6:57:C4:BE:1E:C6:A4:4D:D5:29:82:70:60:E6:C8:1F:ED:57:B7:BC:FF:1C:77:8A:3B:DC:D3:CD:DF Fingerprint (SHA1): 07:F9:8D:7F:7F:5E:48:E1:15:FA:8B:80:AB:13:BD:4D:CE:7C:C9:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14340: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233186 (0x300e2462) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:57 2017 Not After : Sat Aug 06 23:34:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:07:1b:1d:c1:e5:b9:2f:c4:c9:f4:85:f1:ea:bd:e5: 12:1a:51:4c:c9:43:21:49:77:40:74:fa:4c:f1:59:9f: 22:64:87:9b:25:00:3f:10:0e:91:68:a3:8a:ed:ac:58: f6:66:55:19:28:7d:f4:8e:1f:8f:43:c3:a8:ea:a7:f9: 4e:a9:a4:c3:38:ac:0c:27:d9:d2:50:de:85:3f:98:b1: 82:19:37:e6:4c:10:16:94:28:14:1e:d6:a8:e4:bd:b3: 06:12:db:ac:3a:9a:e5:6e:24:b2:1d:ba:9d:cd:9c:70: fc:47:7a:71:59:a3:95:51:6d:67:c3:8b:65:c8:dc:c9: 7c:21:ed:63:12:d4:5d:c6:f1:68:85:23:4c:b7:56:17: 64:33:02:21:a4:0a:42:80:c0:8a:0f:7b:68:5f:86:e7: 28:70:0e:d4:be:16:e7:37:56:fb:61:7a:7e:37:57:d8: 4d:23:9f:50:e8:36:c1:6f:e6:86:d9:40:00:47:85:db: dc:90:9a:af:07:10:98:51:e6:27:d1:a1:14:db:24:1d: 9e:87:69:92:d8:d4:3d:42:f6:65:3d:c7:4d:83:d4:38: 4d:c6:46:b8:8d:c0:d7:94:59:d3:92:d2:e6:c3:3c:a8: 2d:f1:4b:4e:08:e9:0e:05:80:73:33:3a:ff:e7:87:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:bb:3b:bf:24:f7:f9:de:81:16:af:1e:80:a1:32:6b: b5:ce:71:f7:af:9a:e7:a6:81:d2:cf:53:c4:a1:c7:92: 05:33:9f:9b:ad:a3:fa:7f:4f:e3:d4:33:c7:38:c5:a9: 22:47:f5:08:ce:c2:f2:a8:18:37:2c:e8:c6:e5:95:fa: 01:0f:ad:7d:34:eb:0d:04:a5:b9:3d:9d:06:d1:82:c2: c2:da:d0:bc:2d:32:13:00:f5:72:72:42:82:05:93:af: 26:6d:6a:9a:87:00:96:da:4a:56:c5:33:21:4e:d5:7c: 4a:05:48:38:75:91:c9:d5:fd:ec:af:31:7a:fe:24:4c: 5f:5b:8b:90:c4:c5:7b:de:e6:7c:79:1d:69:14:ba:82: 78:c8:23:ae:e9:00:37:88:f3:41:8e:de:8b:04:09:b7: 57:76:d2:b4:ee:45:60:65:57:5b:4d:80:0d:75:79:e2: cf:a0:f4:3a:ec:3e:0a:06:f8:cb:36:55:fe:3a:26:2a: 0c:2c:ee:6d:97:bc:61:d6:43:c3:3c:b3:0d:1f:10:ee: 4e:82:bd:fa:77:33:aa:ca:8e:c2:9b:43:25:f6:8e:ba: cf:ee:61:39:d1:19:91:68:19:5b:c1:ff:29:2c:89:7e: 5e:95:5d:e2:51:ec:d8:be:e4:8d:14:58:e1:80:f2:84 Fingerprint (SHA-256): B6:F7:57:E6:57:C4:BE:1E:C6:A4:4D:D5:29:82:70:60:E6:C8:1F:ED:57:B7:BC:FF:1C:77:8A:3B:DC:D3:CD:DF Fingerprint (SHA1): 07:F9:8D:7F:7F:5E:48:E1:15:FA:8B:80:AB:13:BD:4D:CE:7C:C9:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14341: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233187 (0x300e2463) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:58 2017 Not After : Sat Aug 06 23:34:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:f3:36:8a:73:d2:4e:c1:f3:9a:5c:b9:7a:6a:78:5f: 49:36:0f:f2:f0:2d:83:86:25:a2:05:68:76:f1:05:46: 9a:a9:7e:a1:88:fb:d2:31:5d:e3:dd:81:50:0b:4b:31: 33:ed:e8:ed:22:96:70:c8:30:90:96:6a:f8:e2:03:6e: 93:6b:5d:8c:01:73:b1:17:0b:c0:12:0e:6d:d5:c7:e3: 9a:5d:6c:62:03:ad:b6:f9:33:1c:cb:bc:4f:89:c6:f6: 63:4b:d8:5f:88:ea:d1:8b:b5:a3:00:4a:d4:4b:2c:63: e6:4c:d7:08:26:35:6f:c3:aa:db:f3:58:5a:15:d4:6b: f5:83:84:8c:a1:16:00:60:61:75:38:40:8d:17:3e:e3: f9:01:eb:a3:57:a4:e0:50:ae:66:fd:e0:10:13:be:16: cd:8d:68:1e:b1:eb:7f:09:dc:1e:ce:30:fd:7a:ab:4b: 9c:51:52:2c:97:eb:fd:c3:cf:88:14:59:99:9a:0f:46: 10:f9:05:01:0f:07:d4:3e:e3:9a:e8:92:7f:61:e5:0b: 46:7f:7a:04:6f:14:d1:70:81:d0:be:0f:d4:d5:fa:d5: 24:43:31:0c:36:50:41:4d:f7:8f:a3:f8:d8:c7:f0:89: 5c:d1:04:db:ad:de:2a:6f:3a:bb:b3:9b:ae:e0:3c:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:73:ab:f9:6c:56:5a:eb:da:e3:70:fe:84:16:45:d7: 33:a5:8b:13:1c:53:51:44:8b:36:94:a9:d1:dd:f5:6d: 5f:23:cf:e3:cf:45:0a:f0:8a:c0:1a:81:a3:1d:b4:f2: 88:29:32:bc:a7:03:1f:ea:6f:2d:2c:81:a2:60:d6:26: 7d:b4:bd:68:89:7a:57:78:a2:9f:ab:6a:fd:7d:85:57: 26:44:e4:9d:15:44:7f:bd:36:49:b8:a6:cf:61:b7:43: 84:a4:59:f6:9d:cc:fa:d2:aa:d6:c7:9b:cb:39:88:01: 06:73:c8:1d:a0:0b:89:42:79:29:e2:83:1e:cd:3f:8f: fb:ca:60:c9:89:e0:0e:71:ad:75:2a:f1:33:37:18:14: e3:f9:42:21:fb:5a:e4:06:0e:4b:1a:3e:c5:a6:3a:13: bb:a8:30:aa:8d:70:82:a5:cd:14:d3:67:a1:dd:7d:9d: 4b:6f:bd:d7:97:57:49:82:f2:a2:7a:be:8b:b1:0a:67: 0f:f9:00:d1:7a:57:be:c8:4d:7c:7e:f3:bf:46:1f:63: 4d:d8:50:93:73:d8:ae:5b:c8:fd:84:cd:0d:df:8d:30: 57:7f:ad:15:39:5c:7e:19:13:65:b6:48:d1:39:03:d4: 20:76:1d:af:ed:bf:7a:9a:db:0a:f6:57:2b:d9:de:cc Fingerprint (SHA-256): 37:E0:EE:CB:D0:71:03:15:FA:39:4B:E8:F4:DE:87:6C:D9:42:05:59:F0:5A:39:B7:0A:3A:4B:08:B2:8D:52:01 Fingerprint (SHA1): 19:2F:2F:63:AF:DE:76:6B:68:01:0B:18:37:5E:05:67:A0:AB:F4:8D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14342: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233187 (0x300e2463) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:34:58 2017 Not After : Sat Aug 06 23:34:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:f3:36:8a:73:d2:4e:c1:f3:9a:5c:b9:7a:6a:78:5f: 49:36:0f:f2:f0:2d:83:86:25:a2:05:68:76:f1:05:46: 9a:a9:7e:a1:88:fb:d2:31:5d:e3:dd:81:50:0b:4b:31: 33:ed:e8:ed:22:96:70:c8:30:90:96:6a:f8:e2:03:6e: 93:6b:5d:8c:01:73:b1:17:0b:c0:12:0e:6d:d5:c7:e3: 9a:5d:6c:62:03:ad:b6:f9:33:1c:cb:bc:4f:89:c6:f6: 63:4b:d8:5f:88:ea:d1:8b:b5:a3:00:4a:d4:4b:2c:63: e6:4c:d7:08:26:35:6f:c3:aa:db:f3:58:5a:15:d4:6b: f5:83:84:8c:a1:16:00:60:61:75:38:40:8d:17:3e:e3: f9:01:eb:a3:57:a4:e0:50:ae:66:fd:e0:10:13:be:16: cd:8d:68:1e:b1:eb:7f:09:dc:1e:ce:30:fd:7a:ab:4b: 9c:51:52:2c:97:eb:fd:c3:cf:88:14:59:99:9a:0f:46: 10:f9:05:01:0f:07:d4:3e:e3:9a:e8:92:7f:61:e5:0b: 46:7f:7a:04:6f:14:d1:70:81:d0:be:0f:d4:d5:fa:d5: 24:43:31:0c:36:50:41:4d:f7:8f:a3:f8:d8:c7:f0:89: 5c:d1:04:db:ad:de:2a:6f:3a:bb:b3:9b:ae:e0:3c:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:73:ab:f9:6c:56:5a:eb:da:e3:70:fe:84:16:45:d7: 33:a5:8b:13:1c:53:51:44:8b:36:94:a9:d1:dd:f5:6d: 5f:23:cf:e3:cf:45:0a:f0:8a:c0:1a:81:a3:1d:b4:f2: 88:29:32:bc:a7:03:1f:ea:6f:2d:2c:81:a2:60:d6:26: 7d:b4:bd:68:89:7a:57:78:a2:9f:ab:6a:fd:7d:85:57: 26:44:e4:9d:15:44:7f:bd:36:49:b8:a6:cf:61:b7:43: 84:a4:59:f6:9d:cc:fa:d2:aa:d6:c7:9b:cb:39:88:01: 06:73:c8:1d:a0:0b:89:42:79:29:e2:83:1e:cd:3f:8f: fb:ca:60:c9:89:e0:0e:71:ad:75:2a:f1:33:37:18:14: e3:f9:42:21:fb:5a:e4:06:0e:4b:1a:3e:c5:a6:3a:13: bb:a8:30:aa:8d:70:82:a5:cd:14:d3:67:a1:dd:7d:9d: 4b:6f:bd:d7:97:57:49:82:f2:a2:7a:be:8b:b1:0a:67: 0f:f9:00:d1:7a:57:be:c8:4d:7c:7e:f3:bf:46:1f:63: 4d:d8:50:93:73:d8:ae:5b:c8:fd:84:cd:0d:df:8d:30: 57:7f:ad:15:39:5c:7e:19:13:65:b6:48:d1:39:03:d4: 20:76:1d:af:ed:bf:7a:9a:db:0a:f6:57:2b:d9:de:cc Fingerprint (SHA-256): 37:E0:EE:CB:D0:71:03:15:FA:39:4B:E8:F4:DE:87:6C:D9:42:05:59:F0:5A:39:B7:0A:3A:4B:08:B2:8D:52:01 Fingerprint (SHA1): 19:2F:2F:63:AF:DE:76:6B:68:01:0B:18:37:5E:05:67:A0:AB:F4:8D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14343: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233188 (0x300e2464) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:35:00 2017 Not After : Sat Aug 06 23:35:00 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:51:da:e6:98:90:71:91:60:42:ed:d0:a9:e6:5a:8b: 16:98:bb:5b:45:11:cd:84:b4:3f:c8:e0:66:14:6e:11: 61:fb:f3:40:1c:a9:d6:a0:85:b5:27:b8:db:e1:ab:39: d7:2c:e5:f2:cf:aa:63:7a:f6:5d:fe:fa:f7:dc:02:bf: 39:88:1f:3e:d1:7b:75:75:69:5b:83:be:0b:61:65:37: 14:26:6a:fb:15:d5:ab:c3:33:42:ee:71:11:d1:53:17: 24:3e:5c:50:98:c7:7c:47:1b:0e:be:bb:c4:0b:b8:61: 03:01:b3:33:b6:3f:0c:08:63:49:b7:b4:2d:04:57:3e: 0f:55:3b:45:12:da:55:df:f7:42:95:6e:ca:e5:cd:db: c9:a3:f3:72:a3:f2:a4:82:32:bc:bf:d1:2b:65:d5:7e: 66:4c:03:02:71:16:63:2d:8b:45:6c:02:1a:b8:85:a7: de:79:73:ba:01:40:a6:a0:c3:93:fe:4b:67:5c:01:89: 53:ba:a9:95:a3:38:6a:59:46:24:64:38:48:7a:fa:21: fc:fd:34:3c:99:dc:be:a0:76:10:dc:b3:a3:d8:69:51: e0:44:bd:16:44:fd:e1:b2:70:05:53:de:8b:7a:80:3e: d6:78:a9:40:b1:cd:a7:eb:24:0d:73:f9:91:cf:7d:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:c4:68:5b:63:f5:74:11:93:10:6b:82:6a:3a:69:56: 4e:1f:df:a3:05:6e:19:2d:5e:ce:2f:fe:a1:15:12:f3: 52:f6:eb:44:0f:c0:b1:26:9c:a2:d6:94:25:52:3c:37: f2:9d:b0:47:e3:98:ee:8d:b3:ff:3c:70:77:af:22:3b: c6:9c:30:5b:bd:07:56:34:6e:e7:9d:97:cf:39:c1:c5: c7:e2:49:d3:bd:ea:a1:d5:0d:8e:44:c1:d6:95:8d:2d: c6:8b:fb:c2:b8:e0:32:9a:3f:83:51:5b:32:6a:f6:71: 3c:30:73:02:02:fc:cc:25:98:da:46:ae:07:32:d4:2c: 11:20:09:fa:1a:81:0a:54:9e:2b:4d:22:de:8b:a6:78: b3:23:b2:62:92:be:78:a5:a6:fd:f8:4a:6c:46:68:c6: 98:9a:2b:cd:bb:c9:d6:39:b7:48:e3:11:9b:0e:f5:e2: 8b:e7:0b:c3:6d:57:8a:e8:87:2e:76:2c:3f:c6:36:f0: 9b:55:c8:3b:be:ba:46:88:5b:ad:06:07:b8:ab:5e:f3: 22:05:2e:3f:bb:4c:26:eb:8b:e4:37:2e:9d:cf:64:27: 86:6a:d6:69:9c:33:9f:a1:c8:f6:f9:71:42:58:1f:d7: 6b:e1:d7:9b:3c:5b:ac:11:96:f4:a4:94:4f:0f:24:60 Fingerprint (SHA-256): 59:A8:AE:EA:59:C1:AA:71:36:4F:9A:90:A5:18:84:23:5E:17:FE:8B:3B:92:54:0B:82:DC:F6:35:BE:FD:35:46 Fingerprint (SHA1): D7:09:95:1A:34:9B:95:18:66:A8:7E:66:1B:73:14:62:67:75:1D:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #14344: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233188 (0x300e2464) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:35:00 2017 Not After : Sat Aug 06 23:35:00 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:51:da:e6:98:90:71:91:60:42:ed:d0:a9:e6:5a:8b: 16:98:bb:5b:45:11:cd:84:b4:3f:c8:e0:66:14:6e:11: 61:fb:f3:40:1c:a9:d6:a0:85:b5:27:b8:db:e1:ab:39: d7:2c:e5:f2:cf:aa:63:7a:f6:5d:fe:fa:f7:dc:02:bf: 39:88:1f:3e:d1:7b:75:75:69:5b:83:be:0b:61:65:37: 14:26:6a:fb:15:d5:ab:c3:33:42:ee:71:11:d1:53:17: 24:3e:5c:50:98:c7:7c:47:1b:0e:be:bb:c4:0b:b8:61: 03:01:b3:33:b6:3f:0c:08:63:49:b7:b4:2d:04:57:3e: 0f:55:3b:45:12:da:55:df:f7:42:95:6e:ca:e5:cd:db: c9:a3:f3:72:a3:f2:a4:82:32:bc:bf:d1:2b:65:d5:7e: 66:4c:03:02:71:16:63:2d:8b:45:6c:02:1a:b8:85:a7: de:79:73:ba:01:40:a6:a0:c3:93:fe:4b:67:5c:01:89: 53:ba:a9:95:a3:38:6a:59:46:24:64:38:48:7a:fa:21: fc:fd:34:3c:99:dc:be:a0:76:10:dc:b3:a3:d8:69:51: e0:44:bd:16:44:fd:e1:b2:70:05:53:de:8b:7a:80:3e: d6:78:a9:40:b1:cd:a7:eb:24:0d:73:f9:91:cf:7d:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:c4:68:5b:63:f5:74:11:93:10:6b:82:6a:3a:69:56: 4e:1f:df:a3:05:6e:19:2d:5e:ce:2f:fe:a1:15:12:f3: 52:f6:eb:44:0f:c0:b1:26:9c:a2:d6:94:25:52:3c:37: f2:9d:b0:47:e3:98:ee:8d:b3:ff:3c:70:77:af:22:3b: c6:9c:30:5b:bd:07:56:34:6e:e7:9d:97:cf:39:c1:c5: c7:e2:49:d3:bd:ea:a1:d5:0d:8e:44:c1:d6:95:8d:2d: c6:8b:fb:c2:b8:e0:32:9a:3f:83:51:5b:32:6a:f6:71: 3c:30:73:02:02:fc:cc:25:98:da:46:ae:07:32:d4:2c: 11:20:09:fa:1a:81:0a:54:9e:2b:4d:22:de:8b:a6:78: b3:23:b2:62:92:be:78:a5:a6:fd:f8:4a:6c:46:68:c6: 98:9a:2b:cd:bb:c9:d6:39:b7:48:e3:11:9b:0e:f5:e2: 8b:e7:0b:c3:6d:57:8a:e8:87:2e:76:2c:3f:c6:36:f0: 9b:55:c8:3b:be:ba:46:88:5b:ad:06:07:b8:ab:5e:f3: 22:05:2e:3f:bb:4c:26:eb:8b:e4:37:2e:9d:cf:64:27: 86:6a:d6:69:9c:33:9f:a1:c8:f6:f9:71:42:58:1f:d7: 6b:e1:d7:9b:3c:5b:ac:11:96:f4:a4:94:4f:0f:24:60 Fingerprint (SHA-256): 59:A8:AE:EA:59:C1:AA:71:36:4F:9A:90:A5:18:84:23:5E:17:FE:8B:3B:92:54:0B:82:DC:F6:35:BE:FD:35:46 Fingerprint (SHA1): D7:09:95:1A:34:9B:95:18:66:A8:7E:66:1B:73:14:62:67:75:1D:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #14345: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14346: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233191 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14347: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14348: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14349: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14350: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806233192 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14351: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14352: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14353: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14354: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233193 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14355: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14356: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14357: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14358: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 806233194 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14359: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14360: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #14361: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14362: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 806233195 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14363: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14364: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #14365: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14366: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 806233196 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14367: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14368: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #14369: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14370: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 806233197 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14371: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14372: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14373: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #14374: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #14375: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14376: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #14377: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233191 (0x300e2467) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:05 2017 Not After : Sat Aug 06 23:35:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:da:9e:78:d6:a7:7a:be:21:13:65:18:4c:cd:11:0a: e4:b1:57:aa:de:1b:a9:0c:ac:47:4a:e9:44:9d:ea:57: dd:a3:4a:8a:42:6c:49:6e:3f:d4:33:8f:41:be:37:8e: b0:77:5c:b4:5b:7a:24:ad:16:00:f3:8f:ed:69:95:01: b5:a7:7c:3a:d9:0a:60:b2:b4:3c:bc:5e:41:a7:e6:e4: 34:37:0f:d7:27:e5:5a:20:08:36:70:28:20:16:d0:08: 18:ac:af:e2:33:eb:51:aa:ad:b3:c8:fa:a9:d1:09:57: 8b:13:87:10:cc:ec:99:dd:fb:84:af:60:72:75:d6:ee: 1e:0c:e0:12:ae:81:97:01:bc:07:7f:05:6f:ba:4e:ff: 47:3e:17:a0:64:33:63:e3:a3:33:57:85:ac:6f:8b:17: 7d:97:4a:36:c4:4e:dd:f7:22:87:e7:66:7f:dc:fe:b2: e1:29:e1:d5:8b:0e:dd:e5:b2:84:13:41:72:60:09:47: 6c:46:bd:ec:53:d9:5c:a6:02:d3:37:49:38:13:95:3d: 6a:a9:41:6c:31:2d:e8:78:9b:b4:3d:c9:c6:e0:17:03: 71:a4:f3:f0:b4:83:6d:f0:c6:ef:b0:7e:b6:6f:26:d5: 8e:70:77:35:ec:04:02:75:9a:f6:bd:c6:77:cc:0d:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:29:a8:24:9b:42:46:71:c3:30:54:35:60:33:08:2b: 8f:ca:79:05:9b:04:86:ef:38:77:fe:f1:d1:a4:81:db: 75:5c:31:65:7a:42:4a:b1:7c:d7:32:8c:dd:b9:ce:a9: cb:ed:a7:2f:ea:bf:4e:83:38:88:7e:85:b1:b8:85:c5: 00:b4:51:53:82:8c:b6:f9:6a:f1:11:71:54:63:3f:03: 90:97:67:b4:ea:a7:e1:e9:77:f2:b8:bb:ed:52:41:16: 3f:3a:31:f1:63:37:76:e6:d9:f7:af:ad:a9:da:d5:ec: c3:62:54:3d:bf:4e:79:62:47:8a:6a:38:f7:9d:f8:36: 2a:12:bb:48:76:cd:a0:5f:74:9f:70:36:0a:39:34:a0: 45:21:e2:6a:7f:85:59:16:27:9a:21:bd:56:ca:fd:a6: 96:ce:67:f3:af:82:68:46:c2:1e:67:ef:5c:46:9c:33: 64:77:53:9d:4a:1c:f4:c3:f4:a6:8f:ab:bf:93:0b:f3: 0d:a6:8c:37:ab:86:e4:77:9c:13:da:a8:7e:25:d9:b6: f7:66:3d:2c:1a:bc:69:bc:b0:3a:23:9a:e9:26:c3:76: e4:94:59:23:a4:95:f3:be:1c:eb:71:e0:13:67:33:f0: 57:dc:e7:bf:50:a3:37:61:8d:1a:1c:10:b2:d0:3e:93 Fingerprint (SHA-256): 22:DF:6B:A2:F5:5A:8D:51:03:A5:AD:3F:AB:12:7F:21:2C:BB:0B:B9:A7:EF:BE:30:42:89:E2:6C:4D:37:18:CE Fingerprint (SHA1): 5B:C0:CA:29:83:7D:8E:CE:D2:F5:0C:8F:61:DC:FE:95:14:D6:C6:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14378: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14379: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14380: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14381: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233191 (0x300e2467) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:05 2017 Not After : Sat Aug 06 23:35:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:da:9e:78:d6:a7:7a:be:21:13:65:18:4c:cd:11:0a: e4:b1:57:aa:de:1b:a9:0c:ac:47:4a:e9:44:9d:ea:57: dd:a3:4a:8a:42:6c:49:6e:3f:d4:33:8f:41:be:37:8e: b0:77:5c:b4:5b:7a:24:ad:16:00:f3:8f:ed:69:95:01: b5:a7:7c:3a:d9:0a:60:b2:b4:3c:bc:5e:41:a7:e6:e4: 34:37:0f:d7:27:e5:5a:20:08:36:70:28:20:16:d0:08: 18:ac:af:e2:33:eb:51:aa:ad:b3:c8:fa:a9:d1:09:57: 8b:13:87:10:cc:ec:99:dd:fb:84:af:60:72:75:d6:ee: 1e:0c:e0:12:ae:81:97:01:bc:07:7f:05:6f:ba:4e:ff: 47:3e:17:a0:64:33:63:e3:a3:33:57:85:ac:6f:8b:17: 7d:97:4a:36:c4:4e:dd:f7:22:87:e7:66:7f:dc:fe:b2: e1:29:e1:d5:8b:0e:dd:e5:b2:84:13:41:72:60:09:47: 6c:46:bd:ec:53:d9:5c:a6:02:d3:37:49:38:13:95:3d: 6a:a9:41:6c:31:2d:e8:78:9b:b4:3d:c9:c6:e0:17:03: 71:a4:f3:f0:b4:83:6d:f0:c6:ef:b0:7e:b6:6f:26:d5: 8e:70:77:35:ec:04:02:75:9a:f6:bd:c6:77:cc:0d:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:29:a8:24:9b:42:46:71:c3:30:54:35:60:33:08:2b: 8f:ca:79:05:9b:04:86:ef:38:77:fe:f1:d1:a4:81:db: 75:5c:31:65:7a:42:4a:b1:7c:d7:32:8c:dd:b9:ce:a9: cb:ed:a7:2f:ea:bf:4e:83:38:88:7e:85:b1:b8:85:c5: 00:b4:51:53:82:8c:b6:f9:6a:f1:11:71:54:63:3f:03: 90:97:67:b4:ea:a7:e1:e9:77:f2:b8:bb:ed:52:41:16: 3f:3a:31:f1:63:37:76:e6:d9:f7:af:ad:a9:da:d5:ec: c3:62:54:3d:bf:4e:79:62:47:8a:6a:38:f7:9d:f8:36: 2a:12:bb:48:76:cd:a0:5f:74:9f:70:36:0a:39:34:a0: 45:21:e2:6a:7f:85:59:16:27:9a:21:bd:56:ca:fd:a6: 96:ce:67:f3:af:82:68:46:c2:1e:67:ef:5c:46:9c:33: 64:77:53:9d:4a:1c:f4:c3:f4:a6:8f:ab:bf:93:0b:f3: 0d:a6:8c:37:ab:86:e4:77:9c:13:da:a8:7e:25:d9:b6: f7:66:3d:2c:1a:bc:69:bc:b0:3a:23:9a:e9:26:c3:76: e4:94:59:23:a4:95:f3:be:1c:eb:71:e0:13:67:33:f0: 57:dc:e7:bf:50:a3:37:61:8d:1a:1c:10:b2:d0:3e:93 Fingerprint (SHA-256): 22:DF:6B:A2:F5:5A:8D:51:03:A5:AD:3F:AB:12:7F:21:2C:BB:0B:B9:A7:EF:BE:30:42:89:E2:6C:4D:37:18:CE Fingerprint (SHA1): 5B:C0:CA:29:83:7D:8E:CE:D2:F5:0C:8F:61:DC:FE:95:14:D6:C6:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14382: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14383: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14384: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233198 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14385: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14386: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14387: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14388: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806233199 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14389: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14390: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #14391: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14392: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 806233200 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14393: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14394: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #14395: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14396: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 806233201 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14397: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14398: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14399: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14400: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 806233202 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14401: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14402: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #14403: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14404: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 806233203 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14405: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14406: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #14407: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14408: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 806233204 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14409: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14410: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14411: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14412: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 806233205 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14413: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14414: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #14415: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14416: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 806233206 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14417: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14418: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #14419: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14420: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 806233207 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14421: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14422: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #14423: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14424: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 806233208 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14425: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14426: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #14427: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14428: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 806233209 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14429: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14430: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #14431: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14432: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 806233210 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14433: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14434: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14435: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14436: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 806233211 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14437: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14438: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #14439: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14440: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 806233212 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14441: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14442: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #14443: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14444: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 806233213 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14445: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14446: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #14447: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14448: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 806233214 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14449: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14450: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #14451: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14452: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 806233215 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14453: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14454: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #14455: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14456: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 806233216 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14457: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14458: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #14459: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14460: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 806233217 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14461: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14462: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #14463: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14464: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 806233218 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14465: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14466: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #14467: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14468: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 806233219 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14469: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14470: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #14471: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14472: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 806233220 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14473: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14474: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #14475: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14476: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 806233221 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14477: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14478: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #14479: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14480: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 806233222 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14481: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14482: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #14483: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14484: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 806233223 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14485: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14486: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #14487: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14488: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 806233224 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14489: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14490: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #14491: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14492: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 806233225 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14493: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14494: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #14495: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14496: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 806233226 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14497: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14498: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #14499: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14500: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 806233227 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14501: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14502: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14503: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14504: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14505: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14506: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14507: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14508: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14509: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14510: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14511: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14512: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14513: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14514: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14515: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14516: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14517: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14518: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14519: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14520: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14521: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14522: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14523: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14524: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14525: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233198 (0x300e246e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:35:14 2017 Not After : Sat Aug 06 23:35:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c2:6f:22:4e:84:20:39:d6:43:c7:f9:f5:da:17:47: 0c:b6:0a:15:a2:fb:da:a3:1c:b9:3f:a2:07:16:b8:8f: 61:f2:ae:58:1c:8c:f4:4c:70:73:d9:bd:7b:42:4e:ce: 82:1b:77:e4:96:a0:d8:ac:3b:11:b5:e9:36:e0:29:9f: 0f:1b:a4:f3:53:fb:cb:2a:d7:43:12:5d:c1:1f:01:17: 78:8f:8f:ab:0a:85:b2:d7:a8:f3:12:73:cb:48:11:07: 65:03:65:ea:03:86:e5:30:3a:bd:7e:04:5a:73:56:e8: e2:58:68:06:85:72:d7:27:15:36:9d:22:75:a6:bf:56: bf:60:a4:7b:84:89:c8:1a:85:73:c8:01:ac:32:00:17: 02:46:8d:aa:a7:eb:f0:64:6c:a9:dc:8a:c8:1c:1b:2f: 49:90:ad:8a:10:a4:49:c6:49:ff:1c:82:d7:72:b1:e5: 67:10:a8:ae:ab:4c:99:48:fc:68:2e:d6:de:09:a8:33: 76:10:d1:00:e0:5f:6e:ab:35:54:5d:ec:d9:9f:1a:37: 0a:12:93:89:e2:53:4e:5a:80:f3:7a:86:8c:1b:a5:a7: c1:72:a7:32:02:9a:52:9d:ba:de:39:53:25:94:2b:81: 64:87:f9:0d:81:4e:19:dc:00:34:c6:1b:8d:c5:81:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:00:6c:bb:a6:c0:3c:19:08:16:7a:57:87:ba:c3:f9: 7c:62:76:74:13:cd:6c:55:06:25:18:cc:5e:66:08:c1: d9:7d:c3:13:13:4e:78:39:16:b6:23:5c:62:33:f2:08: 04:b9:68:73:72:16:0d:cd:f2:5b:7f:64:31:98:06:13: a7:ee:85:ad:b3:e7:3b:e9:d0:b0:75:52:e9:f5:f7:08: bf:2c:28:8f:91:07:35:fa:d6:9d:2f:17:5d:d3:72:3b: 4e:88:ea:c0:31:18:28:85:b2:e4:f0:6c:e9:7d:76:9e: 5a:b7:cc:a9:78:83:58:2f:69:4b:50:f8:56:e3:24:5e: ed:27:29:6d:2b:9d:62:d7:4c:bd:7d:be:d1:50:a8:0a: 60:c6:e1:d4:82:3b:3b:c7:04:ed:87:7a:d6:0f:2c:7a: 3f:f3:65:a5:92:7c:e3:3a:1c:8d:ba:c1:fb:41:d1:7d: 01:3e:e6:f8:c6:69:3d:71:9c:04:8f:4e:ee:bd:cc:91: 2c:24:00:2f:ca:18:b7:fc:6a:f4:66:9c:00:01:31:33: b0:46:3d:c4:76:7c:77:36:1c:c1:4b:19:8d:6b:dc:de: e0:23:44:f6:96:e6:1c:99:af:b3:44:69:11:cc:d8:70: d8:0e:0b:39:01:43:d0:db:d2:30:0c:b9:3e:7c:f9:d0 Fingerprint (SHA-256): C8:41:60:C8:93:15:6D:2F:09:0A:C5:64:25:13:55:11:3F:1A:AA:69:AD:FD:D2:67:9C:32:87:0C:A5:D6:E0:95 Fingerprint (SHA1): 20:98:63:65:2C:3C:E9:5D:42:BB:BD:4B:FE:1D:F5:BB:84:EA:63:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14526: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14527: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14528: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233228 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14529: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14530: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #14531: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14532: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 806233229 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14533: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14534: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #14535: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14536: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 806233230 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14537: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14538: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #14539: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14540: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 806233231 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14541: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14542: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #14543: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14544: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 806233232 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14545: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14546: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #14547: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14548: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 806233233 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14549: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14550: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #14551: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14552: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 806233234 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14553: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14554: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14555: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233228 (0x300e248c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:35:55 2017 Not After : Sat Aug 06 23:35:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:a3:dc:fd:91:b2:c2:da:67:81:c6:a4:f8:eb:5f:59: 28:9a:49:d9:1d:a4:18:9c:73:cf:7a:37:d3:3b:4e:0a: 7d:bf:0c:43:22:42:9a:d1:0c:d3:94:a3:ca:d0:c5:e5: 2d:9c:ea:9e:38:d0:1d:f9:0d:51:f9:7b:d4:36:82:4d: f1:98:c3:e5:17:2f:66:08:ce:fa:0c:32:71:98:84:4e: 91:4f:ae:8b:b3:11:bc:94:ec:f4:b4:93:5c:b3:b3:b6: da:c4:33:bc:e8:1b:7c:e5:e6:6f:53:6e:04:56:a4:fb: 0f:14:0d:49:8e:86:73:6e:45:c6:5e:7d:55:29:98:d0: b5:4b:ee:79:40:ff:d5:9a:5a:07:2a:96:a9:37:d0:30: 26:cc:cc:f5:33:c8:fb:f9:00:93:cd:2c:4c:d9:1f:b3: 18:4a:fa:33:64:50:f2:c4:78:ae:f9:9f:83:87:e3:ca: 2b:df:5a:01:e0:9c:e1:b0:22:80:f6:8c:ee:df:11:03: 03:c7:fd:4e:61:87:d3:89:95:13:40:5a:37:14:a5:e3: d2:e9:a7:15:f8:39:b2:b8:d0:e9:6c:ed:c5:63:3a:81: 7a:87:01:b5:41:fe:95:fa:e6:58:a0:ea:97:39:ef:1c: 68:ff:87:a1:43:9e:68:36:51:af:47:89:92:2e:71:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:d3:42:21:f0:d3:5f:81:00:3e:c7:f6:ab:9a:44:55: 6d:48:7a:36:3b:05:fe:e9:c8:9c:7c:93:c2:db:09:5a: 97:47:5c:ee:12:68:b9:94:a0:67:28:4f:14:ae:98:f4: fe:71:cf:a2:b3:2c:9d:7f:82:1a:1e:3d:52:fb:de:53: 01:fa:d2:f4:ae:86:4d:dc:d6:de:72:ae:c9:94:50:99: ea:19:da:b5:dc:5e:7b:00:aa:a9:f5:2a:b1:da:cb:9f: cb:b0:3d:2e:e5:b4:e8:5e:a3:20:ff:af:d6:1f:38:7d: 59:06:bb:1c:87:1f:6b:91:31:04:1d:d3:7e:13:ea:bf: af:c3:43:92:73:6a:3a:b4:20:88:e5:49:d3:46:46:b5: 0d:c9:0e:1b:fc:6d:2a:46:9e:9a:47:06:e1:c8:76:48: 19:65:b7:ca:da:32:72:83:a7:8a:12:4e:59:ad:30:b2: 7a:c3:9d:f1:2d:72:8b:3f:82:fd:52:46:b7:94:fa:47: 5e:91:97:fa:d2:13:02:03:82:f4:d9:28:37:71:10:c9: a6:e4:52:22:ba:ae:ff:55:8d:c4:fa:e7:11:01:99:82: f8:8b:0f:67:1f:03:db:e2:8c:aa:6a:3f:b8:02:f3:e8: 85:f9:5e:fe:ea:16:5c:a0:f8:aa:7d:db:1b:3e:07:a0 Fingerprint (SHA-256): 1A:66:AB:3D:F1:DD:4D:F6:AD:32:8E:F5:41:87:6B:D2:58:51:7E:91:59:24:00:8C:1B:E8:8A:8C:FF:77:DF:05 Fingerprint (SHA1): 73:90:9B:CF:63:B2:BD:DB:FB:E4:B7:EC:44:4F:B8:C6:27:22:2B:1D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14556: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14557: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14558: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14559: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233228 (0x300e248c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:35:55 2017 Not After : Sat Aug 06 23:35:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:a3:dc:fd:91:b2:c2:da:67:81:c6:a4:f8:eb:5f:59: 28:9a:49:d9:1d:a4:18:9c:73:cf:7a:37:d3:3b:4e:0a: 7d:bf:0c:43:22:42:9a:d1:0c:d3:94:a3:ca:d0:c5:e5: 2d:9c:ea:9e:38:d0:1d:f9:0d:51:f9:7b:d4:36:82:4d: f1:98:c3:e5:17:2f:66:08:ce:fa:0c:32:71:98:84:4e: 91:4f:ae:8b:b3:11:bc:94:ec:f4:b4:93:5c:b3:b3:b6: da:c4:33:bc:e8:1b:7c:e5:e6:6f:53:6e:04:56:a4:fb: 0f:14:0d:49:8e:86:73:6e:45:c6:5e:7d:55:29:98:d0: b5:4b:ee:79:40:ff:d5:9a:5a:07:2a:96:a9:37:d0:30: 26:cc:cc:f5:33:c8:fb:f9:00:93:cd:2c:4c:d9:1f:b3: 18:4a:fa:33:64:50:f2:c4:78:ae:f9:9f:83:87:e3:ca: 2b:df:5a:01:e0:9c:e1:b0:22:80:f6:8c:ee:df:11:03: 03:c7:fd:4e:61:87:d3:89:95:13:40:5a:37:14:a5:e3: d2:e9:a7:15:f8:39:b2:b8:d0:e9:6c:ed:c5:63:3a:81: 7a:87:01:b5:41:fe:95:fa:e6:58:a0:ea:97:39:ef:1c: 68:ff:87:a1:43:9e:68:36:51:af:47:89:92:2e:71:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:d3:42:21:f0:d3:5f:81:00:3e:c7:f6:ab:9a:44:55: 6d:48:7a:36:3b:05:fe:e9:c8:9c:7c:93:c2:db:09:5a: 97:47:5c:ee:12:68:b9:94:a0:67:28:4f:14:ae:98:f4: fe:71:cf:a2:b3:2c:9d:7f:82:1a:1e:3d:52:fb:de:53: 01:fa:d2:f4:ae:86:4d:dc:d6:de:72:ae:c9:94:50:99: ea:19:da:b5:dc:5e:7b:00:aa:a9:f5:2a:b1:da:cb:9f: cb:b0:3d:2e:e5:b4:e8:5e:a3:20:ff:af:d6:1f:38:7d: 59:06:bb:1c:87:1f:6b:91:31:04:1d:d3:7e:13:ea:bf: af:c3:43:92:73:6a:3a:b4:20:88:e5:49:d3:46:46:b5: 0d:c9:0e:1b:fc:6d:2a:46:9e:9a:47:06:e1:c8:76:48: 19:65:b7:ca:da:32:72:83:a7:8a:12:4e:59:ad:30:b2: 7a:c3:9d:f1:2d:72:8b:3f:82:fd:52:46:b7:94:fa:47: 5e:91:97:fa:d2:13:02:03:82:f4:d9:28:37:71:10:c9: a6:e4:52:22:ba:ae:ff:55:8d:c4:fa:e7:11:01:99:82: f8:8b:0f:67:1f:03:db:e2:8c:aa:6a:3f:b8:02:f3:e8: 85:f9:5e:fe:ea:16:5c:a0:f8:aa:7d:db:1b:3e:07:a0 Fingerprint (SHA-256): 1A:66:AB:3D:F1:DD:4D:F6:AD:32:8E:F5:41:87:6B:D2:58:51:7E:91:59:24:00:8C:1B:E8:8A:8C:FF:77:DF:05 Fingerprint (SHA1): 73:90:9B:CF:63:B2:BD:DB:FB:E4:B7:EC:44:4F:B8:C6:27:22:2B:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14560: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14561: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14562: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14563: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233235 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14564: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14565: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14566: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14567: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233236 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14568: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14569: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14570: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14571: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233237 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14572: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14573: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14574: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14575: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806233238 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14576: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14577: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14578: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14579: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14580: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14581: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233235 (0x300e2493) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:36:05 2017 Not After : Sat Aug 06 23:36:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:c0:c8:04:61:f0:d0:01:d3:df:c2:b5:20:f9:3d:09: be:78:3b:70:20:15:5a:f6:de:4f:2d:89:56:b2:82:eb: d9:43:96:e4:b4:d1:32:0e:cd:c2:2b:18:0d:34:4d:35: 0f:35:09:a3:4f:a1:8b:e8:c4:ec:b2:52:8d:2c:96:66: 52:c9:81:81:ec:34:5d:08:3a:6d:e9:e2:a8:1c:40:21: 06:01:12:2e:9e:06:87:c3:69:c0:cc:9e:fe:80:ba:fd: 0e:54:fd:81:67:3f:91:d8:02:74:26:f7:ce:96:70:3c: 98:9f:94:47:16:d1:08:e9:ee:5d:78:12:88:5e:93:7c: ac:a6:5b:a1:bc:ec:ef:ee:6e:8d:63:3d:a7:0e:0c:ab: a8:8d:62:a8:24:3d:d2:ff:e1:c9:42:3e:4d:e7:4f:e8: 87:7b:6e:8e:b5:c1:24:98:3e:ac:6f:38:3d:a8:ef:8f: bf:8b:a4:98:54:c5:c2:cd:ed:0f:b8:3a:30:4f:4f:f9: 7b:ea:78:ce:9f:c6:3f:3d:89:6e:d7:cf:3b:fd:49:78: 02:48:b6:db:39:54:b1:92:f2:49:1d:3c:3d:d4:93:1f: fd:ef:f7:b4:90:fe:1f:4c:91:3c:ce:29:8a:78:20:1c: 09:bb:46:63:b2:02:5b:66:a2:aa:89:8c:56:bf:ba:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:6f:7d:82:8c:ae:e8:40:f6:64:8b:9b:ad:a4:b5:66: 5f:5b:7f:3a:4b:2d:5f:55:70:5f:77:d3:a1:4b:a9:3e: 9f:43:df:80:45:97:b5:b6:a3:40:c4:cc:13:ac:2f:00: 9b:7a:2d:61:55:f7:91:09:9e:91:1a:69:a2:9c:a3:03: 75:65:09:34:f8:98:db:af:f2:d0:93:96:e4:4c:01:ad: e8:54:30:fe:be:0e:47:c7:e8:20:8c:8f:6b:ce:ff:91: 4c:97:7a:1e:8a:c1:9d:49:b8:e3:67:37:29:66:9a:bd: 1a:1d:33:00:dc:a8:79:76:49:0e:01:36:99:4a:5f:03: da:99:22:28:eb:4c:cc:04:ba:ff:db:2f:58:7f:e5:28: 46:45:42:0d:12:54:27:fa:e5:13:f6:00:af:cb:90:07: 04:3a:e0:b7:93:43:ae:b0:d8:84:56:53:a1:5d:ed:88: cb:93:c7:9e:84:92:a0:92:86:6e:ab:ac:83:27:29:9b: be:9f:03:a1:69:60:4a:a0:6e:63:b2:c7:26:3c:e4:ab: b6:c1:1c:77:32:18:37:c5:40:4b:19:a9:86:c3:43:e2: 88:01:60:4f:e2:d6:bd:a7:4b:67:3c:f1:af:cd:9c:6d: b0:6e:c9:4b:db:9e:35:38:92:b6:8d:39:d3:bb:3b:78 Fingerprint (SHA-256): 34:B3:BC:F0:3F:94:9E:EB:77:37:71:4E:1C:BC:CC:21:0A:1D:32:2C:9F:BD:AC:54:A7:41:7F:41:2D:A3:F0:D2 Fingerprint (SHA1): 03:60:2E:21:2C:7F:C0:29:ED:07:D5:7D:BF:CA:3F:04:BA:31:45:80 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14582: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14583: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14584: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233236 (0x300e2494) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:36:07 2017 Not After : Sat Aug 06 23:36:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:7f:0a:c1:7b:ea:be:7c:89:a3:b7:69:f5:1b:a2:e3: f9:77:93:50:06:07:da:a5:65:7e:4e:93:ff:14:7a:f1: 2e:af:9a:14:b3:7b:be:fd:fc:30:9b:b5:c7:de:bf:93: 54:95:40:6b:2e:5e:48:0d:cb:e3:4e:b6:20:76:c4:1b: 59:84:e9:cb:11:33:fa:94:ff:77:25:34:b6:34:6e:50: 6c:4f:77:8e:dc:8d:96:e1:82:93:ba:30:af:31:f5:02: 2a:66:e7:02:b9:b3:e2:d1:0d:37:5c:0e:8e:b2:0c:b1: 72:d1:a5:39:19:38:91:60:b4:c3:48:4f:b6:03:3e:ff: 76:38:f7:cf:d6:91:e3:8f:67:09:18:a4:34:08:c7:d5: 71:07:35:62:b4:88:ea:11:63:de:af:04:b5:f5:cc:b9: e5:4c:9c:7f:62:89:b1:e9:06:74:72:b9:3a:8c:e3:ae: 3a:de:46:49:85:80:11:9c:ef:89:03:25:a6:e9:d1:06: 3d:c5:ba:a5:98:4d:ce:b3:26:4d:dd:4d:98:c2:8e:b9: 2e:3e:e9:18:83:7a:f6:71:4b:61:42:3f:d3:c6:07:a2: 89:6b:8b:e4:7a:8f:6b:e4:cb:74:18:eb:ad:85:cf:73: e6:c0:60:73:ec:ad:b6:65:4f:7f:34:42:3b:c7:c9:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:12:02:f3:6c:c7:52:1c:04:2a:36:7c:15:8b:73:9a: 6b:f1:1e:88:36:6e:45:72:87:f3:3e:fd:b6:a9:2b:13: 0a:36:e9:11:8f:0f:c6:21:8a:57:8a:f1:58:1d:70:a9: 7f:a2:5d:00:e4:8b:21:2b:b1:33:f7:17:30:b6:bb:f4: 02:5f:e0:ee:ce:45:43:a8:9d:7f:d3:e8:1e:bb:a4:f9: 51:ba:d2:dc:9f:80:f6:0e:8d:27:ea:c0:45:e9:29:db: b7:ed:b3:c7:c6:d8:d2:c4:26:78:86:9e:29:3b:c8:9c: e0:d0:ff:da:7f:9d:b2:fb:97:a1:03:4f:91:07:91:ae: 3c:50:94:eb:1b:50:11:a1:64:0d:55:b1:76:83:72:df: 01:a6:b9:d5:96:63:a3:09:dd:a4:6f:03:c5:2b:2a:a6: b7:89:91:8b:d7:dd:a7:c3:7e:04:9e:b9:09:01:f4:cb: 1c:c2:bf:bd:c9:b3:90:47:81:fa:ae:4a:e2:5a:b6:14: d4:1e:c4:7f:32:52:54:8c:1c:21:12:c1:7a:58:75:ae: bc:64:d8:a7:c4:81:79:03:c8:5a:ca:65:eb:f0:f5:98: 77:63:83:04:c9:06:a0:f6:d2:0a:2d:be:ef:17:3c:e3: 4b:20:4d:e7:e3:d9:26:44:d9:37:bf:0b:4a:95:fe:66 Fingerprint (SHA-256): AF:40:2A:D4:9B:94:23:8C:9F:76:B4:F4:78:1B:6F:81:DB:B4:FF:38:A5:29:94:B7:5C:BA:E0:31:5D:03:8A:31 Fingerprint (SHA1): D1:DF:E3:EA:17:61:76:2E:C4:56:7B:1C:3D:7B:D3:F3:EE:24:FF:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14585: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14586: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233237 (0x300e2495) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:36:08 2017 Not After : Sat Aug 06 23:36:08 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:18:c2:85:81:31:85:fb:4c:80:ac:5a:9c:b0:ac:cf: 0b:10:be:d0:ac:aa:f6:48:8c:3d:24:8f:4f:48:e9:14: e5:fa:a0:27:c1:f4:03:c2:2e:4e:1d:f4:a3:82:61:da: ca:ad:3f:82:c1:2e:d6:22:45:ba:05:d0:29:c9:3c:d6: 51:78:ec:9f:d9:fd:2d:77:2d:03:2e:1c:36:ae:7e:0b: b2:ce:5f:10:d2:6e:c0:55:18:dc:c0:70:b9:d5:4a:da: 95:51:0c:68:23:0c:10:25:1e:0f:ff:72:63:f0:25:37: 1c:f3:55:ae:f3:45:a1:d0:d5:5b:fd:61:dd:b7:c5:15: 3c:86:eb:00:1a:94:56:2d:83:b6:70:5b:48:1f:13:8e: a0:14:aa:57:7c:3e:4b:29:6b:53:83:34:83:c0:1d:fa: fa:60:a1:9a:3f:e2:a8:fd:38:b0:77:f9:3e:a8:e3:cc: a5:82:4f:54:fe:3b:d6:29:42:1a:1a:32:03:fb:23:34: 5b:e8:02:87:31:36:c6:3b:c8:c9:4c:23:e4:4c:c9:15: 88:ee:48:03:21:4a:d0:73:bc:0c:29:1b:96:a9:28:81: 72:d4:bd:aa:c6:90:97:4e:40:f8:c4:57:83:35:2d:d5: 36:0a:d0:4c:f4:94:65:ef:7a:8f:da:44:7d:ec:e8:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:50:c1:d0:04:7b:55:c9:b5:31:67:b9:f6:6b:d7:cc: 55:47:e2:56:ef:19:e4:f7:a3:17:61:18:1e:f5:49:67: 8b:cc:0a:25:8a:43:e0:e9:7f:f8:bd:e5:1f:5e:f4:11: 11:d6:65:cc:f0:b1:25:46:a7:45:fd:39:12:f7:86:79: 9c:9e:c6:6f:da:a9:74:f5:19:09:5b:5f:ae:6a:89:68: 15:e6:47:0d:eb:c4:21:72:4f:0f:4b:39:6c:84:1e:af: 39:e7:05:8a:86:1e:5a:0a:4e:de:3a:db:28:da:b2:1c: ce:b8:f9:f8:71:9c:14:18:03:77:7f:3f:ae:e5:57:9b: 81:f0:57:a3:15:19:89:16:1a:0a:d8:25:75:7a:9d:8a: 93:09:83:85:7f:1b:c2:e2:86:68:63:a7:8e:60:aa:7e: ed:9a:17:75:0c:a3:ef:be:66:27:d6:17:43:fa:e1:99: 72:90:d0:89:f7:8b:42:a3:fc:80:ad:1e:b3:dd:19:71: 21:95:b4:0c:32:bf:49:dc:14:75:aa:b2:f8:71:64:da: 4d:37:4f:95:63:7c:b8:ce:da:78:d0:f9:33:11:d9:98: b0:35:b5:4e:2e:72:69:2b:79:5e:e9:ff:e7:aa:08:9b: b9:cd:ba:a7:a1:11:e3:07:3c:d5:de:ee:66:d5:c6:47 Fingerprint (SHA-256): 21:93:D5:EC:B2:19:5D:DF:B1:CE:41:DB:AA:31:E5:79:12:94:FD:44:11:3A:AD:E8:D9:13:62:AC:E8:ED:71:57 Fingerprint (SHA1): DB:05:02:4C:2A:0C:E1:DA:57:BA:61:62:CF:83:83:7A:27:CF:0F:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14587: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14588: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233239 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14589: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14590: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14591: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14592: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233240 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14593: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14594: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14595: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14596: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233241 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14597: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14598: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14599: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14600: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 806233242 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14601: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14602: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14603: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14604: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 806233243 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14605: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14606: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14607: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14608: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14609: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14610: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #14611: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233239 (0x300e2497) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:36:12 2017 Not After : Sat Aug 06 23:36:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:f9:f2:7a:b1:bb:9a:3e:6e:8d:a7:c2:74:92:b0:3b: d4:32:15:b6:32:a0:a1:6c:8b:39:d2:70:e9:50:f5:42: 3a:fc:e7:45:ba:db:cb:0b:97:ff:3d:a3:99:02:55:da: bc:28:b6:ab:5b:4b:ce:64:4c:a6:10:b5:b1:2d:fa:9e: d6:19:2d:8a:51:fd:c5:98:15:e8:df:a7:c4:8e:b1:a3: 0d:fc:b3:7c:f1:67:0c:dc:51:f7:39:19:f8:71:99:ff: 2a:93:b3:86:17:c6:b0:29:ce:02:06:c1:b6:ec:5c:af: 20:7d:c0:3e:92:7b:40:43:3a:8d:30:99:e8:c3:0d:51: 3a:1b:37:4c:87:8f:51:39:9a:a3:9f:99:46:ed:11:70: 65:19:ec:49:ff:c6:01:7a:75:16:d7:1d:ab:23:18:4a: 50:a7:04:44:3d:7f:92:4f:1e:77:fa:22:da:9a:35:d5: c3:1e:6b:d9:f3:ca:ff:3d:c4:6d:0e:da:28:0d:b5:d1: 69:9b:df:b7:c9:dc:96:2f:6c:f8:22:1f:c5:be:e2:b1: bc:c4:df:84:fb:a3:cb:c9:17:63:5b:22:c2:ea:27:2a: 59:63:e1:4e:67:a5:70:25:25:2b:5d:ed:81:f3:7e:86: 17:90:88:4b:aa:39:84:cf:d6:fb:d7:98:52:df:18:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:52:8c:ff:fb:48:6a:4f:f2:77:a6:1a:11:53:b0:ca: 48:24:e4:53:69:53:df:7d:33:67:9b:c6:b4:30:9a:c6: 0a:62:be:2b:09:fa:7d:aa:8e:49:0c:c9:4d:57:09:13: b1:66:86:53:7d:ab:ec:3a:19:67:d8:c8:36:f8:50:4e: 23:cd:05:e7:51:d1:16:f1:5b:4e:ef:11:a9:49:a9:73: 6e:93:36:b1:c6:40:6d:7f:a2:93:ea:40:af:77:3c:d5: 3c:4c:75:7b:9c:3b:e5:31:32:c2:0b:01:4a:0f:a9:ae: 0c:ac:de:16:f0:c6:81:15:5e:fe:1b:a8:e7:b3:bd:d8: 81:21:57:df:25:7d:2c:75:e9:71:79:aa:36:ff:ab:4f: 2d:ef:89:68:35:13:54:78:18:49:9c:0b:13:b2:31:91: bb:11:02:a3:93:7f:ea:50:80:a2:cb:b8:ce:6b:fe:ea: 4e:58:4a:c4:45:8c:d1:0e:fe:f5:02:8e:b5:26:1c:cb: eb:91:9a:ad:aa:99:47:16:38:a4:81:67:c5:64:8f:d5: 68:02:92:cb:45:32:9b:08:d8:62:75:52:d0:ab:38:ed: 48:a5:90:6e:02:98:60:ef:a3:d3:bc:90:6e:fa:5a:3d: 6b:de:be:e9:0e:be:c3:6c:4e:54:d8:e5:e1:5b:7b:05 Fingerprint (SHA-256): 8A:04:46:10:E1:C4:82:28:9E:24:2A:A3:47:67:07:FC:14:85:B4:F0:0A:DE:C0:E1:EF:0F:98:2D:8B:AB:0F:D4 Fingerprint (SHA1): 94:F0:89:02:35:E8:C1:46:42:F1:A5:AF:34:4A:C1:D4:57:BC:DC:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14612: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14613: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233240 (0x300e2498) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:36:13 2017 Not After : Sat Aug 06 23:36:13 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e9:8a:31:81:34:5e:cf:73:d4:dc:7d:39:de:47:4f: da:1d:52:15:f4:d8:15:7d:69:03:01:2f:c4:47:ef:1a: 8a:9a:55:b1:d5:01:ac:0b:d7:53:6b:ca:cb:7f:e9:8c: af:fa:c7:9b:58:eb:42:75:4c:3c:95:fb:b5:e3:e4:e8: d9:9a:e7:a0:46:f7:3e:a5:1d:0f:9d:43:e9:8e:03:8b: ac:83:fc:03:76:7a:c7:df:ce:69:da:0e:70:a3:57:91: ab:e8:63:d2:b8:1a:ec:e7:96:3b:96:cc:9b:93:ea:e5: a7:86:04:9a:4e:ce:1f:fe:c7:30:40:66:6e:42:ba:3d: 52:0d:c4:91:7a:0d:91:1a:99:6b:70:c0:0e:f9:9d:4f: c1:d8:6a:33:4f:1e:03:2d:0e:9c:13:3a:e7:ac:ce:2b: fe:92:c1:e3:b9:f3:d3:71:77:3d:18:04:7c:3c:60:65: db:f7:b5:ea:6a:3a:0f:c2:07:fd:9f:46:c0:88:5f:91: d8:21:d9:15:a1:76:ef:d5:0d:3e:8d:82:e5:cb:a3:95: 93:19:c7:9d:b4:b9:e4:ab:bc:89:e5:79:9b:ff:ab:a4: 90:51:42:c6:88:cf:b3:ae:47:06:7b:8e:6a:19:63:82: 91:ac:93:75:22:2a:03:f2:92:30:2a:c1:65:15:73:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:44:ee:bd:bf:af:b2:60:cf:a2:c2:65:06:dd:48:bf: 2b:3d:f3:53:00:71:ba:f8:2f:65:82:af:44:2a:90:e1: fd:fa:87:29:65:4b:67:9b:a6:fa:ef:a2:47:84:b2:ac: 21:7e:f0:20:94:3c:fa:0d:7d:60:2c:e7:53:43:63:e7: 10:b5:3e:b9:92:cc:51:f3:35:69:16:3b:22:66:ae:94: 2f:f2:82:d0:78:10:b9:4c:7d:86:f1:d3:b2:ae:a2:59: 76:42:ab:c9:13:62:19:fe:62:91:92:6c:dd:5f:fb:4b: a5:ab:96:a1:b8:f0:a6:e5:4e:7c:bf:7f:d5:db:2f:7a: bd:1c:4d:d5:7e:c2:11:f2:34:3d:94:3f:55:19:58:ac: 69:f7:07:2c:5a:ab:80:81:79:a8:90:b7:e7:14:3d:c7: d0:83:5d:6f:a0:c8:b7:fb:cc:60:8b:33:35:47:db:41: e1:af:26:7d:34:2d:4c:35:dd:a5:ff:28:28:7a:4c:e0: 2a:50:37:42:1a:dd:a1:71:59:e6:60:f5:cd:7a:38:49: 06:24:60:38:d7:6f:3d:b1:c1:3a:79:7f:1a:b8:e8:0c: a4:9c:8f:47:8a:be:a7:fa:22:89:0f:2f:c4:42:f9:30: 3e:d4:8e:9b:ac:1f:a2:c7:4c:a7:cc:92:2e:fa:d8:95 Fingerprint (SHA-256): A1:B3:64:02:21:3F:31:1F:EA:5A:44:CA:3F:B3:AC:B9:3F:87:6E:02:EF:5A:23:A2:04:73:41:CD:43:1E:E5:80 Fingerprint (SHA1): 08:91:43:51:29:10:EF:3E:2C:CA:62:40:9B:56:87:B4:DE:4A:DD:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14614: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14615: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14616: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233241 (0x300e2499) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:36:14 2017 Not After : Sat Aug 06 23:36:14 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:02:83:50:2e:01:17:e0:ae:07:9e:82:41:d4:54:7e: df:43:84:fd:7a:ee:1c:43:93:4f:47:55:04:52:af:c7: 0d:aa:80:c0:31:3b:ca:52:92:21:67:89:44:e4:67:16: a4:81:03:96:b8:cd:28:3e:44:03:c6:56:f4:eb:62:a8: 25:98:a5:ee:12:00:74:8e:a7:ab:00:83:04:0c:43:9b: 8b:21:d5:96:f4:26:d0:34:84:00:dd:6c:13:b1:b5:1d: 32:7b:00:a7:fc:96:86:58:76:01:4e:d3:1c:c8:67:20: 50:48:54:74:41:ea:59:a3:28:d2:21:b4:3d:25:a2:dc: dd:e1:11:30:c7:46:12:29:83:85:c4:de:10:38:d8:ac: f7:cc:89:05:08:b6:2b:b6:40:8d:8d:50:4e:07:b2:96: b0:30:72:18:5a:e8:b7:25:23:64:49:37:b4:7f:ee:16: 83:fe:dc:71:04:5e:ca:86:d6:9f:e4:66:ad:bc:76:d1: 1c:50:9e:f8:a6:03:b9:5b:7c:60:9b:d8:49:42:2b:5c: f2:f9:31:82:3a:9b:e3:45:65:5f:97:3a:5c:f5:a0:0e: 15:66:5d:5d:73:e6:0d:6e:6f:9d:dc:48:c8:dd:66:06: d1:10:92:c3:08:3a:ea:30:5a:69:46:06:8b:c5:d4:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:0f:9e:76:66:4a:c9:06:99:9e:4c:d8:45:6e:ec:2f: b1:34:21:7b:17:43:c7:9e:c3:94:f5:12:e2:fd:6c:e0: 07:b8:59:b8:36:18:b9:98:65:b4:27:3f:d3:4e:c0:e5: f1:22:03:c1:ef:0e:eb:9d:e6:87:f8:35:5e:9a:a1:2c: dc:eb:d8:d1:6c:3a:73:76:a7:3f:10:de:73:f9:ad:45: 73:a9:60:bf:d7:61:df:5b:6e:0e:d0:d5:a4:ab:67:68: 73:fd:c1:14:9f:35:02:fd:97:c4:01:6f:ab:9d:6a:5e: 28:31:51:1f:de:ec:c3:b8:8d:4e:d5:c1:34:9a:1d:a2: b4:9c:9a:5a:fe:c2:13:c4:c6:b9:76:52:ee:4f:45:98: 2b:c1:47:e5:3b:73:de:a9:9e:da:67:4f:13:9d:41:8f: c6:02:75:de:45:e2:b8:28:38:91:1d:88:ae:46:79:e3: a6:64:48:b5:c4:11:b6:c9:01:7c:4d:03:76:4f:f1:e5: b8:98:8f:9c:73:78:29:39:8a:64:c9:e1:ec:27:83:03: 6b:89:1a:1b:99:1b:cf:fc:2e:75:3b:7a:c9:e8:e3:fb: 3c:c7:20:e3:37:ca:bc:04:70:78:cc:12:7c:07:2e:ee: f7:82:1e:f0:d3:a3:9e:99:92:47:99:db:45:c3:db:7e Fingerprint (SHA-256): AA:2F:D4:8D:7E:81:4B:86:5A:71:B1:86:D9:79:5B:28:8D:45:07:EC:7C:EB:D8:DB:B0:B7:00:75:94:EF:0C:D7 Fingerprint (SHA1): 42:16:AF:60:42:C2:7B:D1:4C:0F:27:EA:00:4E:28:91:53:0B:D6:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14617: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14618: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233244 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14619: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14620: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14621: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14622: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233245 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14623: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14624: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14625: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14626: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233246 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA1Root-806233023.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14627: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14628: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14629: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14630: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 806233247 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14631: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14632: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #14633: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233244 (0x300e249c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:36:19 2017 Not After : Sat Aug 06 23:36:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:92:0e:b0:47:c9:78:da:34:df:ca:8e:19:10:1c:d1: 7b:d5:b2:52:dd:42:d6:a3:90:cd:ad:b5:12:5d:1a:c6: 75:0a:88:cf:45:39:7e:99:b6:1e:20:a3:f6:73:ee:33: f8:0e:e8:bf:d3:8c:f0:e0:64:ad:3b:f7:99:0c:23:f6: 13:fd:b5:b7:96:96:a0:72:f8:24:ef:da:c5:68:01:45: aa:75:c4:95:36:25:57:12:7f:f1:d6:dc:a3:48:db:40: 07:da:92:31:2b:c8:32:7d:51:79:dc:b4:c7:e2:d4:76: 2c:a4:05:db:58:e0:98:a6:43:5f:dc:7a:36:0d:1b:8d: c2:f9:77:02:aa:de:70:f9:07:53:53:5f:e3:ba:ed:be: 1b:a5:b6:b0:c2:df:0b:c7:f4:e2:c5:ad:10:2a:6a:62: 84:cd:47:31:0c:35:e9:ea:4e:e8:c9:b1:37:47:ee:dd: f1:19:cf:24:3d:36:db:c3:1a:a1:ef:d1:a5:27:b8:38: b4:47:3e:f6:4b:14:1f:94:f6:0c:1d:ce:bf:b0:91:67: a1:a8:61:ce:8e:f2:cd:b8:3b:aa:a1:18:35:c7:6a:dd: 81:7d:ab:0d:b1:5e:1d:57:be:bb:72:90:66:ab:e5:5c: 50:e1:f0:0c:8d:ea:d0:9e:e7:0c:e6:54:e9:2e:1f:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:14:3f:25:54:f6:dc:8c:84:60:de:93:e4:76:ac:e6: bb:56:3d:85:9b:ab:27:fc:26:0a:02:a6:7a:80:31:9b: b0:2f:c5:1d:6e:58:6d:f0:be:f4:44:6e:15:57:01:f7: ef:bc:ff:63:69:93:d5:4e:31:c9:34:4c:d2:75:5f:d3: 96:b9:bd:d7:83:c0:0c:ee:c1:30:b9:a0:a2:5c:43:3f: c0:a1:cd:db:56:26:c7:a1:e1:ef:f3:fc:c8:27:f6:d3: 33:7b:9c:92:63:12:8b:4d:d2:fb:ad:29:e7:25:fa:7e: 63:26:e1:47:07:e4:92:de:10:a9:cb:7c:ef:be:96:f7: b0:34:30:6f:e2:69:ed:1e:50:e9:c1:3c:f0:49:00:50: 45:ea:84:f2:31:14:21:82:f5:b8:b2:71:87:10:c3:96: f6:a3:02:42:7a:53:37:49:6b:91:6e:71:65:fe:cf:d3: cc:02:73:ae:7a:3a:88:92:b2:67:d5:56:2a:e8:a5:1f: e6:d0:3b:5b:d9:07:7d:fd:b9:1e:7d:29:fe:45:20:9e: dc:4d:c3:5b:53:57:bf:05:3b:b4:68:53:81:c2:b7:7e: 16:04:e5:b2:54:c7:79:81:85:67:88:2b:d4:2b:2d:6d: 06:3d:f2:65:bf:39:80:f4:84:70:bf:39:58:1a:f7:ec Fingerprint (SHA-256): 65:FA:D9:A5:7F:BA:32:BE:6C:43:D6:68:D2:29:F2:71:25:02:E8:0D:1D:C0:87:6D:E8:68:D5:00:23:E2:8D:F7 Fingerprint (SHA1): 2F:53:13:05:9E:62:D7:A5:B3:E2:82:B3:BD:FF:8C:3B:D8:36:A0:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14634: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14635: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233248 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14636: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14637: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14638: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233249 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14639: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14640: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14641: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14642: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806233250 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14643: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14644: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806233251 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14645: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14646: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14647: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14648: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14649: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806233252 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806233024.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14650: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14651: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14652: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14653: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233253 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14654: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14655: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14656: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233248 (0x300e24a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:36:24 2017 Not After : Sat Aug 06 23:36:24 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:5c:0f:00:82:85:9f:fa:7f:be:7f:f4:8c:41:82: a9:33:3f:b4:b2:77:3e:5a:f8:4a:9e:dc:8d:78:55:10: 6a:08:47:dd:c9:40:b4:e0:d9:34:6a:1c:95:20:d3:33: c3:1b:b1:99:4e:62:ae:f2:da:22:d5:7a:93:b6:94:eb: 9d:26:7a:da:f6:f9:4a:88:42:68:de:3a:94:dd:f5:45: 66:ff:6d:4c:2c:d6:7c:30:02:52:07:e3:72:65:41:6a: d3:5a:c3:2b:ac:22:d6:26:12:4f:07:0c:3f:5a:e9:e4: 9f:8d:fa:47:7f:a1:39:7d:64:6a:fc:ae:92:40:29:ce: 68:85:d1:16:3b:8e:21:79:60:23:9e:29:d1:bf:56:b7: d9:1b:4d:85:9c:2e:f0:8d:b1:7f:75:16:ac:0c:c4:46: c1:50:87:03:87:10:64:10:64:bc:98:ea:0b:84:d0:f5: db:36:a4:6e:0b:4e:96:d0:6d:d0:d1:44:2e:92:7e:85: 90:fa:50:52:0a:e4:76:e4:64:c1:d6:46:a9:0d:c8:b2: 25:18:27:c4:ec:38:b5:11:a9:38:a1:74:b1:71:a8:f0: cf:a2:47:53:71:1e:81:72:d0:12:bd:7d:83:24:94:a3: 21:6b:31:31:0c:0f:2a:bf:96:46:5a:61:9b:b3:e7:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d1:3e:4c:f4:6a:93:93:87:de:f5:a6:96:c3:e1:59:32: 75:3a:0d:45:d4:d1:02:7e:ba:33:57:40:67:f5:b4:18: 46:c4:5c:97:5b:89:c1:91:25:d1:0b:ba:5b:a2:c0:6e: 1b:5c:74:f0:02:a6:b4:2b:0f:69:70:20:48:62:f1:7a: fb:ef:04:15:dd:6d:89:40:3d:2f:4d:85:67:29:d4:e8: 40:38:c7:7f:19:c8:2c:80:14:6d:ee:55:a5:6e:b0:f9: 2f:c3:37:ba:64:85:1d:21:86:26:db:b9:fe:c1:30:80: 55:b4:9a:96:55:eb:dc:85:87:41:ae:55:c1:f9:04:c1: d7:dc:86:ff:d2:16:be:a4:6e:df:81:1d:ad:38:ab:fb: ad:cf:61:53:83:57:d2:75:a3:14:26:29:05:2c:08:82: 89:06:bf:33:63:41:8f:c3:59:e4:1c:60:75:79:c8:92: eb:3b:83:55:a6:72:42:7f:e7:cc:83:af:75:dd:10:fd: 86:db:f6:c9:26:c3:78:a5:a5:b2:0a:b1:08:18:f4:f7: 70:c1:41:15:d7:b0:c6:2b:9c:43:07:f6:3b:8d:95:61: a0:14:4e:f6:cd:6f:ef:7a:6c:83:c7:c0:1d:ca:f9:69: 72:d2:bf:3f:5e:4f:b2:24:51:69:16:50:5d:4f:0b:d7 Fingerprint (SHA-256): FE:C6:17:A6:DB:0A:C7:EB:F7:10:95:D8:97:3E:18:48:00:F8:8A:BF:EA:22:7B:37:9A:4B:DD:48:07:75:D0:D0 Fingerprint (SHA1): 33:FE:1E:47:18:3B:0F:BE:7D:FD:4C:81:59:70:0B:25:AD:E0:2A:5C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14657: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233249 (0x300e24a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:36:26 2017 Not After : Sat Aug 06 23:36:26 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:67:7b:11:01:65:62:dd:b5:0f:df:2f:7b:dc:68:1c: a4:a4:81:cd:ad:48:cc:60:7e:a8:30:e0:78:cc:8c:22: 29:43:da:a4:f5:1a:23:96:85:e4:b3:94:e4:a8:ab:80: f9:60:8a:25:c2:40:00:58:9a:1c:22:6f:0d:5a:1a:8a: 91:7f:c3:5e:0c:bc:57:e0:dc:8d:b1:92:d8:77:e5:c0: 49:67:79:5c:7b:62:73:7d:86:3f:8b:d1:9e:d2:fe:cb: a0:bf:e0:70:26:c2:d9:20:2c:8c:3c:22:35:f9:4f:f4: e9:91:45:cb:91:4e:84:f0:c5:cd:2d:fa:b4:e8:ba:4f: 6e:a1:70:22:83:9b:81:e9:17:80:5d:07:53:47:e6:09: 44:43:c9:ff:e1:64:37:94:cd:9f:92:02:54:32:53:c5: 0b:20:90:46:d1:ea:5e:46:9d:d7:8a:2c:c9:29:7d:54: 9c:89:41:ba:36:7a:f6:1f:f6:73:95:4f:53:dd:45:98: 2a:90:23:cd:2f:f6:bc:47:d7:88:98:59:fb:a0:42:12: 48:d9:9d:4e:bb:0c:51:86:12:e4:a2:23:5a:b2:ca:ae: ae:dc:fa:b8:93:2c:e9:e4:68:01:33:36:ea:6c:2c:89: c8:20:8d:17:13:88:ff:5b:b7:af:6c:ac:19:24:25:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:fc:3d:e3:60:85:7e:e1:8f:78:ce:8e:df:6e:aa:ef: d2:0f:fe:36:99:93:f9:7d:40:87:1d:37:95:e6:94:42: 57:69:02:ef:23:bc:fa:be:82:3a:09:1b:9b:d7:bb:43: cb:76:e7:64:d7:e5:b1:91:69:23:44:d4:68:08:be:6b: a1:63:e5:88:3d:ad:b1:a2:00:60:f5:46:38:92:f3:27: 65:c4:8f:c5:fc:d4:98:82:ae:4e:92:7a:30:50:86:cc: c9:e6:ff:f0:83:2a:d1:5e:65:11:fe:5a:9a:3f:75:4f: b7:44:85:43:7f:6d:e3:b9:e5:41:c3:32:7b:6f:42:ba: 34:1c:63:dd:ab:1c:b4:e5:1f:30:cb:06:48:1e:b5:c2: 38:52:d5:6d:fd:c1:d6:79:d5:c1:8d:22:bd:4b:e3:02: ab:b7:19:99:0e:c5:79:38:0b:dc:84:dd:66:83:13:49: cc:ba:39:02:cb:79:1a:a9:74:61:5b:73:1f:e4:64:a3: 73:51:7c:5e:d4:db:8e:cc:fb:33:f2:ab:7e:12:59:9d: 7c:be:b8:88:35:15:3a:86:81:5b:36:08:5d:d0:34:f2: 1e:97:f4:fe:0f:ec:e9:78:d9:c9:bf:95:d8:d2:61:ee: f2:a8:ee:75:1c:d5:ea:f5:50:ef:1e:9f:24:70:21:a7 Fingerprint (SHA-256): FD:8C:0A:EA:54:F9:99:37:4A:24:B5:CB:CC:78:88:17:5F:05:79:32:28:74:E6:67:0D:E9:C3:A8:88:98:01:53 Fingerprint (SHA1): 62:E8:C2:F4:6C:77:76:B5:03:C9:DB:53:1D:27:EC:E3:04:6E:94:B7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14658: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233249 (0x300e24a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:36:26 2017 Not After : Sat Aug 06 23:36:26 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:67:7b:11:01:65:62:dd:b5:0f:df:2f:7b:dc:68:1c: a4:a4:81:cd:ad:48:cc:60:7e:a8:30:e0:78:cc:8c:22: 29:43:da:a4:f5:1a:23:96:85:e4:b3:94:e4:a8:ab:80: f9:60:8a:25:c2:40:00:58:9a:1c:22:6f:0d:5a:1a:8a: 91:7f:c3:5e:0c:bc:57:e0:dc:8d:b1:92:d8:77:e5:c0: 49:67:79:5c:7b:62:73:7d:86:3f:8b:d1:9e:d2:fe:cb: a0:bf:e0:70:26:c2:d9:20:2c:8c:3c:22:35:f9:4f:f4: e9:91:45:cb:91:4e:84:f0:c5:cd:2d:fa:b4:e8:ba:4f: 6e:a1:70:22:83:9b:81:e9:17:80:5d:07:53:47:e6:09: 44:43:c9:ff:e1:64:37:94:cd:9f:92:02:54:32:53:c5: 0b:20:90:46:d1:ea:5e:46:9d:d7:8a:2c:c9:29:7d:54: 9c:89:41:ba:36:7a:f6:1f:f6:73:95:4f:53:dd:45:98: 2a:90:23:cd:2f:f6:bc:47:d7:88:98:59:fb:a0:42:12: 48:d9:9d:4e:bb:0c:51:86:12:e4:a2:23:5a:b2:ca:ae: ae:dc:fa:b8:93:2c:e9:e4:68:01:33:36:ea:6c:2c:89: c8:20:8d:17:13:88:ff:5b:b7:af:6c:ac:19:24:25:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:fc:3d:e3:60:85:7e:e1:8f:78:ce:8e:df:6e:aa:ef: d2:0f:fe:36:99:93:f9:7d:40:87:1d:37:95:e6:94:42: 57:69:02:ef:23:bc:fa:be:82:3a:09:1b:9b:d7:bb:43: cb:76:e7:64:d7:e5:b1:91:69:23:44:d4:68:08:be:6b: a1:63:e5:88:3d:ad:b1:a2:00:60:f5:46:38:92:f3:27: 65:c4:8f:c5:fc:d4:98:82:ae:4e:92:7a:30:50:86:cc: c9:e6:ff:f0:83:2a:d1:5e:65:11:fe:5a:9a:3f:75:4f: b7:44:85:43:7f:6d:e3:b9:e5:41:c3:32:7b:6f:42:ba: 34:1c:63:dd:ab:1c:b4:e5:1f:30:cb:06:48:1e:b5:c2: 38:52:d5:6d:fd:c1:d6:79:d5:c1:8d:22:bd:4b:e3:02: ab:b7:19:99:0e:c5:79:38:0b:dc:84:dd:66:83:13:49: cc:ba:39:02:cb:79:1a:a9:74:61:5b:73:1f:e4:64:a3: 73:51:7c:5e:d4:db:8e:cc:fb:33:f2:ab:7e:12:59:9d: 7c:be:b8:88:35:15:3a:86:81:5b:36:08:5d:d0:34:f2: 1e:97:f4:fe:0f:ec:e9:78:d9:c9:bf:95:d8:d2:61:ee: f2:a8:ee:75:1c:d5:ea:f5:50:ef:1e:9f:24:70:21:a7 Fingerprint (SHA-256): FD:8C:0A:EA:54:F9:99:37:4A:24:B5:CB:CC:78:88:17:5F:05:79:32:28:74:E6:67:0D:E9:C3:A8:88:98:01:53 Fingerprint (SHA1): 62:E8:C2:F4:6C:77:76:B5:03:C9:DB:53:1D:27:EC:E3:04:6E:94:B7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14659: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14660: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233254 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14661: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14662: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14663: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233255 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14664: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14665: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14666: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14667: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 806233256 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14668: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14669: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 806233257 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14670: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14671: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14672: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14673: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14674: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806233258 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-Bridge-806233025.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14675: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14676: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14677: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14678: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233259 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14679: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14680: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14681: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14682: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806233260 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-BridgeNavy-806233026.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14683: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14684: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14685: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14686: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806233261 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14687: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14688: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14689: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233254 (0x300e24a6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:36:32 2017 Not After : Sat Aug 06 23:36:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:2c:05:3a:3d:73:61:fa:25:f8:ff:46:8c:2a:13:18: e3:57:37:06:1a:a5:34:09:81:73:8e:8d:01:18:fe:ef: de:75:52:95:b2:43:ea:9e:64:52:f6:57:42:34:59:f3: 88:d6:24:6b:c1:85:54:29:52:4f:8e:f3:ee:17:89:48: 34:a3:2d:b1:6c:62:02:78:e9:92:4c:94:4d:b3:80:5b: 14:c7:17:0b:7f:04:7b:d8:23:a0:8f:8e:4c:50:44:eb: 4e:f0:cf:ef:56:dd:16:87:2c:ec:bb:d6:18:2f:2d:57: 13:4e:45:14:4e:7c:d4:e7:0c:d3:04:92:88:e9:5c:0c: 31:38:26:ec:ed:0e:6e:2e:bd:2b:56:e5:dc:8f:c1:d4: be:32:7d:de:44:1b:08:c5:99:50:52:87:75:ee:15:4c: 85:28:6e:99:02:83:6c:e6:d1:a0:de:b4:3f:95:ff:13: 17:99:d9:e5:31:29:19:fa:b6:38:87:67:43:3f:d0:30: 6e:c4:57:bd:d6:2d:8e:be:a5:f4:ef:ea:8d:3b:e4:0c: 98:fe:0d:8e:1b:40:df:f6:08:33:ee:94:83:45:bb:e9: db:8f:dc:a6:f6:3f:82:5b:94:5a:28:89:8c:ee:7d:f4: 4a:a6:18:77:82:86:f0:3f:d6:8c:85:df:92:87:fd:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:a5:a1:55:8e:2d:ad:82:3c:e5:1d:a7:d7:39:a3:d8: 3b:4d:84:0a:95:3c:a2:6c:87:b2:bb:25:4d:ea:05:a2: e4:e3:a8:8e:b6:19:1c:48:e0:f2:39:7e:d3:04:b3:93: 56:53:1d:bf:08:23:13:61:df:d5:82:ee:09:86:53:fa: b9:3f:fb:c1:1f:83:3e:01:d0:13:b7:98:58:40:0a:a3: 38:5c:74:bc:6e:02:17:d4:49:01:24:4a:da:2b:b7:7f: e9:50:c4:b5:af:e3:59:a9:5d:8e:f4:8d:de:6c:51:1a: e0:64:ec:fc:9f:b5:f0:18:05:70:79:39:4d:25:8f:a9: 29:b9:a8:df:fa:60:e5:0c:64:1d:2f:4a:58:5c:b9:e5: ba:37:9c:9c:98:68:8d:cf:08:1f:47:50:ac:bf:b1:2f: b5:fb:56:c0:53:9d:65:fa:06:69:69:d0:e2:e5:d9:07: f5:f4:8b:0c:30:06:be:4e:3c:dd:40:c4:03:10:d8:ea: 32:02:43:b7:63:a0:00:6c:f4:95:ee:d3:75:79:dc:7c: 22:e0:3d:83:ed:a4:00:ad:91:e7:6f:12:4c:2d:a3:ca: 64:71:65:6d:84:d8:1e:b8:fe:a9:cf:c0:39:22:59:a9: 51:a5:ef:9c:e5:c3:b2:34:b9:54:a6:6e:f0:0f:4b:91 Fingerprint (SHA-256): A9:0E:FC:E6:9C:97:D4:EC:D6:F9:A5:C7:F3:CF:42:D8:F5:32:86:35:60:6A:28:F0:13:65:3D:B4:8F:9F:50:07 Fingerprint (SHA1): 62:93:5F:C1:8C:01:7C:BB:98:CB:20:88:ED:07:54:5C:5A:5B:84:78 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14690: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233255 (0x300e24a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:36:34 2017 Not After : Sat Aug 06 23:36:34 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:5a:fa:7e:be:0f:60:4d:50:6d:aa:fa:a1:5d:9f:a0: a2:f7:d9:42:8b:3e:25:bc:0f:90:a7:df:a0:7f:1a:66: b3:c4:1d:16:b0:aa:29:ea:4e:a4:a0:5b:65:09:ba:c1: cb:81:21:fd:fe:0f:2f:c7:3b:3b:ff:96:9d:9e:3d:51: e1:8b:54:4d:c5:7d:1c:53:57:42:df:a2:ef:44:03:2d: b6:47:c7:73:cf:ed:3d:08:a0:c7:0d:d9:63:dd:e3:e1: 3d:d3:3d:e5:b9:9d:38:05:e6:c6:3b:95:fc:9d:e8:a1: 71:75:2b:b0:db:82:a4:b3:cd:3d:b9:f1:80:32:36:7b: b9:d0:03:d1:f1:ff:ae:00:43:83:00:73:1e:f1:91:21: 8a:ae:bb:f0:7e:8c:62:7b:67:3f:82:2d:6c:39:ad:cb: 1d:e2:a7:df:83:04:58:fc:dc:6e:49:ad:a5:6b:2b:da: d9:cc:fc:26:cb:08:57:c2:25:c1:24:42:e5:5d:65:74: 20:1c:d2:7f:59:44:9e:26:1a:8e:85:0b:e9:b6:44:e3: 36:38:2b:4f:ac:ac:c4:bf:06:2d:dc:4b:06:b1:33:ba: a3:91:a2:63:2b:3c:c0:9e:e6:c6:0a:2a:ef:9c:2f:c1: 56:94:52:b0:fb:32:d7:79:59:f5:e1:88:55:c8:71:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:9c:85:9f:3f:13:97:ff:99:92:3c:c5:74:13:47:fb: ed:20:e7:a8:dd:00:1d:0e:19:ab:bf:61:7b:2b:be:81: 27:24:1d:83:7c:6d:98:da:56:d7:c0:24:d9:1e:13:f6: a7:7d:1d:f2:d1:b9:9b:10:62:c4:89:dd:71:2c:ac:32: 32:c9:f2:fd:50:a0:dd:ad:6d:1e:56:fd:dc:23:49:e5: 0b:9b:cf:e0:f8:31:7f:59:81:ff:81:e6:ba:76:c0:c1: a3:2b:97:b9:da:c7:7c:53:ac:39:25:99:a4:16:37:27: ba:ec:85:6a:66:ab:71:2c:dd:85:30:2d:f6:b9:c8:89: e1:69:9f:8b:15:cc:cc:8c:97:79:0e:24:0a:0c:3f:ae: 26:ea:70:19:f7:af:6f:da:a2:5e:a4:0a:5b:23:5f:87: 5f:b4:ee:63:70:e6:80:ac:ce:5e:e9:71:ef:f0:7d:47: 84:a9:d8:25:9a:0f:66:b9:64:5b:0a:75:bc:b0:1f:aa: 8e:96:72:90:90:d1:99:3f:5a:cd:7b:1a:ba:c7:ae:68: a0:59:b6:ee:2c:24:81:dc:a1:19:8d:80:dd:70:17:24: f7:ce:f4:5f:65:a3:ee:ff:5d:13:b3:db:b5:cd:d8:0d: ef:8f:b5:cc:49:f7:b7:e2:6f:de:62:ce:2a:d5:7f:3c Fingerprint (SHA-256): A8:C8:E5:4A:F8:32:14:7A:63:29:93:64:91:DF:DE:DF:CC:37:8D:38:02:E2:09:C0:2A:E9:94:73:55:95:50:07 Fingerprint (SHA1): 8C:1C:97:E9:F9:2D:9A:C2:0C:4F:29:B2:DF:EB:01:F5:0C:A8:09:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14691: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233255 (0x300e24a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:36:34 2017 Not After : Sat Aug 06 23:36:34 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:5a:fa:7e:be:0f:60:4d:50:6d:aa:fa:a1:5d:9f:a0: a2:f7:d9:42:8b:3e:25:bc:0f:90:a7:df:a0:7f:1a:66: b3:c4:1d:16:b0:aa:29:ea:4e:a4:a0:5b:65:09:ba:c1: cb:81:21:fd:fe:0f:2f:c7:3b:3b:ff:96:9d:9e:3d:51: e1:8b:54:4d:c5:7d:1c:53:57:42:df:a2:ef:44:03:2d: b6:47:c7:73:cf:ed:3d:08:a0:c7:0d:d9:63:dd:e3:e1: 3d:d3:3d:e5:b9:9d:38:05:e6:c6:3b:95:fc:9d:e8:a1: 71:75:2b:b0:db:82:a4:b3:cd:3d:b9:f1:80:32:36:7b: b9:d0:03:d1:f1:ff:ae:00:43:83:00:73:1e:f1:91:21: 8a:ae:bb:f0:7e:8c:62:7b:67:3f:82:2d:6c:39:ad:cb: 1d:e2:a7:df:83:04:58:fc:dc:6e:49:ad:a5:6b:2b:da: d9:cc:fc:26:cb:08:57:c2:25:c1:24:42:e5:5d:65:74: 20:1c:d2:7f:59:44:9e:26:1a:8e:85:0b:e9:b6:44:e3: 36:38:2b:4f:ac:ac:c4:bf:06:2d:dc:4b:06:b1:33:ba: a3:91:a2:63:2b:3c:c0:9e:e6:c6:0a:2a:ef:9c:2f:c1: 56:94:52:b0:fb:32:d7:79:59:f5:e1:88:55:c8:71:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:9c:85:9f:3f:13:97:ff:99:92:3c:c5:74:13:47:fb: ed:20:e7:a8:dd:00:1d:0e:19:ab:bf:61:7b:2b:be:81: 27:24:1d:83:7c:6d:98:da:56:d7:c0:24:d9:1e:13:f6: a7:7d:1d:f2:d1:b9:9b:10:62:c4:89:dd:71:2c:ac:32: 32:c9:f2:fd:50:a0:dd:ad:6d:1e:56:fd:dc:23:49:e5: 0b:9b:cf:e0:f8:31:7f:59:81:ff:81:e6:ba:76:c0:c1: a3:2b:97:b9:da:c7:7c:53:ac:39:25:99:a4:16:37:27: ba:ec:85:6a:66:ab:71:2c:dd:85:30:2d:f6:b9:c8:89: e1:69:9f:8b:15:cc:cc:8c:97:79:0e:24:0a:0c:3f:ae: 26:ea:70:19:f7:af:6f:da:a2:5e:a4:0a:5b:23:5f:87: 5f:b4:ee:63:70:e6:80:ac:ce:5e:e9:71:ef:f0:7d:47: 84:a9:d8:25:9a:0f:66:b9:64:5b:0a:75:bc:b0:1f:aa: 8e:96:72:90:90:d1:99:3f:5a:cd:7b:1a:ba:c7:ae:68: a0:59:b6:ee:2c:24:81:dc:a1:19:8d:80:dd:70:17:24: f7:ce:f4:5f:65:a3:ee:ff:5d:13:b3:db:b5:cd:d8:0d: ef:8f:b5:cc:49:f7:b7:e2:6f:de:62:ce:2a:d5:7f:3c Fingerprint (SHA-256): A8:C8:E5:4A:F8:32:14:7A:63:29:93:64:91:DF:DE:DF:CC:37:8D:38:02:E2:09:C0:2A:E9:94:73:55:95:50:07 Fingerprint (SHA1): 8C:1C:97:E9:F9:2D:9A:C2:0C:4F:29:B2:DF:EB:01:F5:0C:A8:09:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14692: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #14693: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233254 (0x300e24a6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:36:32 2017 Not After : Sat Aug 06 23:36:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:2c:05:3a:3d:73:61:fa:25:f8:ff:46:8c:2a:13:18: e3:57:37:06:1a:a5:34:09:81:73:8e:8d:01:18:fe:ef: de:75:52:95:b2:43:ea:9e:64:52:f6:57:42:34:59:f3: 88:d6:24:6b:c1:85:54:29:52:4f:8e:f3:ee:17:89:48: 34:a3:2d:b1:6c:62:02:78:e9:92:4c:94:4d:b3:80:5b: 14:c7:17:0b:7f:04:7b:d8:23:a0:8f:8e:4c:50:44:eb: 4e:f0:cf:ef:56:dd:16:87:2c:ec:bb:d6:18:2f:2d:57: 13:4e:45:14:4e:7c:d4:e7:0c:d3:04:92:88:e9:5c:0c: 31:38:26:ec:ed:0e:6e:2e:bd:2b:56:e5:dc:8f:c1:d4: be:32:7d:de:44:1b:08:c5:99:50:52:87:75:ee:15:4c: 85:28:6e:99:02:83:6c:e6:d1:a0:de:b4:3f:95:ff:13: 17:99:d9:e5:31:29:19:fa:b6:38:87:67:43:3f:d0:30: 6e:c4:57:bd:d6:2d:8e:be:a5:f4:ef:ea:8d:3b:e4:0c: 98:fe:0d:8e:1b:40:df:f6:08:33:ee:94:83:45:bb:e9: db:8f:dc:a6:f6:3f:82:5b:94:5a:28:89:8c:ee:7d:f4: 4a:a6:18:77:82:86:f0:3f:d6:8c:85:df:92:87:fd:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:a5:a1:55:8e:2d:ad:82:3c:e5:1d:a7:d7:39:a3:d8: 3b:4d:84:0a:95:3c:a2:6c:87:b2:bb:25:4d:ea:05:a2: e4:e3:a8:8e:b6:19:1c:48:e0:f2:39:7e:d3:04:b3:93: 56:53:1d:bf:08:23:13:61:df:d5:82:ee:09:86:53:fa: b9:3f:fb:c1:1f:83:3e:01:d0:13:b7:98:58:40:0a:a3: 38:5c:74:bc:6e:02:17:d4:49:01:24:4a:da:2b:b7:7f: e9:50:c4:b5:af:e3:59:a9:5d:8e:f4:8d:de:6c:51:1a: e0:64:ec:fc:9f:b5:f0:18:05:70:79:39:4d:25:8f:a9: 29:b9:a8:df:fa:60:e5:0c:64:1d:2f:4a:58:5c:b9:e5: ba:37:9c:9c:98:68:8d:cf:08:1f:47:50:ac:bf:b1:2f: b5:fb:56:c0:53:9d:65:fa:06:69:69:d0:e2:e5:d9:07: f5:f4:8b:0c:30:06:be:4e:3c:dd:40:c4:03:10:d8:ea: 32:02:43:b7:63:a0:00:6c:f4:95:ee:d3:75:79:dc:7c: 22:e0:3d:83:ed:a4:00:ad:91:e7:6f:12:4c:2d:a3:ca: 64:71:65:6d:84:d8:1e:b8:fe:a9:cf:c0:39:22:59:a9: 51:a5:ef:9c:e5:c3:b2:34:b9:54:a6:6e:f0:0f:4b:91 Fingerprint (SHA-256): A9:0E:FC:E6:9C:97:D4:EC:D6:F9:A5:C7:F3:CF:42:D8:F5:32:86:35:60:6A:28:F0:13:65:3D:B4:8F:9F:50:07 Fingerprint (SHA1): 62:93:5F:C1:8C:01:7C:BB:98:CB:20:88:ED:07:54:5C:5A:5B:84:78 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14694: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233255 (0x300e24a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:36:34 2017 Not After : Sat Aug 06 23:36:34 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:5a:fa:7e:be:0f:60:4d:50:6d:aa:fa:a1:5d:9f:a0: a2:f7:d9:42:8b:3e:25:bc:0f:90:a7:df:a0:7f:1a:66: b3:c4:1d:16:b0:aa:29:ea:4e:a4:a0:5b:65:09:ba:c1: cb:81:21:fd:fe:0f:2f:c7:3b:3b:ff:96:9d:9e:3d:51: e1:8b:54:4d:c5:7d:1c:53:57:42:df:a2:ef:44:03:2d: b6:47:c7:73:cf:ed:3d:08:a0:c7:0d:d9:63:dd:e3:e1: 3d:d3:3d:e5:b9:9d:38:05:e6:c6:3b:95:fc:9d:e8:a1: 71:75:2b:b0:db:82:a4:b3:cd:3d:b9:f1:80:32:36:7b: b9:d0:03:d1:f1:ff:ae:00:43:83:00:73:1e:f1:91:21: 8a:ae:bb:f0:7e:8c:62:7b:67:3f:82:2d:6c:39:ad:cb: 1d:e2:a7:df:83:04:58:fc:dc:6e:49:ad:a5:6b:2b:da: d9:cc:fc:26:cb:08:57:c2:25:c1:24:42:e5:5d:65:74: 20:1c:d2:7f:59:44:9e:26:1a:8e:85:0b:e9:b6:44:e3: 36:38:2b:4f:ac:ac:c4:bf:06:2d:dc:4b:06:b1:33:ba: a3:91:a2:63:2b:3c:c0:9e:e6:c6:0a:2a:ef:9c:2f:c1: 56:94:52:b0:fb:32:d7:79:59:f5:e1:88:55:c8:71:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:9c:85:9f:3f:13:97:ff:99:92:3c:c5:74:13:47:fb: ed:20:e7:a8:dd:00:1d:0e:19:ab:bf:61:7b:2b:be:81: 27:24:1d:83:7c:6d:98:da:56:d7:c0:24:d9:1e:13:f6: a7:7d:1d:f2:d1:b9:9b:10:62:c4:89:dd:71:2c:ac:32: 32:c9:f2:fd:50:a0:dd:ad:6d:1e:56:fd:dc:23:49:e5: 0b:9b:cf:e0:f8:31:7f:59:81:ff:81:e6:ba:76:c0:c1: a3:2b:97:b9:da:c7:7c:53:ac:39:25:99:a4:16:37:27: ba:ec:85:6a:66:ab:71:2c:dd:85:30:2d:f6:b9:c8:89: e1:69:9f:8b:15:cc:cc:8c:97:79:0e:24:0a:0c:3f:ae: 26:ea:70:19:f7:af:6f:da:a2:5e:a4:0a:5b:23:5f:87: 5f:b4:ee:63:70:e6:80:ac:ce:5e:e9:71:ef:f0:7d:47: 84:a9:d8:25:9a:0f:66:b9:64:5b:0a:75:bc:b0:1f:aa: 8e:96:72:90:90:d1:99:3f:5a:cd:7b:1a:ba:c7:ae:68: a0:59:b6:ee:2c:24:81:dc:a1:19:8d:80:dd:70:17:24: f7:ce:f4:5f:65:a3:ee:ff:5d:13:b3:db:b5:cd:d8:0d: ef:8f:b5:cc:49:f7:b7:e2:6f:de:62:ce:2a:d5:7f:3c Fingerprint (SHA-256): A8:C8:E5:4A:F8:32:14:7A:63:29:93:64:91:DF:DE:DF:CC:37:8D:38:02:E2:09:C0:2A:E9:94:73:55:95:50:07 Fingerprint (SHA1): 8C:1C:97:E9:F9:2D:9A:C2:0C:4F:29:B2:DF:EB:01:F5:0C:A8:09:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14695: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233255 (0x300e24a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:36:34 2017 Not After : Sat Aug 06 23:36:34 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:5a:fa:7e:be:0f:60:4d:50:6d:aa:fa:a1:5d:9f:a0: a2:f7:d9:42:8b:3e:25:bc:0f:90:a7:df:a0:7f:1a:66: b3:c4:1d:16:b0:aa:29:ea:4e:a4:a0:5b:65:09:ba:c1: cb:81:21:fd:fe:0f:2f:c7:3b:3b:ff:96:9d:9e:3d:51: e1:8b:54:4d:c5:7d:1c:53:57:42:df:a2:ef:44:03:2d: b6:47:c7:73:cf:ed:3d:08:a0:c7:0d:d9:63:dd:e3:e1: 3d:d3:3d:e5:b9:9d:38:05:e6:c6:3b:95:fc:9d:e8:a1: 71:75:2b:b0:db:82:a4:b3:cd:3d:b9:f1:80:32:36:7b: b9:d0:03:d1:f1:ff:ae:00:43:83:00:73:1e:f1:91:21: 8a:ae:bb:f0:7e:8c:62:7b:67:3f:82:2d:6c:39:ad:cb: 1d:e2:a7:df:83:04:58:fc:dc:6e:49:ad:a5:6b:2b:da: d9:cc:fc:26:cb:08:57:c2:25:c1:24:42:e5:5d:65:74: 20:1c:d2:7f:59:44:9e:26:1a:8e:85:0b:e9:b6:44:e3: 36:38:2b:4f:ac:ac:c4:bf:06:2d:dc:4b:06:b1:33:ba: a3:91:a2:63:2b:3c:c0:9e:e6:c6:0a:2a:ef:9c:2f:c1: 56:94:52:b0:fb:32:d7:79:59:f5:e1:88:55:c8:71:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:9c:85:9f:3f:13:97:ff:99:92:3c:c5:74:13:47:fb: ed:20:e7:a8:dd:00:1d:0e:19:ab:bf:61:7b:2b:be:81: 27:24:1d:83:7c:6d:98:da:56:d7:c0:24:d9:1e:13:f6: a7:7d:1d:f2:d1:b9:9b:10:62:c4:89:dd:71:2c:ac:32: 32:c9:f2:fd:50:a0:dd:ad:6d:1e:56:fd:dc:23:49:e5: 0b:9b:cf:e0:f8:31:7f:59:81:ff:81:e6:ba:76:c0:c1: a3:2b:97:b9:da:c7:7c:53:ac:39:25:99:a4:16:37:27: ba:ec:85:6a:66:ab:71:2c:dd:85:30:2d:f6:b9:c8:89: e1:69:9f:8b:15:cc:cc:8c:97:79:0e:24:0a:0c:3f:ae: 26:ea:70:19:f7:af:6f:da:a2:5e:a4:0a:5b:23:5f:87: 5f:b4:ee:63:70:e6:80:ac:ce:5e:e9:71:ef:f0:7d:47: 84:a9:d8:25:9a:0f:66:b9:64:5b:0a:75:bc:b0:1f:aa: 8e:96:72:90:90:d1:99:3f:5a:cd:7b:1a:ba:c7:ae:68: a0:59:b6:ee:2c:24:81:dc:a1:19:8d:80:dd:70:17:24: f7:ce:f4:5f:65:a3:ee:ff:5d:13:b3:db:b5:cd:d8:0d: ef:8f:b5:cc:49:f7:b7:e2:6f:de:62:ce:2a:d5:7f:3c Fingerprint (SHA-256): A8:C8:E5:4A:F8:32:14:7A:63:29:93:64:91:DF:DE:DF:CC:37:8D:38:02:E2:09:C0:2A:E9:94:73:55:95:50:07 Fingerprint (SHA1): 8C:1C:97:E9:F9:2D:9A:C2:0C:4F:29:B2:DF:EB:01:F5:0C:A8:09:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14696: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14697: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233262 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14698: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14699: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14700: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233263 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14701: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14702: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #14703: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14704: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 806233264 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14705: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14706: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #14707: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14708: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 806233265 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14709: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14710: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14711: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14712: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 806233266 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14713: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14714: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 806233267 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14715: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14716: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #14717: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14718: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14719: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 806233268 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14720: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14721: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14722: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14723: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 806233269 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14724: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14725: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14726: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14727: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233270 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14728: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14729: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14730: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14731: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806233271 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14732: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14733: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14734: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233262 (0x300e24ae) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Sun Aug 06 23:36:43 2017 Not After : Sat Aug 06 23:36:43 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:25:d7:11:b9:92:5a:c5:a1:a5:37:00:f7:36:59:34: 52:d7:d5:8d:ee:63:02:a2:61:91:98:b6:34:8f:c4:bc: 67:2b:cc:a7:eb:f9:53:c0:8a:ad:34:89:83:a0:16:45: ba:cd:a5:fe:ce:63:eb:3e:e9:0e:93:80:3d:e6:27:db: 11:53:24:52:0e:6a:48:b0:62:46:14:68:54:ac:c4:05: 31:84:fc:83:62:e6:11:5c:8e:c4:0b:6c:2d:37:a2:90: fe:15:b1:88:62:c0:35:d3:78:04:b5:fa:c2:99:aa:f4: fb:69:1d:5e:b2:91:b7:7b:f8:f6:78:c8:c6:e7:b0:e6: 55:87:14:54:df:3d:50:9b:da:64:01:0c:04:a7:7e:74: d0:c5:ca:95:63:0e:9b:9e:fb:cb:7e:e9:47:7e:df:5e: ff:6f:00:63:57:f2:b9:54:21:8c:9d:c6:2d:59:4f:0c: 9e:33:b0:be:ad:0b:32:74:c7:c8:b2:30:6d:b9:0a:96: 2e:26:a1:37:94:51:37:68:ee:7b:2d:a2:d4:ea:94:ca: 96:29:3c:4d:ef:d9:be:1f:b7:db:68:25:fd:9b:19:fc: cd:fb:55:bc:1e:30:c7:a6:37:e5:26:2c:1d:ff:7d:04: 3e:eb:21:db:17:43:81:4e:e0:0a:c9:b6:04:f4:0d:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:c5:b6:34:aa:e4:92:a3:9e:8b:11:54:be:bf:f6:5c: 8d:a7:13:95:13:95:bd:48:b8:57:24:43:d2:8d:73:1b: 1f:97:99:94:b7:37:1a:b3:5e:09:af:77:0d:22:33:bc: 8f:5c:a8:b5:5c:b8:8d:bd:90:c7:3e:a8:fc:5b:91:45: 2d:22:9c:99:ba:86:6b:34:81:c3:6a:f8:5d:7d:04:d5: 5f:49:bd:12:3f:5e:f4:6a:25:b1:ba:d3:a2:37:8c:61: 33:99:8f:28:93:c3:43:72:25:c0:48:32:ac:72:65:9c: 2c:63:14:99:e2:34:76:bb:74:dc:cf:36:60:47:f9:89: 87:b3:46:cf:0b:cf:8b:59:b2:67:54:67:50:99:8d:eb: 3d:d6:4b:cf:bc:ba:3e:a1:68:8b:3e:e6:18:24:53:27: f1:77:7b:1c:62:db:74:e8:e4:9f:3f:ae:b0:47:83:dc: 62:5a:52:89:81:db:26:21:b2:15:66:7a:82:49:4f:44: 07:38:09:32:84:b2:ac:ad:b3:b4:4d:cb:0a:9d:2c:6e: 14:6c:d3:a7:9e:3c:15:b6:f9:fd:ea:af:2b:66:b7:b1: b2:b3:09:e6:11:80:a9:0c:6c:90:8b:99:a0:18:73:05: 27:17:54:44:f6:53:06:db:1f:24:8e:ae:99:43:92:44 Fingerprint (SHA-256): 60:32:52:6B:5C:02:14:D5:D5:60:1D:16:C1:C0:E0:A0:D5:25:85:4B:34:80:7D:0E:55:00:E5:F0:E0:90:EB:60 Fingerprint (SHA1): DA:26:67:D8:04:5A:C9:0D:EE:26:A4:FC:E3:46:3C:DA:F4:40:62:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #14735: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14736: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14737: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14738: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14739: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14740: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14741: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14742: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14743: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233263 (0x300e24af) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Sun Aug 06 23:36:45 2017 Not After : Sat Aug 06 23:36:45 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:0c:ca:8b:45:d3:39:bd:81:85:70:be:91:c1:40:b2: dc:99:72:5e:e6:28:54:b0:6d:29:34:ce:77:6c:f1:21: d3:91:1d:49:a3:d4:b8:4c:d2:b9:19:93:7e:19:77:27: 3d:db:0e:a1:9d:c2:11:84:f5:4e:db:04:57:7b:65:91: 8e:ce:d0:b2:58:4b:3b:da:ae:14:0f:b3:01:c0:05:15: 51:81:50:5b:2d:48:5e:a0:60:39:d4:5a:85:db:9c:5d: 67:ae:92:93:f6:24:aa:b6:d5:78:28:37:a4:96:2a:76: 43:60:26:d6:e6:d2:ae:7c:0d:6c:20:d5:35:b0:d4:ce: 1a:cd:f0:96:f0:90:00:4e:33:b2:7c:d3:bd:30:ad:5d: a0:35:ee:c9:27:1d:80:da:13:4d:91:4e:fb:5c:1a:62: 9b:8a:45:8c:3c:5e:83:9e:22:c5:7e:83:4c:e1:13:96: 95:56:77:52:f9:22:2c:7a:f7:9a:4b:a8:7b:94:2f:38: 21:fe:a0:2d:a1:6b:f6:1d:e8:cc:cc:9a:c6:2d:29:5e: c5:13:ef:22:bc:09:c3:06:c1:bf:ec:a4:26:08:3f:98: ab:f5:6f:f8:9d:c9:05:4f:12:0d:f2:36:69:1b:5f:a2: f8:5c:ae:b3:07:14:04:f6:b3:5b:f0:4f:f7:41:d6:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:cd:d2:f2:1d:70:bd:fa:3e:23:3b:8b:fa:64:b3:bc: 8f:53:2c:d8:c8:c5:7a:46:f9:74:0d:ff:90:b4:cc:b5: 0d:5d:86:08:12:1f:53:48:c9:b3:61:8f:9e:d6:74:7c: 96:f1:40:4e:3f:cc:58:e0:2e:5b:07:e8:f0:b0:9e:0b: 1b:0f:fa:9b:db:fd:42:f5:63:f3:02:7b:75:a4:6e:47: 18:68:20:35:13:cf:12:e5:6e:67:46:53:e5:ae:d2:b5: c1:23:da:01:47:28:0e:b4:85:1a:17:a5:0e:43:ac:62: 9c:79:fe:0a:c9:a2:c8:44:52:53:40:73:42:ff:77:78: bd:6f:c8:47:08:a0:69:1c:e6:9d:f9:b0:c1:3a:31:2b: d4:0a:ed:e5:65:f5:0e:e2:43:5d:3f:b7:38:dc:b5:b0: 4e:d7:e1:4a:f7:45:3e:a8:cc:c9:65:cb:d0:3e:57:0e: 5a:87:03:81:16:cc:32:ca:ce:cd:b7:e9:fe:d1:c5:bb: 30:c3:ab:b9:3a:c3:b0:a7:e4:30:e8:dd:31:89:4f:f3: 23:2e:66:02:d8:72:5f:23:96:15:72:b3:24:a2:4c:8a: 5f:1c:a8:4e:f3:5d:09:da:88:5b:e6:30:6e:47:e2:0d: e6:1c:98:bb:f0:4a:b4:28:97:73:e8:dd:80:1e:ff:75 Fingerprint (SHA-256): DB:75:B3:E0:BB:36:DE:C3:2F:24:83:CB:15:46:92:97:22:39:E6:E2:9E:7E:FC:D4:20:B4:71:C0:98:E5:DA:16 Fingerprint (SHA1): AD:91:10:88:6F:41:40:BF:8B:A5:CC:21:E8:D9:6C:60:AC:85:82:A5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #14744: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14745: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14746: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14747: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14748: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14749: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14750: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #14751: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #14752: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #14753: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #14754: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #14755: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #14756: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #14757: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14758: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14759: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #14760: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #14761: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14762: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233272 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14763: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14764: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14765: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14766: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 806233273 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14767: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14768: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14769: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14770: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 806233274 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14771: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14772: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14773: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14774: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 806233275 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14775: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14776: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14777: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14778: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 806233276 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14779: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14780: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14781: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14782: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 806233277 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14783: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14784: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #14785: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14786: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 806233278 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14787: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14788: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #14789: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14790: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 806233279 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14791: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14792: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14793: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14794: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 806233280 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14795: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14796: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14797: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233272 (0x300e24b8) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:36:57 2017 Not After : Sat Aug 06 23:36:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 06:ac:8c:84:87:a6:d8:a5:0c:20:c8:bd:13:39:fa:f7: a7:f4:fa:1d:a7:60:25:ef:77:f5:f9:5c:18:02:56:88: e4:7c:02:0e:b4:cc:7f:98:03:5a:9b:34:89:e7:62:9e: c4:04:89:fd:49:97:bb:5b:ad:2a:26:18:7d:5a:af:12: d4:95:1b:e5:66:8d:72:ca:b9:eb:ed:fb:6b:d1:53:38: 11:4b:c8:ee:00:aa:65:ec:f0:4d:a4:a1:5c:83:23:b4: c2:25:f9:f6:4c:7f:68:0b:48:1b:55:99:8e:e4:13:cd: b8:8b:70:f3:4d:14:6f:43:da:30:6e:f0:db:a4:15:bd: 10:b6:d9:47:a3:9a:3d:a2:d9:b9:c4:ae:64:a3:6e:56: a0:d7:01:e1:e0:45:e2:75:c3:79:71:0a:de:84:9f:2e: a2:d7:d4:e2:f7:2c:d3:7a:24:ea:c8:52:2e:d0:e0:c4: 5d:3e:9c:f7:07:96:db:2b:31:e7:0e:a2:a2:bc:50:ff: 11:ff:41:26:c4:d9:87:e4:07:77:7a:27:f4:d5:5e:31: 14:6c:67:ca:44:50:c1:96:37:b3:e5:c5:5f:d8:9e:5b: c5:bf:a7:f8:c3:26:41:4b:68:67:47:76:57:7f:c7:78: c6:51:82:99:2d:32:28:a4:03:5a:31:c5:5d:bb:ee:5c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d9:53:33:db:e3:43:92:83:64:af:e1: a8:82:16:02:e9:90:0c:17:69:e0:c8:d6:ce:61:89:39: ce:02:1c:5d:05:d6:36:59:cb:0d:ea:7d:65:0e:3a:15: 47:64:97:ef:2f:62:26:f1:2b:60:8f:c2:65:36:10 Fingerprint (SHA-256): AD:54:C6:F1:30:96:4C:25:15:E9:4E:EE:2E:B4:AC:7E:E4:F6:CA:03:31:20:E9:47:A7:26:0A:E9:9C:C4:C3:C4 Fingerprint (SHA1): 74:07:A8:3B:8C:00:0A:5C:41:F6:DD:83:B3:41:0E:1F:02:17:C7:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14798: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233272 (0x300e24b8) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:36:57 2017 Not After : Sat Aug 06 23:36:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 06:ac:8c:84:87:a6:d8:a5:0c:20:c8:bd:13:39:fa:f7: a7:f4:fa:1d:a7:60:25:ef:77:f5:f9:5c:18:02:56:88: e4:7c:02:0e:b4:cc:7f:98:03:5a:9b:34:89:e7:62:9e: c4:04:89:fd:49:97:bb:5b:ad:2a:26:18:7d:5a:af:12: d4:95:1b:e5:66:8d:72:ca:b9:eb:ed:fb:6b:d1:53:38: 11:4b:c8:ee:00:aa:65:ec:f0:4d:a4:a1:5c:83:23:b4: c2:25:f9:f6:4c:7f:68:0b:48:1b:55:99:8e:e4:13:cd: b8:8b:70:f3:4d:14:6f:43:da:30:6e:f0:db:a4:15:bd: 10:b6:d9:47:a3:9a:3d:a2:d9:b9:c4:ae:64:a3:6e:56: a0:d7:01:e1:e0:45:e2:75:c3:79:71:0a:de:84:9f:2e: a2:d7:d4:e2:f7:2c:d3:7a:24:ea:c8:52:2e:d0:e0:c4: 5d:3e:9c:f7:07:96:db:2b:31:e7:0e:a2:a2:bc:50:ff: 11:ff:41:26:c4:d9:87:e4:07:77:7a:27:f4:d5:5e:31: 14:6c:67:ca:44:50:c1:96:37:b3:e5:c5:5f:d8:9e:5b: c5:bf:a7:f8:c3:26:41:4b:68:67:47:76:57:7f:c7:78: c6:51:82:99:2d:32:28:a4:03:5a:31:c5:5d:bb:ee:5c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d9:53:33:db:e3:43:92:83:64:af:e1: a8:82:16:02:e9:90:0c:17:69:e0:c8:d6:ce:61:89:39: ce:02:1c:5d:05:d6:36:59:cb:0d:ea:7d:65:0e:3a:15: 47:64:97:ef:2f:62:26:f1:2b:60:8f:c2:65:36:10 Fingerprint (SHA-256): AD:54:C6:F1:30:96:4C:25:15:E9:4E:EE:2E:B4:AC:7E:E4:F6:CA:03:31:20:E9:47:A7:26:0A:E9:9C:C4:C3:C4 Fingerprint (SHA1): 74:07:A8:3B:8C:00:0A:5C:41:F6:DD:83:B3:41:0E:1F:02:17:C7:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14799: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233272 (0x300e24b8) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:36:57 2017 Not After : Sat Aug 06 23:36:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 06:ac:8c:84:87:a6:d8:a5:0c:20:c8:bd:13:39:fa:f7: a7:f4:fa:1d:a7:60:25:ef:77:f5:f9:5c:18:02:56:88: e4:7c:02:0e:b4:cc:7f:98:03:5a:9b:34:89:e7:62:9e: c4:04:89:fd:49:97:bb:5b:ad:2a:26:18:7d:5a:af:12: d4:95:1b:e5:66:8d:72:ca:b9:eb:ed:fb:6b:d1:53:38: 11:4b:c8:ee:00:aa:65:ec:f0:4d:a4:a1:5c:83:23:b4: c2:25:f9:f6:4c:7f:68:0b:48:1b:55:99:8e:e4:13:cd: b8:8b:70:f3:4d:14:6f:43:da:30:6e:f0:db:a4:15:bd: 10:b6:d9:47:a3:9a:3d:a2:d9:b9:c4:ae:64:a3:6e:56: a0:d7:01:e1:e0:45:e2:75:c3:79:71:0a:de:84:9f:2e: a2:d7:d4:e2:f7:2c:d3:7a:24:ea:c8:52:2e:d0:e0:c4: 5d:3e:9c:f7:07:96:db:2b:31:e7:0e:a2:a2:bc:50:ff: 11:ff:41:26:c4:d9:87:e4:07:77:7a:27:f4:d5:5e:31: 14:6c:67:ca:44:50:c1:96:37:b3:e5:c5:5f:d8:9e:5b: c5:bf:a7:f8:c3:26:41:4b:68:67:47:76:57:7f:c7:78: c6:51:82:99:2d:32:28:a4:03:5a:31:c5:5d:bb:ee:5c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d9:53:33:db:e3:43:92:83:64:af:e1: a8:82:16:02:e9:90:0c:17:69:e0:c8:d6:ce:61:89:39: ce:02:1c:5d:05:d6:36:59:cb:0d:ea:7d:65:0e:3a:15: 47:64:97:ef:2f:62:26:f1:2b:60:8f:c2:65:36:10 Fingerprint (SHA-256): AD:54:C6:F1:30:96:4C:25:15:E9:4E:EE:2E:B4:AC:7E:E4:F6:CA:03:31:20:E9:47:A7:26:0A:E9:9C:C4:C3:C4 Fingerprint (SHA1): 74:07:A8:3B:8C:00:0A:5C:41:F6:DD:83:B3:41:0E:1F:02:17:C7:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14800: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233272 (0x300e24b8) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:36:57 2017 Not After : Sat Aug 06 23:36:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 06:ac:8c:84:87:a6:d8:a5:0c:20:c8:bd:13:39:fa:f7: a7:f4:fa:1d:a7:60:25:ef:77:f5:f9:5c:18:02:56:88: e4:7c:02:0e:b4:cc:7f:98:03:5a:9b:34:89:e7:62:9e: c4:04:89:fd:49:97:bb:5b:ad:2a:26:18:7d:5a:af:12: d4:95:1b:e5:66:8d:72:ca:b9:eb:ed:fb:6b:d1:53:38: 11:4b:c8:ee:00:aa:65:ec:f0:4d:a4:a1:5c:83:23:b4: c2:25:f9:f6:4c:7f:68:0b:48:1b:55:99:8e:e4:13:cd: b8:8b:70:f3:4d:14:6f:43:da:30:6e:f0:db:a4:15:bd: 10:b6:d9:47:a3:9a:3d:a2:d9:b9:c4:ae:64:a3:6e:56: a0:d7:01:e1:e0:45:e2:75:c3:79:71:0a:de:84:9f:2e: a2:d7:d4:e2:f7:2c:d3:7a:24:ea:c8:52:2e:d0:e0:c4: 5d:3e:9c:f7:07:96:db:2b:31:e7:0e:a2:a2:bc:50:ff: 11:ff:41:26:c4:d9:87:e4:07:77:7a:27:f4:d5:5e:31: 14:6c:67:ca:44:50:c1:96:37:b3:e5:c5:5f:d8:9e:5b: c5:bf:a7:f8:c3:26:41:4b:68:67:47:76:57:7f:c7:78: c6:51:82:99:2d:32:28:a4:03:5a:31:c5:5d:bb:ee:5c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d9:53:33:db:e3:43:92:83:64:af:e1: a8:82:16:02:e9:90:0c:17:69:e0:c8:d6:ce:61:89:39: ce:02:1c:5d:05:d6:36:59:cb:0d:ea:7d:65:0e:3a:15: 47:64:97:ef:2f:62:26:f1:2b:60:8f:c2:65:36:10 Fingerprint (SHA-256): AD:54:C6:F1:30:96:4C:25:15:E9:4E:EE:2E:B4:AC:7E:E4:F6:CA:03:31:20:E9:47:A7:26:0A:E9:9C:C4:C3:C4 Fingerprint (SHA1): 74:07:A8:3B:8C:00:0A:5C:41:F6:DD:83:B3:41:0E:1F:02:17:C7:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #14801: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14802: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14803: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14804: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14805: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14806: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14807: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14808: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14809: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14810: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14811: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14812: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14813: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14814: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14815: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14816: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #14817: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14818: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14819: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14820: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14821: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14822: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14823: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14824: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14825: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14826: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14827: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14828: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806233714Z nextupdate=20180806233714Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:37:14 2017 Next Update: Mon Aug 06 23:37:14 2018 CRL Extensions: chains.sh: #14829: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233714Z nextupdate=20180806233714Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:37:14 2017 Next Update: Mon Aug 06 23:37:14 2018 CRL Extensions: chains.sh: #14830: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806233714Z nextupdate=20180806233714Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:37:14 2017 Next Update: Mon Aug 06 23:37:14 2018 CRL Extensions: chains.sh: #14831: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806233715Z nextupdate=20180806233715Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:37:15 2017 Next Update: Mon Aug 06 23:37:15 2018 CRL Extensions: chains.sh: #14832: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806233716Z addcert 14 20170806233716Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:37:16 2017 Next Update: Mon Aug 06 23:37:14 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Sun Aug 06 23:37:16 2017 CRL Extensions: chains.sh: #14833: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233717Z addcert 15 20170806233717Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:37:17 2017 Next Update: Mon Aug 06 23:37:14 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Sun Aug 06 23:37:17 2017 CRL Extensions: chains.sh: #14834: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14835: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14836: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14837: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #14838: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #14839: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #14840: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #14841: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #14842: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #14843: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:37:07 2017 Not After : Sat Aug 06 23:37:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:dc:1c:f3:75:be:ca:d0:45:f8:f2:99:20:58:8b:e4: f9:8e:20:70:44:89:6c:be:74:a7:33:62:20:d6:3f:e7: 5f:aa:3e:b9:b4:9a:24:7c:31:cb:c8:c0:8f:74:37:1c: 50:00:66:ee:13:84:e1:46:b8:2a:31:61:7a:e2:f8:93: 07:be:9e:01:c4:dc:67:22:50:7e:8d:2e:80:b8:3a:a4: 25:9c:76:39:13:18:79:bc:0f:5b:80:93:0e:92:44:2b: 6a:56:16:3d:9b:20:6a:e0:12:2f:5d:90:54:60:ae:f4: 8d:66:a6:74:42:8d:e1:86:9f:ca:1f:ad:bd:b1:70:44: 13:a2:28:60:4b:ae:46:8b:04:f6:27:26:a6:37:8b:0f: 55:93:9a:fa:dc:0a:b9:ac:8b:a4:52:2f:ef:75:34:14: a0:a5:78:5a:27:d6:f0:93:8d:2b:8e:57:e6:4b:ae:30: 38:9b:57:56:d1:e6:b7:96:2e:4b:57:aa:73:3f:18:57: 33:51:2e:6a:a8:b6:60:56:84:08:40:72:b2:c1:6c:29: 4e:d3:c1:11:8e:9e:9b:1d:b9:89:ef:e5:43:fd:12:fb: 3e:f4:2b:da:8f:88:f0:bf:4a:d1:dc:e2:b2:d5:9a:76: 6b:1b:01:e2:5d:0a:19:d6:89:7d:43:34:53:97:8b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:e7:31:a4:23:00:ef:88:c9:f6:02:0b:98:89:60:42: 2e:b1:91:42:9c:26:4a:96:99:8b:bc:19:49:f1:88:1b: 94:55:fb:88:64:71:8b:36:2a:88:b7:e3:c8:5f:22:e3: 9a:1c:6f:97:b6:7c:30:22:e8:72:96:53:88:2d:8f:a6: f1:2a:1e:6d:67:bf:5d:e3:3c:df:28:0e:a2:9a:9e:d6: c8:59:5b:58:4c:4c:a4:7b:6b:ad:0a:0b:3c:d4:cb:38: 8c:be:ab:6b:c5:be:ca:66:4a:7e:43:a5:3d:c6:fd:51: c1:9d:ae:9c:9d:70:53:d2:86:80:75:f6:38:a7:28:79: 01:f4:74:70:f4:d4:81:8b:d9:60:1d:a6:28:b2:b4:6a: db:6d:08:8e:35:d9:7b:c3:d2:bd:82:df:35:4e:fa:92: 7b:e8:3c:1c:c5:db:36:6e:d2:e6:4a:f1:33:80:5c:fe: fe:89:ef:5c:56:fe:fd:fa:4c:2b:31:9e:f1:51:a3:10: 08:63:4b:45:f8:7f:c7:fb:f0:2c:16:49:ae:eb:0e:3d: 9c:d3:02:5e:d3:e3:04:a1:09:60:30:28:fb:7b:74:71: af:cc:f4:af:37:38:fa:cc:f4:ed:53:b4:b6:2e:c3:b0: 4f:7f:e6:b3:67:bb:bb:57:87:bb:5b:c5:af:54:ef:46 Fingerprint (SHA-256): A1:07:4D:76:06:64:2D:1D:DA:A6:EA:B5:AA:4D:90:CE:1E:EF:1B:60:33:C2:F1:5E:76:95:1C:80:00:7A:26:32 Fingerprint (SHA1): 43:27:91:44:A2:32:A8:D5:59:B9:BD:DC:87:D1:AA:A0:29:E8:3C:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14844: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14845: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:37:07 2017 Not After : Sat Aug 06 23:37:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:dc:1c:f3:75:be:ca:d0:45:f8:f2:99:20:58:8b:e4: f9:8e:20:70:44:89:6c:be:74:a7:33:62:20:d6:3f:e7: 5f:aa:3e:b9:b4:9a:24:7c:31:cb:c8:c0:8f:74:37:1c: 50:00:66:ee:13:84:e1:46:b8:2a:31:61:7a:e2:f8:93: 07:be:9e:01:c4:dc:67:22:50:7e:8d:2e:80:b8:3a:a4: 25:9c:76:39:13:18:79:bc:0f:5b:80:93:0e:92:44:2b: 6a:56:16:3d:9b:20:6a:e0:12:2f:5d:90:54:60:ae:f4: 8d:66:a6:74:42:8d:e1:86:9f:ca:1f:ad:bd:b1:70:44: 13:a2:28:60:4b:ae:46:8b:04:f6:27:26:a6:37:8b:0f: 55:93:9a:fa:dc:0a:b9:ac:8b:a4:52:2f:ef:75:34:14: a0:a5:78:5a:27:d6:f0:93:8d:2b:8e:57:e6:4b:ae:30: 38:9b:57:56:d1:e6:b7:96:2e:4b:57:aa:73:3f:18:57: 33:51:2e:6a:a8:b6:60:56:84:08:40:72:b2:c1:6c:29: 4e:d3:c1:11:8e:9e:9b:1d:b9:89:ef:e5:43:fd:12:fb: 3e:f4:2b:da:8f:88:f0:bf:4a:d1:dc:e2:b2:d5:9a:76: 6b:1b:01:e2:5d:0a:19:d6:89:7d:43:34:53:97:8b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:e7:31:a4:23:00:ef:88:c9:f6:02:0b:98:89:60:42: 2e:b1:91:42:9c:26:4a:96:99:8b:bc:19:49:f1:88:1b: 94:55:fb:88:64:71:8b:36:2a:88:b7:e3:c8:5f:22:e3: 9a:1c:6f:97:b6:7c:30:22:e8:72:96:53:88:2d:8f:a6: f1:2a:1e:6d:67:bf:5d:e3:3c:df:28:0e:a2:9a:9e:d6: c8:59:5b:58:4c:4c:a4:7b:6b:ad:0a:0b:3c:d4:cb:38: 8c:be:ab:6b:c5:be:ca:66:4a:7e:43:a5:3d:c6:fd:51: c1:9d:ae:9c:9d:70:53:d2:86:80:75:f6:38:a7:28:79: 01:f4:74:70:f4:d4:81:8b:d9:60:1d:a6:28:b2:b4:6a: db:6d:08:8e:35:d9:7b:c3:d2:bd:82:df:35:4e:fa:92: 7b:e8:3c:1c:c5:db:36:6e:d2:e6:4a:f1:33:80:5c:fe: fe:89:ef:5c:56:fe:fd:fa:4c:2b:31:9e:f1:51:a3:10: 08:63:4b:45:f8:7f:c7:fb:f0:2c:16:49:ae:eb:0e:3d: 9c:d3:02:5e:d3:e3:04:a1:09:60:30:28:fb:7b:74:71: af:cc:f4:af:37:38:fa:cc:f4:ed:53:b4:b6:2e:c3:b0: 4f:7f:e6:b3:67:bb:bb:57:87:bb:5b:c5:af:54:ef:46 Fingerprint (SHA-256): A1:07:4D:76:06:64:2D:1D:DA:A6:EA:B5:AA:4D:90:CE:1E:EF:1B:60:33:C2:F1:5E:76:95:1C:80:00:7A:26:32 Fingerprint (SHA1): 43:27:91:44:A2:32:A8:D5:59:B9:BD:DC:87:D1:AA:A0:29:E8:3C:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14846: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14847: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14848: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233281 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14849: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14850: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14851: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14852: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 806233282 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14853: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14854: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14855: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233053.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14856: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806233027.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14857: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14858: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14859: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233053.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14860: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 806233283 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14861: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14862: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14863: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233053.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14864: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806233028.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14865: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14866: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14867: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14868: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 806233284 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14869: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14870: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14871: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233053.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14872: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806233029.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14873: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14874: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14875: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0-806233053.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14876: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9765/localhost-18292-CA0Root-806233030.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14877: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14878: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170806233729Z nextupdate=20180806233729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Sun Aug 06 23:37:29 2017 Next Update: Mon Aug 06 23:37:29 2018 CRL Extensions: chains.sh: #14879: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233729Z nextupdate=20180806233729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:37:29 2017 Next Update: Mon Aug 06 23:37:29 2018 CRL Extensions: chains.sh: #14880: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170806233729Z nextupdate=20180806233729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Sun Aug 06 23:37:29 2017 Next Update: Mon Aug 06 23:37:29 2018 CRL Extensions: chains.sh: #14881: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170806233729Z nextupdate=20180806233729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Sun Aug 06 23:37:29 2017 Next Update: Mon Aug 06 23:37:29 2018 CRL Extensions: chains.sh: #14882: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233730Z addcert 20 20170806233730Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:37:30 2017 Next Update: Mon Aug 06 23:37:29 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:37:30 2017 CRL Extensions: chains.sh: #14883: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170806233731Z addcert 40 20170806233731Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Sun Aug 06 23:37:31 2017 Next Update: Mon Aug 06 23:37:29 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Sun Aug 06 23:37:30 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Sun Aug 06 23:37:31 2017 CRL Extensions: chains.sh: #14884: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14885: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14886: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14887: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233281 (0x300e24c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:37:20 2017 Not After : Sat Aug 06 23:37:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:8f:6c:c5:8b:44:7f:9c:f2:46:3a:55:59:7a:65:1c: e3:a4:df:33:28:c4:86:6c:46:da:45:10:97:d7:a2:6f: 61:48:1d:79:86:73:dd:c0:29:1b:c9:f1:ea:bc:84:82: 91:e5:e0:a0:f5:ca:7f:9a:83:29:98:57:b9:6e:7c:3d: 56:ee:f3:3a:fa:b9:27:78:37:d5:1b:ea:83:18:97:24: 7b:fb:07:47:47:ab:e5:6b:a1:af:06:d8:5a:a1:67:d4: bf:80:b9:2e:de:03:48:14:b7:fe:27:2a:15:62:55:67: a5:87:26:b4:03:bd:22:2d:f7:84:32:8d:2a:6d:c6:39: c7:30:39:cf:0d:35:da:42:b6:03:76:3a:6a:a7:2b:b6: b8:4d:93:c0:5e:ce:ab:f9:2b:e7:c4:2c:13:96:56:fe: cc:cf:27:4e:69:46:f9:13:f9:ab:d0:28:ff:fd:96:3e: 2b:03:d4:5a:9c:31:31:54:eb:48:ed:6f:02:8e:58:be: f9:4e:54:40:5c:64:dd:af:86:b2:a2:d4:77:14:e7:63: 09:ae:28:d6:64:ce:ec:d6:65:cf:6f:5f:7d:53:61:3c: ed:e2:db:8f:90:1a:90:bc:40:25:65:34:5e:c7:5e:f3: 3a:d8:09:21:7e:7a:1a:3c:a4:e1:ca:05:30:47:1d:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:5b:0e:60:58:d7:be:38:08:cf:e4:f7:df:49:63:36: 4e:07:01:61:26:83:c7:d1:29:04:a2:7c:cf:dd:41:97: eb:81:ed:fc:0e:44:4b:99:ce:c6:3e:c7:b2:ab:b6:50: f8:64:44:5b:d7:9e:ec:2d:db:9f:47:54:1a:77:1f:34: f8:49:b8:29:f6:75:b1:db:b3:50:a0:1d:8d:9a:f8:c2: 40:21:b5:65:b5:23:02:45:3a:42:53:a7:18:15:9d:65: 58:df:45:ed:d1:15:1d:87:b7:78:db:fe:85:1d:d2:78: 4d:3d:d6:40:8c:1f:cd:b6:0e:29:a3:b5:ce:2b:78:77: 46:60:98:f1:68:26:81:f2:a2:b3:fd:e1:c8:60:a3:36: 85:b1:b7:dc:fb:7c:40:93:af:24:48:c2:08:ae:e0:4b: fa:3d:be:84:d3:f6:35:81:9f:c5:e9:ac:3f:f4:4e:77: a6:e9:63:48:f7:97:51:5e:ee:52:82:d6:dd:7b:86:80: b8:f1:10:5a:f9:d3:f8:36:04:36:ef:88:fc:e1:24:9d: 7a:4c:d9:b8:8a:ba:f4:b3:d1:ee:5c:20:77:c2:84:94: bd:dd:30:eb:25:c8:18:25:ea:d5:a4:a6:40:96:4c:62: d6:7d:21:b7:ce:f9:14:d5:72:2c:7f:45:76:40:77:64 Fingerprint (SHA-256): AE:DD:25:98:51:04:EB:77:B1:29:50:E8:E5:83:06:5F:F1:06:DB:AB:18:78:47:08:E1:E3:79:B4:6F:84:DE:CA Fingerprint (SHA1): 47:1D:B2:53:87:07:8D:D9:D0:CD:A8:AD:02:07:38:43:79:43:4F:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14888: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14889: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233281 (0x300e24c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Sun Aug 06 23:37:20 2017 Not After : Sat Aug 06 23:37:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:8f:6c:c5:8b:44:7f:9c:f2:46:3a:55:59:7a:65:1c: e3:a4:df:33:28:c4:86:6c:46:da:45:10:97:d7:a2:6f: 61:48:1d:79:86:73:dd:c0:29:1b:c9:f1:ea:bc:84:82: 91:e5:e0:a0:f5:ca:7f:9a:83:29:98:57:b9:6e:7c:3d: 56:ee:f3:3a:fa:b9:27:78:37:d5:1b:ea:83:18:97:24: 7b:fb:07:47:47:ab:e5:6b:a1:af:06:d8:5a:a1:67:d4: bf:80:b9:2e:de:03:48:14:b7:fe:27:2a:15:62:55:67: a5:87:26:b4:03:bd:22:2d:f7:84:32:8d:2a:6d:c6:39: c7:30:39:cf:0d:35:da:42:b6:03:76:3a:6a:a7:2b:b6: b8:4d:93:c0:5e:ce:ab:f9:2b:e7:c4:2c:13:96:56:fe: cc:cf:27:4e:69:46:f9:13:f9:ab:d0:28:ff:fd:96:3e: 2b:03:d4:5a:9c:31:31:54:eb:48:ed:6f:02:8e:58:be: f9:4e:54:40:5c:64:dd:af:86:b2:a2:d4:77:14:e7:63: 09:ae:28:d6:64:ce:ec:d6:65:cf:6f:5f:7d:53:61:3c: ed:e2:db:8f:90:1a:90:bc:40:25:65:34:5e:c7:5e:f3: 3a:d8:09:21:7e:7a:1a:3c:a4:e1:ca:05:30:47:1d:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:5b:0e:60:58:d7:be:38:08:cf:e4:f7:df:49:63:36: 4e:07:01:61:26:83:c7:d1:29:04:a2:7c:cf:dd:41:97: eb:81:ed:fc:0e:44:4b:99:ce:c6:3e:c7:b2:ab:b6:50: f8:64:44:5b:d7:9e:ec:2d:db:9f:47:54:1a:77:1f:34: f8:49:b8:29:f6:75:b1:db:b3:50:a0:1d:8d:9a:f8:c2: 40:21:b5:65:b5:23:02:45:3a:42:53:a7:18:15:9d:65: 58:df:45:ed:d1:15:1d:87:b7:78:db:fe:85:1d:d2:78: 4d:3d:d6:40:8c:1f:cd:b6:0e:29:a3:b5:ce:2b:78:77: 46:60:98:f1:68:26:81:f2:a2:b3:fd:e1:c8:60:a3:36: 85:b1:b7:dc:fb:7c:40:93:af:24:48:c2:08:ae:e0:4b: fa:3d:be:84:d3:f6:35:81:9f:c5:e9:ac:3f:f4:4e:77: a6:e9:63:48:f7:97:51:5e:ee:52:82:d6:dd:7b:86:80: b8:f1:10:5a:f9:d3:f8:36:04:36:ef:88:fc:e1:24:9d: 7a:4c:d9:b8:8a:ba:f4:b3:d1:ee:5c:20:77:c2:84:94: bd:dd:30:eb:25:c8:18:25:ea:d5:a4:a6:40:96:4c:62: d6:7d:21:b7:ce:f9:14:d5:72:2c:7f:45:76:40:77:64 Fingerprint (SHA-256): AE:DD:25:98:51:04:EB:77:B1:29:50:E8:E5:83:06:5F:F1:06:DB:AB:18:78:47:08:E1:E3:79:B4:6F:84:DE:CA Fingerprint (SHA1): 47:1D:B2:53:87:07:8D:D9:D0:CD:A8:AD:02:07:38:43:79:43:4F:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14890: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14891: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14892: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233285 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14893: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14894: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14895: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14896: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 806233286 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14897: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14898: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14899: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14900: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 806233287 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14901: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14902: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14903: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14904: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 806233288 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14905: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14906: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #14907: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 806233289 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14908: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #14909: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #14910: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14911: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 806233290 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14912: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14913: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14914: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14915: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 806233291 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14916: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14917: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #14918: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #14919: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #14920: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233285 (0x300e24c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:37:34 2017 Not After : Sat Aug 06 23:37:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:56:c0:8f:81:5a:9a:33:57:5c:3c:d2:3e:18:11:68: aa:69:d7:a4:b9:6d:47:10:10:6a:07:d1:a9:e6:79:92: fc:f9:77:e8:c6:8a:2c:0d:9c:08:bf:6c:b4:56:34:d0: 8a:93:27:86:7d:30:79:2d:37:94:b7:f5:e7:0f:6e:c0: 12:47:24:0c:ce:ab:a9:ce:7c:4c:1c:82:2c:44:d6:8b: eb:f6:7e:38:1a:40:33:e5:b3:1f:96:e9:4c:8e:87:14: ce:e9:21:f7:36:6c:20:38:bf:3b:1b:88:26:bc:49:af: 64:6e:d4:31:9d:51:16:64:12:42:8e:b0:1c:f4:8c:9e: 57:ff:08:eb:ec:25:2b:7e:9a:1f:b1:4e:69:91:2b:45: f6:b2:97:ea:83:45:1b:94:cb:ce:c0:df:9a:e6:db:5f: 6e:3b:1d:17:a5:cf:09:49:76:c8:72:2a:0c:dc:51:26: f3:2e:7f:5d:65:a3:ef:7f:f4:e5:e3:d5:2e:32:ae:cc: b7:ab:23:e8:b7:71:75:b4:56:8e:b5:18:bc:7e:c2:ef: 56:62:02:1a:de:fd:31:d6:b6:13:78:8d:70:80:c9:bb: 10:de:e7:29:af:2a:6e:cf:71:2c:79:e5:57:d7:fd:eb: 13:f7:09:92:72:30:6a:cd:a9:99:c0:5f:60:2c:47:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:98:d7:56:da:26:36:c1:f2:94:12:58:40:de:47:06: 7f:57:58:d4:4f:4f:59:17:ed:c7:ed:aa:41:6f:a7:a1: 13:24:f9:17:bf:14:ca:20:46:74:b7:62:bf:a8:f4:f4: c8:8b:1b:50:f0:13:4e:eb:b1:f3:b7:66:73:24:c2:a0: 45:d2:e2:60:b9:4c:b4:3b:1c:19:c9:54:bc:cf:7d:68: 42:f1:fa:56:d6:57:ae:84:52:e6:f0:09:60:b1:0a:c0: c4:2d:d1:ad:87:99:fc:2e:76:15:e2:e1:fd:d5:54:a5: 8e:e4:b5:55:0c:43:d9:9e:6b:df:f1:4f:04:b9:11:79: 4e:f3:e8:a5:b9:61:1f:82:35:5c:e7:8e:44:54:2a:c0: f5:f4:ee:23:97:bf:c5:d9:67:ea:c1:5b:02:20:3e:82: 81:1a:14:48:18:fe:89:b6:34:57:ac:96:aa:a3:09:3a: 0a:d7:9c:f0:4e:42:11:5f:31:8e:48:23:70:5a:50:75: f9:d0:25:3c:c4:59:a7:e1:28:e0:a0:80:3b:47:88:43: 40:23:70:5d:80:4f:d4:87:fa:42:d1:f6:c3:61:17:2c: 49:ef:f7:bd:f4:57:78:55:8e:2f:06:b9:8a:f9:42:10: ee:51:39:f3:e7:52:9f:51:85:33:8f:92:45:f8:49:c7 Fingerprint (SHA-256): 27:B2:5A:42:F7:A8:D0:7E:BA:4D:42:4F:D3:B1:71:D2:56:B8:26:30:64:F3:9E:33:B1:C2:B5:93:D6:B2:CA:26 Fingerprint (SHA1): 97:18:CF:58:06:A0:33:4A:41:E4:8D:27:0A:C1:08:4C:48:2B:D5:DE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14921: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233287 (0x300e24c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:37:36 2017 Not After : Sat Aug 06 23:37:36 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:e7:80:ab:f8:b8:a9:cd:b5:55:84:c9:1e:43:9a:a4: a8:e6:ce:10:73:f7:a4:79:7b:c1:e2:a6:85:18:1f:83: dd:22:cd:d9:19:f5:cd:df:ad:62:c9:1f:ce:b9:99:7a: ee:0a:50:cc:f1:35:44:64:1e:fe:f4:62:50:92:73:f6: bb:c3:a7:99:03:b9:45:1b:64:2e:3d:04:94:0a:27:33: 88:33:c1:d6:9d:3e:17:65:aa:53:23:bd:22:6d:bf:65: 02:5b:f2:04:2e:eb:0c:6f:fe:5d:9d:58:1e:ad:f3:a4: 71:6f:7d:6b:28:31:7f:6e:76:8c:46:e7:7e:48:13:3e: 01:78:f1:8b:fc:83:5b:93:3e:50:74:d6:41:7d:ca:59: 47:51:78:e2:41:e4:ca:a6:56:5c:0b:12:60:dc:f0:b2: f9:43:18:31:82:6c:d5:8c:18:30:e6:ad:26:87:b4:87: 6a:52:4f:3b:1e:a6:32:7c:e5:e5:5c:8d:b3:aa:99:2b: 9f:1c:d0:dc:60:c6:14:0e:c6:95:c8:15:86:4e:ad:bd: 20:76:1f:15:d9:24:a4:3a:02:4c:f4:10:8c:bb:94:8c: 50:99:3e:9f:b7:5e:5e:8c:cc:88:fd:da:d4:22:eb:c3: 09:51:f0:e8:4f:63:fa:9d:f1:db:f1:a1:88:c6:d9:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:5f:9f:ab:ea:3f:cc:88:2c:7d:91:57:43:44:e9:f3: 5a:e5:7b:34:bc:bb:ec:27:1c:45:1e:5a:8b:f4:13:ce: 6f:20:88:1e:5c:f1:e2:30:b2:3e:3f:b5:48:98:f3:c5: 99:78:0c:0f:ce:76:bf:12:98:3a:02:ec:63:02:b4:a2: 45:df:ff:d9:b5:c7:24:24:e2:69:cd:2d:c3:bf:db:b2: 1f:e8:89:d9:54:f5:bb:17:16:74:08:19:1b:1c:50:26: ca:98:9d:81:3c:d8:71:0d:d1:40:47:57:7b:fc:02:f3: 2d:f9:66:ff:89:44:e1:51:cd:65:7d:5b:48:88:ef:0a: db:79:a4:bb:d9:08:5b:c6:48:d3:6b:b6:64:48:b8:06: a3:0a:0d:6f:12:80:a6:a4:d1:90:77:2c:53:9b:b5:8f: 1a:a3:c1:8d:d6:42:0c:1e:ec:0c:84:b6:91:cd:be:f1: a0:d7:d2:06:12:ee:cb:bb:37:77:4b:1e:67:c6:a2:20: 23:a5:7d:c3:42:07:e0:e1:17:e3:fa:04:b9:97:22:b9: 92:85:d3:3f:59:2d:c1:0b:94:1e:9d:e9:9b:96:2f:be: 8f:84:e2:41:d4:8b:39:8f:52:df:45:67:0f:57:ee:30: 7f:df:4d:46:e9:6e:f5:b5:92:02:23:2f:29:6e:db:b5 Fingerprint (SHA-256): FB:64:F4:C5:B1:E2:91:47:E3:58:74:27:6F:9B:61:A8:93:24:EA:B8:A7:4E:E3:B6:AD:18:18:A8:48:56:BA:92 Fingerprint (SHA1): C7:52:CC:9B:05:3A:79:DD:94:8F:63:2F:86:9C:FD:D2:39:64:52:BA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14922: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233285 (0x300e24c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:37:34 2017 Not After : Sat Aug 06 23:37:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:56:c0:8f:81:5a:9a:33:57:5c:3c:d2:3e:18:11:68: aa:69:d7:a4:b9:6d:47:10:10:6a:07:d1:a9:e6:79:92: fc:f9:77:e8:c6:8a:2c:0d:9c:08:bf:6c:b4:56:34:d0: 8a:93:27:86:7d:30:79:2d:37:94:b7:f5:e7:0f:6e:c0: 12:47:24:0c:ce:ab:a9:ce:7c:4c:1c:82:2c:44:d6:8b: eb:f6:7e:38:1a:40:33:e5:b3:1f:96:e9:4c:8e:87:14: ce:e9:21:f7:36:6c:20:38:bf:3b:1b:88:26:bc:49:af: 64:6e:d4:31:9d:51:16:64:12:42:8e:b0:1c:f4:8c:9e: 57:ff:08:eb:ec:25:2b:7e:9a:1f:b1:4e:69:91:2b:45: f6:b2:97:ea:83:45:1b:94:cb:ce:c0:df:9a:e6:db:5f: 6e:3b:1d:17:a5:cf:09:49:76:c8:72:2a:0c:dc:51:26: f3:2e:7f:5d:65:a3:ef:7f:f4:e5:e3:d5:2e:32:ae:cc: b7:ab:23:e8:b7:71:75:b4:56:8e:b5:18:bc:7e:c2:ef: 56:62:02:1a:de:fd:31:d6:b6:13:78:8d:70:80:c9:bb: 10:de:e7:29:af:2a:6e:cf:71:2c:79:e5:57:d7:fd:eb: 13:f7:09:92:72:30:6a:cd:a9:99:c0:5f:60:2c:47:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:98:d7:56:da:26:36:c1:f2:94:12:58:40:de:47:06: 7f:57:58:d4:4f:4f:59:17:ed:c7:ed:aa:41:6f:a7:a1: 13:24:f9:17:bf:14:ca:20:46:74:b7:62:bf:a8:f4:f4: c8:8b:1b:50:f0:13:4e:eb:b1:f3:b7:66:73:24:c2:a0: 45:d2:e2:60:b9:4c:b4:3b:1c:19:c9:54:bc:cf:7d:68: 42:f1:fa:56:d6:57:ae:84:52:e6:f0:09:60:b1:0a:c0: c4:2d:d1:ad:87:99:fc:2e:76:15:e2:e1:fd:d5:54:a5: 8e:e4:b5:55:0c:43:d9:9e:6b:df:f1:4f:04:b9:11:79: 4e:f3:e8:a5:b9:61:1f:82:35:5c:e7:8e:44:54:2a:c0: f5:f4:ee:23:97:bf:c5:d9:67:ea:c1:5b:02:20:3e:82: 81:1a:14:48:18:fe:89:b6:34:57:ac:96:aa:a3:09:3a: 0a:d7:9c:f0:4e:42:11:5f:31:8e:48:23:70:5a:50:75: f9:d0:25:3c:c4:59:a7:e1:28:e0:a0:80:3b:47:88:43: 40:23:70:5d:80:4f:d4:87:fa:42:d1:f6:c3:61:17:2c: 49:ef:f7:bd:f4:57:78:55:8e:2f:06:b9:8a:f9:42:10: ee:51:39:f3:e7:52:9f:51:85:33:8f:92:45:f8:49:c7 Fingerprint (SHA-256): 27:B2:5A:42:F7:A8:D0:7E:BA:4D:42:4F:D3:B1:71:D2:56:B8:26:30:64:F3:9E:33:B1:C2:B5:93:D6:B2:CA:26 Fingerprint (SHA1): 97:18:CF:58:06:A0:33:4A:41:E4:8D:27:0A:C1:08:4C:48:2B:D5:DE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14923: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #14924: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233285 (0x300e24c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:37:34 2017 Not After : Sat Aug 06 23:37:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:56:c0:8f:81:5a:9a:33:57:5c:3c:d2:3e:18:11:68: aa:69:d7:a4:b9:6d:47:10:10:6a:07:d1:a9:e6:79:92: fc:f9:77:e8:c6:8a:2c:0d:9c:08:bf:6c:b4:56:34:d0: 8a:93:27:86:7d:30:79:2d:37:94:b7:f5:e7:0f:6e:c0: 12:47:24:0c:ce:ab:a9:ce:7c:4c:1c:82:2c:44:d6:8b: eb:f6:7e:38:1a:40:33:e5:b3:1f:96:e9:4c:8e:87:14: ce:e9:21:f7:36:6c:20:38:bf:3b:1b:88:26:bc:49:af: 64:6e:d4:31:9d:51:16:64:12:42:8e:b0:1c:f4:8c:9e: 57:ff:08:eb:ec:25:2b:7e:9a:1f:b1:4e:69:91:2b:45: f6:b2:97:ea:83:45:1b:94:cb:ce:c0:df:9a:e6:db:5f: 6e:3b:1d:17:a5:cf:09:49:76:c8:72:2a:0c:dc:51:26: f3:2e:7f:5d:65:a3:ef:7f:f4:e5:e3:d5:2e:32:ae:cc: b7:ab:23:e8:b7:71:75:b4:56:8e:b5:18:bc:7e:c2:ef: 56:62:02:1a:de:fd:31:d6:b6:13:78:8d:70:80:c9:bb: 10:de:e7:29:af:2a:6e:cf:71:2c:79:e5:57:d7:fd:eb: 13:f7:09:92:72:30:6a:cd:a9:99:c0:5f:60:2c:47:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:98:d7:56:da:26:36:c1:f2:94:12:58:40:de:47:06: 7f:57:58:d4:4f:4f:59:17:ed:c7:ed:aa:41:6f:a7:a1: 13:24:f9:17:bf:14:ca:20:46:74:b7:62:bf:a8:f4:f4: c8:8b:1b:50:f0:13:4e:eb:b1:f3:b7:66:73:24:c2:a0: 45:d2:e2:60:b9:4c:b4:3b:1c:19:c9:54:bc:cf:7d:68: 42:f1:fa:56:d6:57:ae:84:52:e6:f0:09:60:b1:0a:c0: c4:2d:d1:ad:87:99:fc:2e:76:15:e2:e1:fd:d5:54:a5: 8e:e4:b5:55:0c:43:d9:9e:6b:df:f1:4f:04:b9:11:79: 4e:f3:e8:a5:b9:61:1f:82:35:5c:e7:8e:44:54:2a:c0: f5:f4:ee:23:97:bf:c5:d9:67:ea:c1:5b:02:20:3e:82: 81:1a:14:48:18:fe:89:b6:34:57:ac:96:aa:a3:09:3a: 0a:d7:9c:f0:4e:42:11:5f:31:8e:48:23:70:5a:50:75: f9:d0:25:3c:c4:59:a7:e1:28:e0:a0:80:3b:47:88:43: 40:23:70:5d:80:4f:d4:87:fa:42:d1:f6:c3:61:17:2c: 49:ef:f7:bd:f4:57:78:55:8e:2f:06:b9:8a:f9:42:10: ee:51:39:f3:e7:52:9f:51:85:33:8f:92:45:f8:49:c7 Fingerprint (SHA-256): 27:B2:5A:42:F7:A8:D0:7E:BA:4D:42:4F:D3:B1:71:D2:56:B8:26:30:64:F3:9E:33:B1:C2:B5:93:D6:B2:CA:26 Fingerprint (SHA1): 97:18:CF:58:06:A0:33:4A:41:E4:8D:27:0A:C1:08:4C:48:2B:D5:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14925: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233287 (0x300e24c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Sun Aug 06 23:37:36 2017 Not After : Sat Aug 06 23:37:36 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:e7:80:ab:f8:b8:a9:cd:b5:55:84:c9:1e:43:9a:a4: a8:e6:ce:10:73:f7:a4:79:7b:c1:e2:a6:85:18:1f:83: dd:22:cd:d9:19:f5:cd:df:ad:62:c9:1f:ce:b9:99:7a: ee:0a:50:cc:f1:35:44:64:1e:fe:f4:62:50:92:73:f6: bb:c3:a7:99:03:b9:45:1b:64:2e:3d:04:94:0a:27:33: 88:33:c1:d6:9d:3e:17:65:aa:53:23:bd:22:6d:bf:65: 02:5b:f2:04:2e:eb:0c:6f:fe:5d:9d:58:1e:ad:f3:a4: 71:6f:7d:6b:28:31:7f:6e:76:8c:46:e7:7e:48:13:3e: 01:78:f1:8b:fc:83:5b:93:3e:50:74:d6:41:7d:ca:59: 47:51:78:e2:41:e4:ca:a6:56:5c:0b:12:60:dc:f0:b2: f9:43:18:31:82:6c:d5:8c:18:30:e6:ad:26:87:b4:87: 6a:52:4f:3b:1e:a6:32:7c:e5:e5:5c:8d:b3:aa:99:2b: 9f:1c:d0:dc:60:c6:14:0e:c6:95:c8:15:86:4e:ad:bd: 20:76:1f:15:d9:24:a4:3a:02:4c:f4:10:8c:bb:94:8c: 50:99:3e:9f:b7:5e:5e:8c:cc:88:fd:da:d4:22:eb:c3: 09:51:f0:e8:4f:63:fa:9d:f1:db:f1:a1:88:c6:d9:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:5f:9f:ab:ea:3f:cc:88:2c:7d:91:57:43:44:e9:f3: 5a:e5:7b:34:bc:bb:ec:27:1c:45:1e:5a:8b:f4:13:ce: 6f:20:88:1e:5c:f1:e2:30:b2:3e:3f:b5:48:98:f3:c5: 99:78:0c:0f:ce:76:bf:12:98:3a:02:ec:63:02:b4:a2: 45:df:ff:d9:b5:c7:24:24:e2:69:cd:2d:c3:bf:db:b2: 1f:e8:89:d9:54:f5:bb:17:16:74:08:19:1b:1c:50:26: ca:98:9d:81:3c:d8:71:0d:d1:40:47:57:7b:fc:02:f3: 2d:f9:66:ff:89:44:e1:51:cd:65:7d:5b:48:88:ef:0a: db:79:a4:bb:d9:08:5b:c6:48:d3:6b:b6:64:48:b8:06: a3:0a:0d:6f:12:80:a6:a4:d1:90:77:2c:53:9b:b5:8f: 1a:a3:c1:8d:d6:42:0c:1e:ec:0c:84:b6:91:cd:be:f1: a0:d7:d2:06:12:ee:cb:bb:37:77:4b:1e:67:c6:a2:20: 23:a5:7d:c3:42:07:e0:e1:17:e3:fa:04:b9:97:22:b9: 92:85:d3:3f:59:2d:c1:0b:94:1e:9d:e9:9b:96:2f:be: 8f:84:e2:41:d4:8b:39:8f:52:df:45:67:0f:57:ee:30: 7f:df:4d:46:e9:6e:f5:b5:92:02:23:2f:29:6e:db:b5 Fingerprint (SHA-256): FB:64:F4:C5:B1:E2:91:47:E3:58:74:27:6F:9B:61:A8:93:24:EA:B8:A7:4E:E3:B6:AD:18:18:A8:48:56:BA:92 Fingerprint (SHA1): C7:52:CC:9B:05:3A:79:DD:94:8F:63:2F:86:9C:FD:D2:39:64:52:BA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14926: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #14927: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #14928: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #14929: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233285 (0x300e24c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:37:34 2017 Not After : Sat Aug 06 23:37:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:56:c0:8f:81:5a:9a:33:57:5c:3c:d2:3e:18:11:68: aa:69:d7:a4:b9:6d:47:10:10:6a:07:d1:a9:e6:79:92: fc:f9:77:e8:c6:8a:2c:0d:9c:08:bf:6c:b4:56:34:d0: 8a:93:27:86:7d:30:79:2d:37:94:b7:f5:e7:0f:6e:c0: 12:47:24:0c:ce:ab:a9:ce:7c:4c:1c:82:2c:44:d6:8b: eb:f6:7e:38:1a:40:33:e5:b3:1f:96:e9:4c:8e:87:14: ce:e9:21:f7:36:6c:20:38:bf:3b:1b:88:26:bc:49:af: 64:6e:d4:31:9d:51:16:64:12:42:8e:b0:1c:f4:8c:9e: 57:ff:08:eb:ec:25:2b:7e:9a:1f:b1:4e:69:91:2b:45: f6:b2:97:ea:83:45:1b:94:cb:ce:c0:df:9a:e6:db:5f: 6e:3b:1d:17:a5:cf:09:49:76:c8:72:2a:0c:dc:51:26: f3:2e:7f:5d:65:a3:ef:7f:f4:e5:e3:d5:2e:32:ae:cc: b7:ab:23:e8:b7:71:75:b4:56:8e:b5:18:bc:7e:c2:ef: 56:62:02:1a:de:fd:31:d6:b6:13:78:8d:70:80:c9:bb: 10:de:e7:29:af:2a:6e:cf:71:2c:79:e5:57:d7:fd:eb: 13:f7:09:92:72:30:6a:cd:a9:99:c0:5f:60:2c:47:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:98:d7:56:da:26:36:c1:f2:94:12:58:40:de:47:06: 7f:57:58:d4:4f:4f:59:17:ed:c7:ed:aa:41:6f:a7:a1: 13:24:f9:17:bf:14:ca:20:46:74:b7:62:bf:a8:f4:f4: c8:8b:1b:50:f0:13:4e:eb:b1:f3:b7:66:73:24:c2:a0: 45:d2:e2:60:b9:4c:b4:3b:1c:19:c9:54:bc:cf:7d:68: 42:f1:fa:56:d6:57:ae:84:52:e6:f0:09:60:b1:0a:c0: c4:2d:d1:ad:87:99:fc:2e:76:15:e2:e1:fd:d5:54:a5: 8e:e4:b5:55:0c:43:d9:9e:6b:df:f1:4f:04:b9:11:79: 4e:f3:e8:a5:b9:61:1f:82:35:5c:e7:8e:44:54:2a:c0: f5:f4:ee:23:97:bf:c5:d9:67:ea:c1:5b:02:20:3e:82: 81:1a:14:48:18:fe:89:b6:34:57:ac:96:aa:a3:09:3a: 0a:d7:9c:f0:4e:42:11:5f:31:8e:48:23:70:5a:50:75: f9:d0:25:3c:c4:59:a7:e1:28:e0:a0:80:3b:47:88:43: 40:23:70:5d:80:4f:d4:87:fa:42:d1:f6:c3:61:17:2c: 49:ef:f7:bd:f4:57:78:55:8e:2f:06:b9:8a:f9:42:10: ee:51:39:f3:e7:52:9f:51:85:33:8f:92:45:f8:49:c7 Fingerprint (SHA-256): 27:B2:5A:42:F7:A8:D0:7E:BA:4D:42:4F:D3:B1:71:D2:56:B8:26:30:64:F3:9E:33:B1:C2:B5:93:D6:B2:CA:26 Fingerprint (SHA1): 97:18:CF:58:06:A0:33:4A:41:E4:8D:27:0A:C1:08:4C:48:2B:D5:DE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14930: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233289 (0x300e24c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:37:38 2017 Not After : Sat Aug 06 23:37:38 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:ea:eb:fd:d3:09:ef:fe:69:21:8f:0d:52:79:71:c6: 4f:33:d9:b9:7b:22:10:2c:da:bd:49:b4:0f:b5:39:06: c4:bb:7b:e0:df:27:86:42:0f:71:13:03:41:55:f2:cc: 69:7f:68:93:9f:18:cf:31:32:78:1c:6d:9c:d3:da:1c: 8c:8f:ed:d7:b8:1a:53:8a:61:9e:ea:0c:51:6a:41:f4: 39:5a:3a:b8:f4:4f:f4:ea:33:a0:8a:09:40:44:ab:2e: 63:2b:ab:e1:d0:34:d5:2f:e7:07:32:4e:6b:e6:2b:43: 58:95:c7:33:bc:db:87:db:25:f5:a1:9b:01:9e:25:a5: b8:58:cb:bd:ff:39:8c:0e:d2:df:1a:27:77:1c:32:07: 84:bf:01:a1:e5:bf:13:0a:9a:19:35:79:42:31:17:72: 26:ac:c3:24:9e:6b:2a:78:0b:ad:38:6a:da:50:cb:d3: 3b:6f:00:f5:b3:47:e5:c5:52:79:55:5e:eb:3e:1a:a8: 1b:1d:56:cb:1d:46:e5:c4:ca:11:6d:37:8b:fe:08:e1: 4a:c9:5a:85:f8:2e:90:9f:19:04:ac:7d:2b:f1:57:97: 4d:ff:cf:b9:0e:ce:ac:04:1b:d9:72:36:d4:d4:fb:4e: 8b:95:b5:45:34:7a:cb:3e:91:99:b0:8a:58:ac:7b:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:e9:82:c6:3e:41:1a:55:f8:79:e4:01:7e:af:fc:c4: e1:7b:33:7f:5a:92:b8:18:63:c1:3a:61:f1:0a:67:c6: 56:19:e0:24:41:a8:e6:e6:70:23:51:30:61:f6:0e:55: 84:d5:5e:3c:50:77:0a:a6:f9:09:28:46:29:31:39:46: 6a:17:bc:21:e0:9e:4f:d4:c5:7a:2c:02:63:85:5d:a4: c0:e3:b5:9b:07:b4:e3:9a:27:43:95:e9:3c:85:c5:1a: f2:de:de:19:e2:ca:c4:34:ae:05:7b:3c:75:dc:41:17: 94:32:ce:2e:21:a2:ec:26:41:30:ef:96:a8:c3:00:eb: 31:d8:8e:42:2c:1f:e6:16:23:32:d2:53:d2:fb:3b:c3: ad:c1:7f:e2:b2:be:dd:0d:69:55:e6:dd:7c:be:a4:82: 10:4b:b7:6e:07:3e:68:ab:03:19:ad:67:b8:f8:f5:08: a5:eb:73:a5:25:2a:32:3d:14:0b:15:6a:2c:2d:ea:6f: d2:55:0b:35:fd:39:26:5c:a9:bd:d2:f3:b0:6e:ee:a2: 92:de:8f:3e:c0:cf:f7:88:df:dd:c3:78:3f:d0:98:0b: d3:22:e9:20:eb:11:e2:26:1b:bd:dc:86:aa:93:f9:71: c5:0f:01:17:cb:ba:d4:d8:59:9f:47:dd:91:fa:55:4a Fingerprint (SHA-256): 9C:15:6A:A2:8C:4F:45:4C:1B:9A:15:CE:70:25:B9:73:FF:51:06:ED:EA:74:FA:39:35:EC:E0:22:AB:FF:B0:30 Fingerprint (SHA1): A9:2B:73:BE:00:E2:3E:EF:C2:42:69:94:0F:99:5F:D9:02:02:75:62 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #14931: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233285 (0x300e24c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Sun Aug 06 23:37:34 2017 Not After : Sat Aug 06 23:37:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:56:c0:8f:81:5a:9a:33:57:5c:3c:d2:3e:18:11:68: aa:69:d7:a4:b9:6d:47:10:10:6a:07:d1:a9:e6:79:92: fc:f9:77:e8:c6:8a:2c:0d:9c:08:bf:6c:b4:56:34:d0: 8a:93:27:86:7d:30:79:2d:37:94:b7:f5:e7:0f:6e:c0: 12:47:24:0c:ce:ab:a9:ce:7c:4c:1c:82:2c:44:d6:8b: eb:f6:7e:38:1a:40:33:e5:b3:1f:96:e9:4c:8e:87:14: ce:e9:21:f7:36:6c:20:38:bf:3b:1b:88:26:bc:49:af: 64:6e:d4:31:9d:51:16:64:12:42:8e:b0:1c:f4:8c:9e: 57:ff:08:eb:ec:25:2b:7e:9a:1f:b1:4e:69:91:2b:45: f6:b2:97:ea:83:45:1b:94:cb:ce:c0:df:9a:e6:db:5f: 6e:3b:1d:17:a5:cf:09:49:76:c8:72:2a:0c:dc:51:26: f3:2e:7f:5d:65:a3:ef:7f:f4:e5:e3:d5:2e:32:ae:cc: b7:ab:23:e8:b7:71:75:b4:56:8e:b5:18:bc:7e:c2:ef: 56:62:02:1a:de:fd:31:d6:b6:13:78:8d:70:80:c9:bb: 10:de:e7:29:af:2a:6e:cf:71:2c:79:e5:57:d7:fd:eb: 13:f7:09:92:72:30:6a:cd:a9:99:c0:5f:60:2c:47:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:98:d7:56:da:26:36:c1:f2:94:12:58:40:de:47:06: 7f:57:58:d4:4f:4f:59:17:ed:c7:ed:aa:41:6f:a7:a1: 13:24:f9:17:bf:14:ca:20:46:74:b7:62:bf:a8:f4:f4: c8:8b:1b:50:f0:13:4e:eb:b1:f3:b7:66:73:24:c2:a0: 45:d2:e2:60:b9:4c:b4:3b:1c:19:c9:54:bc:cf:7d:68: 42:f1:fa:56:d6:57:ae:84:52:e6:f0:09:60:b1:0a:c0: c4:2d:d1:ad:87:99:fc:2e:76:15:e2:e1:fd:d5:54:a5: 8e:e4:b5:55:0c:43:d9:9e:6b:df:f1:4f:04:b9:11:79: 4e:f3:e8:a5:b9:61:1f:82:35:5c:e7:8e:44:54:2a:c0: f5:f4:ee:23:97:bf:c5:d9:67:ea:c1:5b:02:20:3e:82: 81:1a:14:48:18:fe:89:b6:34:57:ac:96:aa:a3:09:3a: 0a:d7:9c:f0:4e:42:11:5f:31:8e:48:23:70:5a:50:75: f9:d0:25:3c:c4:59:a7:e1:28:e0:a0:80:3b:47:88:43: 40:23:70:5d:80:4f:d4:87:fa:42:d1:f6:c3:61:17:2c: 49:ef:f7:bd:f4:57:78:55:8e:2f:06:b9:8a:f9:42:10: ee:51:39:f3:e7:52:9f:51:85:33:8f:92:45:f8:49:c7 Fingerprint (SHA-256): 27:B2:5A:42:F7:A8:D0:7E:BA:4D:42:4F:D3:B1:71:D2:56:B8:26:30:64:F3:9E:33:B1:C2:B5:93:D6:B2:CA:26 Fingerprint (SHA1): 97:18:CF:58:06:A0:33:4A:41:E4:8D:27:0A:C1:08:4C:48:2B:D5:DE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14932: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #14933: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #14934: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #14935: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #14936: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #14937: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 806233290 (0x300e24ca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Sun Aug 06 23:37:39 2017 Not After : Sat Aug 06 23:37:39 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:64:8f:0f:d1:dd:54:6c:c5:6d:bc:dd:f5:dd:5b:84: f9:4e:d9:22:ae:01:1b:42:a2:d4:db:74:16:4f:16:91: 3f:3b:d9:76:26:91:47:09:dc:85:5b:8d:20:22:a9:e4: 01:b2:ef:3c:f1:af:4d:9f:ae:2a:95:ad:59:87:d3:1c: ac:33:76:e5:e5:b3:83:96:dd:d7:f9:21:82:04:02:b6: 45:6c:91:81:2a:d4:b7:c2:c2:80:7e:24:b3:48:d7:80: 37:84:21:2b:7c:4d:e1:92:95:47:37:a6:01:fb:71:52: cb:ad:a3:de:04:db:19:ff:b3:76:43:d0:20:32:e9:c0: c2:3a:6c:dc:57:be:c7:3b:fc:68:df:68:f3:1a:89:7e: 3d:1f:82:83:df:c7:5e:89:d3:f3:41:68:57:07:5f:68: 6b:65:55:65:61:43:97:b6:a1:cd:81:2d:06:e5:3c:ff: 63:95:15:89:57:40:16:34:69:53:4e:c9:7b:8a:d2:8d: e9:0a:ef:8c:6b:96:4d:f5:45:e5:0f:ba:bf:6d:73:72: 22:ec:79:32:7b:5f:18:ef:90:80:0f:1d:1f:bb:71:92: ef:91:4a:1d:c5:03:3b:c9:22:9a:32:51:a5:60:c6:60: 20:50:7c:fa:49:0d:c1:40:36:e6:69:22:54:14:a6:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:c4:50:8c:ba:5b:8d:13:13:ee:1a:b5:7f:09:9e:b3: 07:88:c3:e9:6b:f4:6c:06:90:bb:a8:d1:e9:6b:05:ed: a0:a5:ec:64:76:d8:fd:86:51:a4:8a:d3:02:0f:18:f6: 3f:18:f0:57:42:5d:7b:c7:f0:76:93:03:96:88:ff:f6: cb:3d:d2:3a:ea:e3:3e:dc:cf:23:36:93:37:d9:60:7a: df:cc:e9:ba:60:5c:c8:46:36:f4:9e:a2:dd:46:f0:7c: 82:3d:82:74:42:6d:c9:80:09:38:82:f8:9a:fc:f6:29: e9:99:80:80:c2:97:06:77:d0:e8:30:2b:43:60:1d:21: 0c:63:0e:14:32:e7:5c:54:19:68:54:8e:cb:20:9a:d7: 79:a3:88:bf:3c:13:c1:b3:7c:fc:94:1f:51:16:26:46: fb:c2:15:7c:42:3f:46:00:fa:0e:70:37:66:b4:d0:8c: 74:f9:45:e4:2f:18:4a:cc:c2:90:da:5a:13:0e:3a:02: 32:ea:66:19:bc:6b:6c:6c:06:f1:d4:79:4e:cf:17:2e: ac:b0:3c:4e:84:73:2d:e3:cd:1e:3e:82:ab:7c:e0:11: 6d:83:89:80:71:86:dd:d8:13:cc:3c:13:8e:6e:52:a7: 5b:b7:da:59:e7:5e:2a:e4:3b:3f:e9:16:c4:c6:4c:14 Fingerprint (SHA-256): F6:31:DE:06:A6:29:80:92:81:B2:01:0F:35:0C:03:36:A2:4A:8F:71:69:2B:E5:B0:E4:EA:71:40:76:0B:13:11 Fingerprint (SHA1): A4:F3:00:BD:24:E5:CC:F9:F3:4D:47:AE:47:D9:FC:56:A2:DD:3D:8C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #14938: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #14939: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #14940: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #14941: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #14942: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14943: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14944: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14945: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14946: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14947: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14948: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14949: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14950: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14951: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14952: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14953: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14954: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14955: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14956: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14957: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14958: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14959: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14960: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14961: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 13549 at Sun Aug 6 23:37:47 UTC 2017 kill -USR1 13549 httpserv: normal termination httpserv -b -p 9765 2>/dev/null; httpserv with PID 13549 killed at Sun Aug 6 23:37:47 UTC 2017 TIMESTAMP chains END: Sun Aug 6 23:37:47 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Sun Aug 6 23:37:47 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Sun Aug 6 23:37:47 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #14962: ec(perf) test - PASSED TIMESTAMP ecperf END: Sun Aug 6 23:37:47 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Sun Aug 6 23:37:47 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14963: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14964: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14965: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14966: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #14967: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #14968: pk11 ec tests - PASSED TIMESTAMP ectest END: Sun Aug 6 23:37:49 UTC 2017 TIMESTAMP ec END: Sun Aug 6 23:37:49 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Sun Aug 6 23:37:49 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #14969: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14970: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #14971: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #14972: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #14973: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #14974: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #14975: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #14976: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #14977: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #14978: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14979: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #14980: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #14981: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #14982: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #14983: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #14984: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #14985: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (51 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (115 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (167 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (57 ms) [----------] 1 test from Pkcs11RsaPssTest (57 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (0 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (225 ms total) [ PASSED ] 21 tests. gtests.sh: #14986: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14987: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #14988: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #14989: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #14990: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #14991: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #14992: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #14993: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #14994: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14995: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #14996: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #14997: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #14998: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #14999: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #15000: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #15001: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #15002: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #15003: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #15004: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #15005: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #15006: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #15007: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Sun Aug 6 23:37:50 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Sun Aug 6 23:37:50 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #15008: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15009: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15010: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15011: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15012: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15013: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15014: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15015: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15016: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15017: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15018: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15019: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15020: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15021: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15022: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (16 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1137 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (17 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (905 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (20 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (1587 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (33 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1281 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (16 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (3912 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (16 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1957 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (16 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (16 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (16 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (89 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301234072fde2f17edd9ac4808f7e74ab5a38bc9e3d94f475732e3b... record new: [1184] 020000510301234072fde2f17edd9ac4808f7e74ab5a38bc9e3d94f475732e3b... server: Original packet: [1189] 16030104a0020000510301234072fde2f17edd9ac4808f7e74ab5a38bc9e3d94... server: Filtered packet: [1189] 16030104a0020000510301234072fde2f17edd9ac4808f7e74ab5a38bc9e3d94... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012bbd87a25e9bbafc65252557e18f750d8ae91344f3ed6f4ce2d7... record new: [1184] 0200005103012bbd87a25e9bbafc65252557e18f750d8ae91344f3ed6f4ce2d7... server: Original packet: [1189] 16030104a00200005103012bbd87a25e9bbafc65252557e18f750d8ae91344f3... server: Filtered packet: [1189] 16030104a00200005103012bbd87a25e9bbafc65252557e18f750d8ae91344f3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301172edfb4d6aaf9ed17c2fa5ef78d449813555f38a69dd1693e72... record new: [1184] 020000510301172edfb4d6aaf9ed17c2fa5ef78d449813555f38a69dd1693e72... server: Original packet: [1189] 16030104a0020000510301172edfb4d6aaf9ed17c2fa5ef78d449813555f38a6... server: Filtered packet: [1189] 16030104a0020000510301172edfb4d6aaf9ed17c2fa5ef78d449813555f38a6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030188de5d051b139264255cbe18369437e81ce28aee5d7b16623489... record new: [1184] 02000051030188de5d051b139264255cbe18369437e81ce28aee5d7b16623489... server: Original packet: [1189] 16030104a002000051030188de5d051b139264255cbe18369437e81ce28aee5d... server: Filtered packet: [1189] 16030104a002000051030188de5d051b139264255cbe18369437e81ce28aee5d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018efaaa11256e312e1a4b6b96ffbd0a82d0c9dcf16e8d93b3bff1... record new: [1184] 0200005103018efaaa11256e312e1a4b6b96ffbd0a82d0c9dcf16e8d93b3bff1... server: Original packet: [1189] 16030104a00200005103018efaaa11256e312e1a4b6b96ffbd0a82d0c9dcf16e... server: Filtered packet: [1189] 16030104a00200005103018efaaa11256e312e1a4b6b96ffbd0a82d0c9dcf16e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301092ff3ecbef65a7a8fa6b8c2ae4ff7f871a06661da66b246d51e... record new: [1184] 020000510301092ff3ecbef65a7a8fa6b8c2ae4ff7f871a06661da66b246d51e... server: Original packet: [1189] 16030104a0020000510301092ff3ecbef65a7a8fa6b8c2ae4ff7f871a06661da... server: Filtered packet: [1189] 16030104a0020000510301092ff3ecbef65a7a8fa6b8c2ae4ff7f871a06661da... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030172b8e362a10eabdaaf1c5d47abdc9d71e52449114ffffac217e4... record new: [1184] 02000051030172b8e362a10eabdaaf1c5d47abdc9d71e52449114ffffac217e4... server: Original packet: [1189] 16030104a002000051030172b8e362a10eabdaaf1c5d47abdc9d71e52449114f... server: Filtered packet: [1189] 16030104a002000051030172b8e362a10eabdaaf1c5d47abdc9d71e52449114f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d8bdef8b1fff4e5dfafbd87dfd91ebc58f40ef738c0e0f914223... record new: [1184] 020000510301d8bdef8b1fff4e5dfafbd87dfd91ebc58f40ef738c0e0f914223... server: Original packet: [1189] 16030104a0020000510301d8bdef8b1fff4e5dfafbd87dfd91ebc58f40ef738c... server: Filtered packet: [1189] 16030104a0020000510301d8bdef8b1fff4e5dfafbd87dfd91ebc58f40ef738c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f1f87e788b94755e9b2ca57fcdd7c80897afb0b6a49b16ef6f61... record new: [1185] 020000510301f1f87e788b94755e9b2ca57fcdd7c80897afb0b6a49b16ef6f61... server: Original packet: [1189] 16030104a0020000510301f1f87e788b94755e9b2ca57fcdd7c80897afb0b6a4... server: Filtered packet: [1190] 16030104a1020000510301f1f87e788b94755e9b2ca57fcdd7c80897afb0b6a4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030165fc920ebe51985b41ae107ac55560d3435cdb490e3d8efb3336... record new: [1185] 02000051030165fc920ebe51985b41ae107ac55560d3435cdb490e3d8efb3336... server: Original packet: [1189] 16030104a002000051030165fc920ebe51985b41ae107ac55560d3435cdb490e... server: Filtered packet: [1190] 16030104a102000051030165fc920ebe51985b41ae107ac55560d3435cdb490e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014664fce0d6619800e6f11c668aca8a7f7261b5c555f8fcd5c9d4... record new: [1185] 0200005103014664fce0d6619800e6f11c668aca8a7f7261b5c555f8fcd5c9d4... server: Original packet: [1189] 16030104a00200005103014664fce0d6619800e6f11c668aca8a7f7261b5c555... server: Filtered packet: [1190] 16030104a10200005103014664fce0d6619800e6f11c668aca8a7f7261b5c555... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011bd04ec5c699a58f8584515c2f4b7f077f6aa4b434d4cf291bc8... record new: [1185] 0200005103011bd04ec5c699a58f8584515c2f4b7f077f6aa4b434d4cf291bc8... server: Original packet: [1189] 16030104a00200005103011bd04ec5c699a58f8584515c2f4b7f077f6aa4b434... server: Filtered packet: [1190] 16030104a10200005103011bd04ec5c699a58f8584515c2f4b7f077f6aa4b434... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026bb532b0960edf6daec499634860d56b3174c0cce7c9d1d61dd7... record new: [1184] 0200005103026bb532b0960edf6daec499634860d56b3174c0cce7c9d1d61dd7... server: Original packet: [1189] 16030204a00200005103026bb532b0960edf6daec499634860d56b3174c0cce7... server: Filtered packet: [1189] 16030204a00200005103026bb532b0960edf6daec499634860d56b3174c0cce7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024943d3a7ce8661b23ecb28828ad5d873d94864f8202ceb9d1d5b... record new: [1184] 0200005103024943d3a7ce8661b23ecb28828ad5d873d94864f8202ceb9d1d5b... server: Original packet: [1189] 16030204a00200005103024943d3a7ce8661b23ecb28828ad5d873d94864f820... server: Filtered packet: [1189] 16030204a00200005103024943d3a7ce8661b23ecb28828ad5d873d94864f820... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028b94b584b33290658e1535068f2dedcacd8a2943c07c4aeba4c3... record new: [1184] 0200005103028b94b584b33290658e1535068f2dedcacd8a2943c07c4aeba4c3... server: Original packet: [1189] 16030204a00200005103028b94b584b33290658e1535068f2dedcacd8a2943c0... server: Filtered packet: [1189] 16030204a00200005103028b94b584b33290658e1535068f2dedcacd8a2943c0... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030262cf5f6bafeec924d88f63991ea9434cfc89efbed7f8e9843b44... record new: [1184] 02000051030262cf5f6bafeec924d88f63991ea9434cfc89efbed7f8e9843b44... server: Original packet: [1189] 16030204a002000051030262cf5f6bafeec924d88f63991ea9434cfc89efbed7... server: Filtered packet: [1189] 16030204a002000051030262cf5f6bafeec924d88f63991ea9434cfc89efbed7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028dfe24841049c068ac3b583ce2a6dcc70cb493a8cae76e8c6af5... record new: [1184] 0200005103028dfe24841049c068ac3b583ce2a6dcc70cb493a8cae76e8c6af5... server: Original packet: [1189] 16030204a00200005103028dfe24841049c068ac3b583ce2a6dcc70cb493a8ca... server: Filtered packet: [1189] 16030204a00200005103028dfe24841049c068ac3b583ce2a6dcc70cb493a8ca... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302fd38b9b62830368dd0bc6eef9059fdc77c9eabcc6067ef89c998... record new: [1184] 020000510302fd38b9b62830368dd0bc6eef9059fdc77c9eabcc6067ef89c998... server: Original packet: [1189] 16030204a0020000510302fd38b9b62830368dd0bc6eef9059fdc77c9eabcc60... server: Filtered packet: [1189] 16030204a0020000510302fd38b9b62830368dd0bc6eef9059fdc77c9eabcc60... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302036a73ff4e8a4e9f58437382048e010d826800e980728189f5ab... record new: [1184] 020000510302036a73ff4e8a4e9f58437382048e010d826800e980728189f5ab... server: Original packet: [1189] 16030204a0020000510302036a73ff4e8a4e9f58437382048e010d826800e980... server: Filtered packet: [1189] 16030204a0020000510302036a73ff4e8a4e9f58437382048e010d826800e980... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023569595a8d7c951d828935d4561a02ae3ef9aba2a5ce90f5ccb9... record new: [1184] 0200005103023569595a8d7c951d828935d4561a02ae3ef9aba2a5ce90f5ccb9... server: Original packet: [1189] 16030204a00200005103023569595a8d7c951d828935d4561a02ae3ef9aba2a5... server: Filtered packet: [1189] 16030204a00200005103023569595a8d7c951d828935d4561a02ae3ef9aba2a5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302aab91875f0f4b495d0825dca65de2a07088e1ddea96c84cf04a9... record new: [1185] 020000510302aab91875f0f4b495d0825dca65de2a07088e1ddea96c84cf04a9... server: Original packet: [1189] 16030204a0020000510302aab91875f0f4b495d0825dca65de2a07088e1ddea9... server: Filtered packet: [1190] 16030204a1020000510302aab91875f0f4b495d0825dca65de2a07088e1ddea9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030289a121eee1d559550235ebb83b6da6fd697c504c4b6c51258c29... record new: [1185] 02000051030289a121eee1d559550235ebb83b6da6fd697c504c4b6c51258c29... server: Original packet: [1189] 16030204a002000051030289a121eee1d559550235ebb83b6da6fd697c504c4b... server: Filtered packet: [1190] 16030204a102000051030289a121eee1d559550235ebb83b6da6fd697c504c4b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302534c04497867b9e4442cf05fcedf59716b52b21953e48d218eb9... record new: [1185] 020000510302534c04497867b9e4442cf05fcedf59716b52b21953e48d218eb9... server: Original packet: [1189] 16030204a0020000510302534c04497867b9e4442cf05fcedf59716b52b21953... server: Filtered packet: [1190] 16030204a1020000510302534c04497867b9e4442cf05fcedf59716b52b21953... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030230b524eb4fc9eface1b4afc8f9f4115cfe10929c6c6eb58c66cf... record new: [1185] 02000051030230b524eb4fc9eface1b4afc8f9f4115cfe10929c6c6eb58c66cf... server: Original packet: [1189] 16030204a002000051030230b524eb4fc9eface1b4afc8f9f4115cfe10929c6c... server: Filtered packet: [1190] 16030204a102000051030230b524eb4fc9eface1b4afc8f9f4115cfe10929c6c... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303128de11c0159b03ac13883bb690966fb516e7b106375d810a568... record new: [1186] 020000510303128de11c0159b03ac13883bb690966fb516e7b106375d810a568... server: Original packet: [1191] 16030304a2020000510303128de11c0159b03ac13883bb690966fb516e7b1063... server: Filtered packet: [1191] 16030304a2020000510303128de11c0159b03ac13883bb690966fb516e7b1063... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303069eb8c8f8d5c2b265e04efe8779f7e93d7574507613b04afb0a... record new: [1186] 020000510303069eb8c8f8d5c2b265e04efe8779f7e93d7574507613b04afb0a... server: Original packet: [1191] 16030304a2020000510303069eb8c8f8d5c2b265e04efe8779f7e93d75745076... server: Filtered packet: [1191] 16030304a2020000510303069eb8c8f8d5c2b265e04efe8779f7e93d75745076... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f4cfd0998283730af9d790dd2e7a01cb53d452cf6422dea67134... record new: [1186] 020000510303f4cfd0998283730af9d790dd2e7a01cb53d452cf6422dea67134... server: Original packet: [1191] 16030304a2020000510303f4cfd0998283730af9d790dd2e7a01cb53d452cf64... server: Filtered packet: [1191] 16030304a2020000510303f4cfd0998283730af9d790dd2e7a01cb53d452cf64... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a6389fe6eb7518e398f14fcb8d772c01f7652a53e3937c552806... record new: [1186] 020000510303a6389fe6eb7518e398f14fcb8d772c01f7652a53e3937c552806... server: Original packet: [1191] 16030304a2020000510303a6389fe6eb7518e398f14fcb8d772c01f7652a53e3... server: Filtered packet: [1191] 16030304a2020000510303a6389fe6eb7518e398f14fcb8d772c01f7652a53e3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303502216bb21d3cd8eb4747ae743f5a6fb18538fc0937751a7ead9... record new: [1186] 020000510303502216bb21d3cd8eb4747ae743f5a6fb18538fc0937751a7ead9... server: Original packet: [1191] 16030304a2020000510303502216bb21d3cd8eb4747ae743f5a6fb18538fc093... server: Filtered packet: [1191] 16030304a2020000510303502216bb21d3cd8eb4747ae743f5a6fb18538fc093... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032358830190fe454dcd3fa9ca7521178e3484427b05d22e6c7b64... record new: [1186] 0200005103032358830190fe454dcd3fa9ca7521178e3484427b05d22e6c7b64... server: Original packet: [1191] 16030304a20200005103032358830190fe454dcd3fa9ca7521178e3484427b05... server: Filtered packet: [1191] 16030304a20200005103032358830190fe454dcd3fa9ca7521178e3484427b05... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303137cc6db2652bdf6bdd3356fd50144fa377416773570e2bf7cff... record new: [1186] 020000510303137cc6db2652bdf6bdd3356fd50144fa377416773570e2bf7cff... server: Original packet: [1191] 16030304a2020000510303137cc6db2652bdf6bdd3356fd50144fa3774167735... server: Filtered packet: [1191] 16030304a2020000510303137cc6db2652bdf6bdd3356fd50144fa3774167735... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ab9cf6d51fc2b60c4029a4833e23bf34783e19dad38d93ed8bb7... record new: [1186] 020000510303ab9cf6d51fc2b60c4029a4833e23bf34783e19dad38d93ed8bb7... server: Original packet: [1191] 16030304a2020000510303ab9cf6d51fc2b60c4029a4833e23bf34783e19dad3... server: Filtered packet: [1191] 16030304a2020000510303ab9cf6d51fc2b60c4029a4833e23bf34783e19dad3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e68e8fb3b71b8d235e17ddc53db36dc7ce0231b836dc741d64a2... record new: [1187] 020000510303e68e8fb3b71b8d235e17ddc53db36dc7ce0231b836dc741d64a2... server: Original packet: [1191] 16030304a2020000510303e68e8fb3b71b8d235e17ddc53db36dc7ce0231b836... server: Filtered packet: [1192] 16030304a3020000510303e68e8fb3b71b8d235e17ddc53db36dc7ce0231b836... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e73dd064a53848c5d11462ffca2de60e6b1ec0cba3d4273d65e1... record new: [1187] 020000510303e73dd064a53848c5d11462ffca2de60e6b1ec0cba3d4273d65e1... server: Original packet: [1191] 16030304a2020000510303e73dd064a53848c5d11462ffca2de60e6b1ec0cba3... server: Filtered packet: [1192] 16030304a3020000510303e73dd064a53848c5d11462ffca2de60e6b1ec0cba3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c3fa32e577499d2a243b340761d5ab4b5d8a419d20f072616fac... record new: [1187] 020000510303c3fa32e577499d2a243b340761d5ab4b5d8a419d20f072616fac... server: Original packet: [1191] 16030304a2020000510303c3fa32e577499d2a243b340761d5ab4b5d8a419d20... server: Filtered packet: [1192] 16030304a3020000510303c3fa32e577499d2a243b340761d5ab4b5d8a419d20... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e0f917c166f65767355cdd74b2f8b4358cc52e8f9f5cf0ac7bb6... record new: [1187] 020000510303e0f917c166f65767355cdd74b2f8b4358cc52e8f9f5cf0ac7bb6... server: Original packet: [1191] 16030304a2020000510303e0f917c166f65767355cdd74b2f8b4358cc52e8f9f... server: Filtered packet: [1192] 16030304a3020000510303e0f917c166f65767355cdd74b2f8b4358cc52e8f9f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b1232a078ca2832ddd59afebe41c841931dfd7144c6949641dc31ec3a428... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b1232a078ca2832ddd59afebe41c841931dfd7144c6949641dc3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100b1232a078ca2832ddd59afebe41c841931dfd7144c... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010061ad9908cf8037367047bc8d371eb5cc4bf816633da1b3387d41dc3495d0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010061ad9908cf8037367047bc8d371eb5cc4bf816633da1b3387d41... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010061ad9908cf8037367047bc8d371eb5cc4bf816633d... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007db8c35074ea6fd75aa12e6f3b31c55ae81477ab12741401573000f88db3... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007db8c35074ea6fd75aa12e6f3b31c55ae81477ab127414015730... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201007db8c35074ea6fd75aa12e6f3b31c55ae81477ab12... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e9abb72934d326f62cf2095aa92875d749a6a185a129db19a3b009dcdaae... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e9abb72934d326f62cf2095aa92875d749a6a185a129db19a3b0... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100e9abb72934d326f62cf2095aa92875d749a6a185a1... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100378bc798fb581a0c4c5b437eb2bc6650b572082ea05665810fd210788073... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100378bc798fb581a0c4c5b437eb2bc6650b572082ea05665810fd2... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100378bc798fb581a0c4c5b437eb2bc6650b572082ea0... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005b1d43cdeeac02fba7fafa2da610cfc353388fd08cbfce790159438dcdd6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201005b1d43cdeeac02fba7fafa2da610cfc353388fd08cbfce790159... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201005b1d43cdeeac02fba7fafa2da610cfc353388fd08c... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010009a786ce0c7fa7448ce3553fedda4917f84ba1ea30d6c92088e705a1771f... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010009a786ce0c7fa7448ce3553fedda4917f84ba1ea30d6c92088e7... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010009a786ce0c7fa7448ce3553fedda4917f84ba1ea30... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010087d262afee49a7d7ef169ae277e5b4b5eb439d048443705f6296da55293c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010087d262afee49a7d7ef169ae277e5b4b5eb439d048443705f6296... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010087d262afee49a7d7ef169ae277e5b4b5eb439d0484... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b1491ac0db7020d90013fd1bed0aa67fded96da955332cce4c8065352425... handshake new: [259] 010101b1491ac0db7020d90013fd1bed0aa67fded96da955332cce4c80653524... record old: [262] 100001020100b1491ac0db7020d90013fd1bed0aa67fded96da955332cce4c80... record new: [263] 10000103010101b1491ac0db7020d90013fd1bed0aa67fded96da955332cce4c... client: Original packet: [326] 1603010106100001020100b1491ac0db7020d90013fd1bed0aa67fded96da955... client: Filtered packet: [327] 160301010710000103010101b1491ac0db7020d90013fd1bed0aa67fded96da9... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100990686331b98cd27852dd75b39393f2edc753ce8cc599ceba375cc56b4c0... handshake new: [259] 010101990686331b98cd27852dd75b39393f2edc753ce8cc599ceba375cc56b4... record old: [262] 100001020100990686331b98cd27852dd75b39393f2edc753ce8cc599ceba375... record new: [263] 10000103010101990686331b98cd27852dd75b39393f2edc753ce8cc599ceba3... client: Original packet: [326] 1603010106100001020100990686331b98cd27852dd75b39393f2edc753ce8cc... client: Filtered packet: [327] 160301010710000103010101990686331b98cd27852dd75b39393f2edc753ce8... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100926542f21c8716b0e9cdafaec1d6a426e60bc534dbd20354afb59d532351... handshake new: [259] 010100926542f21c8716b0e9cdafaec1d6a426e60bc534dbd20354afb59d5323... record old: [262] 100001020100926542f21c8716b0e9cdafaec1d6a426e60bc534dbd20354afb5... record new: [263] 10000103010100926542f21c8716b0e9cdafaec1d6a426e60bc534dbd20354af... client: Original packet: [326] 1603010106100001020100926542f21c8716b0e9cdafaec1d6a426e60bc534db... client: Filtered packet: [327] 160301010710000103010100926542f21c8716b0e9cdafaec1d6a426e60bc534... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bb982098e3a64c6998e4e3e256af4519cc2fbd2170a0e289587e653b39ec... handshake new: [259] 010100bb982098e3a64c6998e4e3e256af4519cc2fbd2170a0e289587e653b39... record old: [262] 100001020100bb982098e3a64c6998e4e3e256af4519cc2fbd2170a0e289587e... record new: [263] 10000103010100bb982098e3a64c6998e4e3e256af4519cc2fbd2170a0e28958... client: Original packet: [326] 1603010106100001020100bb982098e3a64c6998e4e3e256af4519cc2fbd2170... client: Filtered packet: [327] 160301010710000103010100bb982098e3a64c6998e4e3e256af4519cc2fbd21... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010059a61c65f747de8218f88b371e79ec1f6e2ff341e321f5302837c4761838... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010059a61c65f747de8218f88b371e79ec1f6e2ff341e321f5302837... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010059a61c65f747de8218f88b371e79ec1f6e2ff341e3... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010075a5ed686ef69e09facc4c18c3bb488b31db723a39d656b13097cd584e16... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010075a5ed686ef69e09facc4c18c3bb488b31db723a39d656b13097... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010075a5ed686ef69e09facc4c18c3bb488b31db723a39... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e751e78c2a15c3d27cc4db638aa1a1d9df4e9c48a9f4283d4bc11832a84b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e751e78c2a15c3d27cc4db638aa1a1d9df4e9c48a9f4283d4bc1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100e751e78c2a15c3d27cc4db638aa1a1d9df4e9c48a9... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a0a2753e17f5b00b8b5d17bed230d272e6b07b59406222b1203dc0397a89... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a0a2753e17f5b00b8b5d17bed230d272e6b07b59406222b1203d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100a0a2753e17f5b00b8b5d17bed230d272e6b07b5940... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007d86a495406d20351bab760e1c3d1c7f269ea66008d82764de3e0872dc8c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201007d86a495406d20351bab760e1c3d1c7f269ea66008d82764de3e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201007d86a495406d20351bab760e1c3d1c7f269ea66008... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004116e76f0855609f1f11dde707d3ab43d4ca67d0b4435be7859efef4cda7... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201004116e76f0855609f1f11dde707d3ab43d4ca67d0b4435be7859e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201004116e76f0855609f1f11dde707d3ab43d4ca67d0b4... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005867533164d88753caf437317a419ac2ae6b0286992b7ac331ead0ad8c48... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201005867533164d88753caf437317a419ac2ae6b0286992b7ac331ea... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201005867533164d88753caf437317a419ac2ae6b028699... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004d62a1caaf29fc8b04ae7448436357c0f0dd7d595ddc199d0a3cb6a39fc0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201004d62a1caaf29fc8b04ae7448436357c0f0dd7d595ddc199d0a3c... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201004d62a1caaf29fc8b04ae7448436357c0f0dd7d595d... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010081a1b849a51d766c8d13f95cac54d0c33ca0adde6fdcc060488bfa874b14... handshake new: [259] 01010181a1b849a51d766c8d13f95cac54d0c33ca0adde6fdcc060488bfa874b... record old: [262] 10000102010081a1b849a51d766c8d13f95cac54d0c33ca0adde6fdcc060488b... record new: [263] 1000010301010181a1b849a51d766c8d13f95cac54d0c33ca0adde6fdcc06048... client: Original packet: [342] 160302010610000102010081a1b849a51d766c8d13f95cac54d0c33ca0adde6f... client: Filtered packet: [343] 16030201071000010301010181a1b849a51d766c8d13f95cac54d0c33ca0adde... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100671029898531761598eec4f80014faa043510c6a3c8d0240298463962ab5... handshake new: [259] 010101671029898531761598eec4f80014faa043510c6a3c8d0240298463962a... record old: [262] 100001020100671029898531761598eec4f80014faa043510c6a3c8d02402984... record new: [263] 10000103010101671029898531761598eec4f80014faa043510c6a3c8d024029... client: Original packet: [342] 1603020106100001020100671029898531761598eec4f80014faa043510c6a3c... client: Filtered packet: [343] 160302010710000103010101671029898531761598eec4f80014faa043510c6a... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100deb5d9631cfaa811e4b9741c150e4de554c03ffb0f2431f3082019bda8ac... handshake new: [259] 010100deb5d9631cfaa811e4b9741c150e4de554c03ffb0f2431f3082019bda8... record old: [262] 100001020100deb5d9631cfaa811e4b9741c150e4de554c03ffb0f2431f30820... record new: [263] 10000103010100deb5d9631cfaa811e4b9741c150e4de554c03ffb0f2431f308... client: Original packet: [342] 1603020106100001020100deb5d9631cfaa811e4b9741c150e4de554c03ffb0f... client: Filtered packet: [343] 160302010710000103010100deb5d9631cfaa811e4b9741c150e4de554c03ffb... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010087cfc0dd5a75836a8012a4e9d6baa631f9503516d4272095541d556aaceb... handshake new: [259] 01010087cfc0dd5a75836a8012a4e9d6baa631f9503516d4272095541d556aac... record old: [262] 10000102010087cfc0dd5a75836a8012a4e9d6baa631f9503516d4272095541d... record new: [263] 1000010301010087cfc0dd5a75836a8012a4e9d6baa631f9503516d427209554... client: Original packet: [342] 160302010610000102010087cfc0dd5a75836a8012a4e9d6baa631f9503516d4... client: Filtered packet: [343] 16030201071000010301010087cfc0dd5a75836a8012a4e9d6baa631f9503516... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007bd7c99e087ff058c40d4010cdb2ea6bae9423802bbba66f64a74f9e649f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007bd7c99e087ff058c40d4010cdb2ea6bae9423802bbba66f64a7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201007bd7c99e087ff058c40d4010cdb2ea6bae9423802b... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100db8159577671d84da569f059154e59570e771f298276f7c97c55eb0f44ab... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100db8159577671d84da569f059154e59570e771f298276f7c97c55... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100db8159577671d84da569f059154e59570e771f2982... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100160ac213981cb7f7287a88909deff7dd5c7165e5e3dc35ff539acf98a6d1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100160ac213981cb7f7287a88909deff7dd5c7165e5e3dc35ff539a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100160ac213981cb7f7287a88909deff7dd5c7165e5e3... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100914702b589632c1eced0f9088d9826f9d83ac368fa7ae0d562039ec05b44... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100914702b589632c1eced0f9088d9826f9d83ac368fa7ae0d56203... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100914702b589632c1eced0f9088d9826f9d83ac368fa... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007aad43994ca8965757ebca14cb30f7d17ec359af1ecfe606d87b2286e499... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201007aad43994ca8965757ebca14cb30f7d17ec359af1ecfe606d87b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201007aad43994ca8965757ebca14cb30f7d17ec359af1e... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100356de750bb3b37ca609a1f4ce2a79d18c0143eb035b09c3876c56eff0c02... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100356de750bb3b37ca609a1f4ce2a79d18c0143eb035b09c3876c5... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100356de750bb3b37ca609a1f4ce2a79d18c0143eb035... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010018cf2c0094ed6fde04d5b45d5824317232ee84d419fe1301b3df7a2821a4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010018cf2c0094ed6fde04d5b45d5824317232ee84d419fe1301b3df... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010018cf2c0094ed6fde04d5b45d5824317232ee84d419... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d1ba114776d23b22589c7ef58141223dc4bb9c3ac9c278e035fc0562c07d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d1ba114776d23b22589c7ef58141223dc4bb9c3ac9c278e035fc... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100d1ba114776d23b22589c7ef58141223dc4bb9c3ac9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c58cd5e23a46e25e6c39a55b115a0d589e8d9ad8d8a1eda342f7193b4b02... handshake new: [259] 010101c58cd5e23a46e25e6c39a55b115a0d589e8d9ad8d8a1eda342f7193b4b... record old: [262] 100001020100c58cd5e23a46e25e6c39a55b115a0d589e8d9ad8d8a1eda342f7... record new: [263] 10000103010101c58cd5e23a46e25e6c39a55b115a0d589e8d9ad8d8a1eda342... client: Original packet: [318] 1603030106100001020100c58cd5e23a46e25e6c39a55b115a0d589e8d9ad8d8... client: Filtered packet: [319] 160303010710000103010101c58cd5e23a46e25e6c39a55b115a0d589e8d9ad8... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fc4b45d9e2c7297added35963ef510436d9ef857b3dabccc5925b5fd6f36... handshake new: [259] 010101fc4b45d9e2c7297added35963ef510436d9ef857b3dabccc5925b5fd6f... record old: [262] 100001020100fc4b45d9e2c7297added35963ef510436d9ef857b3dabccc5925... record new: [263] 10000103010101fc4b45d9e2c7297added35963ef510436d9ef857b3dabccc59... client: Original packet: [318] 1603030106100001020100fc4b45d9e2c7297added35963ef510436d9ef857b3... client: Filtered packet: [319] 160303010710000103010101fc4b45d9e2c7297added35963ef510436d9ef857... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100680e95a575a043b5612aa4408ddc14ded16449282b66e0c4201ff133b993... handshake new: [259] 010100680e95a575a043b5612aa4408ddc14ded16449282b66e0c4201ff133b9... record old: [262] 100001020100680e95a575a043b5612aa4408ddc14ded16449282b66e0c4201f... record new: [263] 10000103010100680e95a575a043b5612aa4408ddc14ded16449282b66e0c420... client: Original packet: [318] 1603030106100001020100680e95a575a043b5612aa4408ddc14ded16449282b... client: Filtered packet: [319] 160303010710000103010100680e95a575a043b5612aa4408ddc14ded1644928... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005210d3a0826e92e4a3d2548b6f0fdee4a5447db8f89a0a0829308643ee2f... handshake new: [259] 0101005210d3a0826e92e4a3d2548b6f0fdee4a5447db8f89a0a0829308643ee... record old: [262] 1000010201005210d3a0826e92e4a3d2548b6f0fdee4a5447db8f89a0a082930... record new: [263] 100001030101005210d3a0826e92e4a3d2548b6f0fdee4a5447db8f89a0a0829... client: Original packet: [318] 16030301061000010201005210d3a0826e92e4a3d2548b6f0fdee4a5447db8f8... client: Filtered packet: [319] 1603030107100001030101005210d3a0826e92e4a3d2548b6f0fdee4a5447db8... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (20 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1030 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff226fd55a18... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff226fd55a18... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9495917cd6... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9495917cd6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff20401ba723... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff20401ba723... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffec57a9e85c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffec57a9e85c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff88d43efcb6... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff88d43efcb6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6a6b07f399... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6a6b07f399... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaa54df15b1... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaa54df15b1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff127c445bae... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff127c445bae... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa603518eb4... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffa603518eb4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff45edd2912e... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff45edd2912e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff67fa28d7a1... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff67fa28d7a1... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1b4a80bf16... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff1b4a80bf16... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda46c9766e4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda46c9766e4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb3edfb51fc... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb3edfb51fc... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3a0a57d6bf... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3a0a57d6bf... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd52b03d98e6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd52b03d98e6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7af6dfc1a7... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7af6dfc1a7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9e813ed2e3... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9e813ed2e3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb1c16b589a... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb1c16b589a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd31ea297afa... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd31ea297afa... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd7ae1b1ff1... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdd7ae1b1ff1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde86fe24a1f... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefde86fe24a1f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6f9da772ae... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd6f9da772ae... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd051ad33632... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd051ad33632... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002ef3fc1c870be87688809c5f5ccafe472cd2a4a015bbca2a29b222c38bbe... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002ef3fc1c870be87688809c5f5ccafe472cd2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002ef3fc1c87... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100239c0d84a116fac1b81d28fd427d7617e185af4864cf67ddd816ceab1ce5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100239c0d84a116fac1b81d28fd427d7617e185... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100239c0d84a1... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001066b4596c6d62434083a84cc37e4f75ad3dd79a3a01e56785bb1d04f7c4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001066b4596c6d62434083a84cc37e4f75ad3d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001066b4596c... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ceceb3ff57615955b5c1305cb98948a2681ae168234191ab7624443e6473... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ceceb3ff57615955b5c1305cb98948a2681a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ceceb3ff57... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100191255baf8b7ac97f4bc3b2df1ebcf61597fd3b705aa3b7fc452475b19e3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100191255baf8b7ac97f4bc3b2df1ebcf61597f... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100191255baf8... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ed1d21b781030e83051bcbb735dc5319fa24c16737056d26a903d3df16a6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100ed1d21b781030e83051bcbb735dc5319fa24... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ed1d21b781... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001192aa190315d4f143e33e6c1a2bc9188543abe05af8f45bc5c8b6bd53aa... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201001192aa190315d4f143e33e6c1a2bc9188543... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001192aa1903... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b4347320ffc20266f4922f48e1a9a7cee60ec5cfa0415e514abaeeab2e6b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b4347320ffc20266f4922f48e1a9a7cee60e... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b4347320ff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010013c3afcac8c9e965b715d76e562c024537f0531ca677ff67aa5fffce5b70... handshake new: [259] 01010113c3afcac8c9e965b715d76e562c024537f0531ca677ff67aa5fffce5b... record old: [270] 100001020001000000000102010013c3afcac8c9e965b715d76e562c024537f0... record new: [271] 10000103000100000000010301010113c3afcac8c9e965b715d76e562c024537... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010013c3afcac8... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010113c3afca... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab5b7b515656a3a9460c279b884cdccb7fb49d6d298d519d7d6cca84addd... handshake new: [259] 010101ab5b7b515656a3a9460c279b884cdccb7fb49d6d298d519d7d6cca84ad... record old: [270] 1000010200010000000001020100ab5b7b515656a3a9460c279b884cdccb7fb4... record new: [271] 100001030001000000000103010101ab5b7b515656a3a9460c279b884cdccb7f... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ab5b7b5156... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101ab5b7b51... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f75e1fa5066d949d01c0f0b0249b6d7ad180631a091bba36f4a9ddba9f50... handshake new: [259] 010100f75e1fa5066d949d01c0f0b0249b6d7ad180631a091bba36f4a9ddba9f... record old: [270] 1000010200010000000001020100f75e1fa5066d949d01c0f0b0249b6d7ad180... record new: [271] 100001030001000000000103010100f75e1fa5066d949d01c0f0b0249b6d7ad1... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f75e1fa506... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100f75e1fa5... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100948234396822fa939fa8dae9e89d1d720d4d36cc15a9ebdd3c3dba1298de... handshake new: [259] 010100948234396822fa939fa8dae9e89d1d720d4d36cc15a9ebdd3c3dba1298... record old: [270] 1000010200010000000001020100948234396822fa939fa8dae9e89d1d720d4d... record new: [271] 100001030001000000000103010100948234396822fa939fa8dae9e89d1d720d... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009482343968... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010094823439... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c7b884905b399fdbfa526d40e87e600e5f97222caec1eecb451ed84fda4e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100c7b884905b399fdbfa526d40e87e600e5f97... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c7b884905b... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d54357e706614b9e759ebed85c1c2fbb037e38377679b45d800cd37ba671... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d54357e706614b9e759ebed85c1c2fbb037e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d54357e706... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000d4c26f19e9e01cc5ad390a90df34e13a717cbe9035b13c8c3ce5df76165... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201000d4c26f19e9e01cc5ad390a90df34e13a717... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000d4c26f19e... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d06acdb7ac12facc27e3ee9f41eb8eb7bd5dec4603b2e37e35c9c12468e5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d06acdb7ac12facc27e3ee9f41eb8eb7bd5d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d06acdb7ac... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100526c40a3da26f315b2e916fe3f3b6540c315160c076122c5d7ddb5950778... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100526c40a3da26f315b2e916fe3f3b6540c315... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100526c40a3da... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010045fb982dffce7348badece133eb3b9c161f9bd3a5bdc5a26fefbd6ba3a30... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010045fb982dffce7348badece133eb3b9c161f9... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010045fb982dff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d9a1753f28f2390c8e115b7a97940c57251903b0bb280a3a8e160cb5bcce... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100d9a1753f28f2390c8e115b7a97940c572519... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d9a1753f28... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010002a189caba08268d1d1a9c356ac189bee3abe4982144d8554d32c3d16f56... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010002a189caba08268d1d1a9c356ac189bee3ab... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010002a189caba... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005be2436ecba4e6598b3a45bc6060535fc9b8e0b1061b0c245af920d0e1e9... handshake new: [259] 0101015be2436ecba4e6598b3a45bc6060535fc9b8e0b1061b0c245af920d0e1... record old: [270] 10000102000100000000010201005be2436ecba4e6598b3a45bc6060535fc9b8... record new: [271] 1000010300010000000001030101015be2436ecba4e6598b3a45bc6060535fc9... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005be2436ecb... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101015be2436e... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa6c7a2a4a10058947f730d588ceba6d58c156afe7041e8dde0e3c79a07a... handshake new: [259] 010101aa6c7a2a4a10058947f730d588ceba6d58c156afe7041e8dde0e3c79a0... record old: [270] 1000010200010000000001020100aa6c7a2a4a10058947f730d588ceba6d58c1... record new: [271] 100001030001000000000103010101aa6c7a2a4a10058947f730d588ceba6d58... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100aa6c7a2a4a... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101aa6c7a2a... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010006efa448ec86312c32d4154a9e42c03c75f0e2a21e5937bb55c11c4e42fa... handshake new: [259] 01010006efa448ec86312c32d4154a9e42c03c75f0e2a21e5937bb55c11c4e42... record old: [270] 100001020001000000000102010006efa448ec86312c32d4154a9e42c03c75f0... record new: [271] 10000103000100000000010301010006efa448ec86312c32d4154a9e42c03c75... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010006efa448ec... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010006efa448... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010093008d5c5fe4ec18d7c45803af7eba22222b76807609c1f309607199a2be... handshake new: [259] 01010093008d5c5fe4ec18d7c45803af7eba22222b76807609c1f309607199a2... record old: [270] 100001020001000000000102010093008d5c5fe4ec18d7c45803af7eba22222b... record new: [271] 10000103000100000000010301010093008d5c5fe4ec18d7c45803af7eba2222... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010093008d5c5f... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010093008d5c... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (20 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (687 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (16 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (16 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (32 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (20 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (20 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (19 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (482 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (3 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301d7729df75aa85268e456690d1977d9d7c813ab8186cf4a606089... record new: [89] 020000510301d7729df75aa85268e456690d1977d9d7c813ab8186cf4a606089... server: Original packet: [536] 1603010213020000510301d7729df75aa85268e456690d1977d9d7c813ab8186... server: Filtered packet: [94] 1603010059020000510301d7729df75aa85268e456690d1977d9d7c813ab8186... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301f3fc217e3307bc5d7c976dc9e5f4b8dfb1e1660bc21eef6f6271... record new: [265] 020000570301f3fc217e3307bc5d7c976dc9e5f4b8dfb1e1660bc21eef6f6271... server: Original packet: [712] 16030102c3020000570301f3fc217e3307bc5d7c976dc9e5f4b8dfb1e1660bc2... server: Filtered packet: [270] 1603010109020000570301f3fc217e3307bc5d7c976dc9e5f4b8dfb1e1660bc2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301aad9c594f74dfbf0770fdcdfc858a993d4b840da188f29ef95b6... record new: [265] 020000570301aad9c594f74dfbf0770fdcdfc858a993d4b840da188f29ef95b6... server: Original packet: [712] 16030102c3020000570301aad9c594f74dfbf0770fdcdfc858a993d4b840da18... server: Filtered packet: [270] 1603010109020000570301aad9c594f74dfbf0770fdcdfc858a993d4b840da18... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030137c9b5df406321dc3b32cd51087ca73579331f65165150df791d... record new: [208] 02000057030137c9b5df406321dc3b32cd51087ca73579331f65165150df791d... server: Original packet: [529] 160301020c02000057030137c9b5df406321dc3b32cd51087ca73579331f6516... server: Filtered packet: [213] 16030100d002000057030137c9b5df406321dc3b32cd51087ca73579331f6516... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703019a84104c34fbbe4d779aeb2b35a0a15b876a8b0e4521f68e5353... record new: [537] 0200005703019a84104c34fbbe4d779aeb2b35a0a15b876a8b0e4521f68e5353... server: Original packet: [712] 16030102c30200005703019a84104c34fbbe4d779aeb2b35a0a15b876a8b0e45... server: Filtered packet: [542] 16030102190200005703019a84104c34fbbe4d779aeb2b35a0a15b876a8b0e45... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 02000057030137ee3915a173ab1ddb262d8837ab7dc6b03ec4b596904791108a... record new: [411] 02000057030137ee3915a173ab1ddb262d8837ab7dc6b03ec4b596904791108a... server: Original packet: [528] 160301020b02000057030137ee3915a173ab1ddb262d8837ab7dc6b03ec4b596... server: Filtered packet: [416] 160301019b02000057030137ee3915a173ab1ddb262d8837ab7dc6b03ec4b596... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703017a3dcd30cbfa27f0854108600ee0dc9156570c48c8650a8149a9... record new: [265] 0200005703017a3dcd30cbfa27f0854108600ee0dc9156570c48c8650a8149a9... Dropping handshake: 12 record old: [265] 0200005703017a3dcd30cbfa27f0854108600ee0dc9156570c48c8650a8149a9... record new: [95] 0200005703017a3dcd30cbfa27f0854108600ee0dc9156570c48c8650a8149a9... server: Original packet: [712] 16030102c30200005703017a3dcd30cbfa27f0854108600ee0dc9156570c48c8... server: Filtered packet: [100] 160301005f0200005703017a3dcd30cbfa27f0854108600ee0dc9156570c48c8... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301f8dc97d5903367df73a6516218f381d513e3b4d38cd6b2e91532... record new: [208] 020000570301f8dc97d5903367df73a6516218f381d513e3b4d38cd6b2e91532... Dropping handshake: 12 record old: [208] 020000570301f8dc97d5903367df73a6516218f381d513e3b4d38cd6b2e91532... record new: [95] 020000570301f8dc97d5903367df73a6516218f381d513e3b4d38cd6b2e91532... server: Original packet: [529] 160301020c020000570301f8dc97d5903367df73a6516218f381d513e3b4d38c... server: Filtered packet: [100] 160301005f020000570301f8dc97d5903367df73a6516218f381d513e3b4d38c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (6 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (53 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030234225d38dd1af4552e816b62edee4e30bbf06f8a805939d36211... record new: [89] 02000051030234225d38dd1af4552e816b62edee4e30bbf06f8a805939d36211... server: Original packet: [536] 160302021302000051030234225d38dd1af4552e816b62edee4e30bbf06f8a80... server: Filtered packet: [94] 160302005902000051030234225d38dd1af4552e816b62edee4e30bbf06f8a80... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303a832d3941f9b967781648d7e342653c4dbf753d13d7e231c8aa9... record new: [89] 020000510303a832d3941f9b967781648d7e342653c4dbf753d13d7e231c8aa9... server: Original packet: [536] 1603030213020000510303a832d3941f9b967781648d7e342653c4dbf753d13d... server: Filtered packet: [94] 1603030059020000510303a832d3941f9b967781648d7e342653c4dbf753d13d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff5e14b87732... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff5e14b87732... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd039cbbf533... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd039cbbf533... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302f60ef789a4788160ad7ca099a056d941cdecb0bc2b1170dd9fe3... record new: [265] 020000570302f60ef789a4788160ad7ca099a056d941cdecb0bc2b1170dd9fe3... server: Original packet: [712] 16030202c3020000570302f60ef789a4788160ad7ca099a056d941cdecb0bc2b... server: Filtered packet: [270] 1603020109020000570302f60ef789a4788160ad7ca099a056d941cdecb0bc2b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303e86a79ae6ac7c9283bbfc65c9e20c57883424e0902913b9943fb... record new: [267] 020000570303e86a79ae6ac7c9283bbfc65c9e20c57883424e0902913b9943fb... server: Original packet: [714] 16030302c5020000570303e86a79ae6ac7c9283bbfc65c9e20c57883424e0902... server: Filtered packet: [272] 160303010b020000570303e86a79ae6ac7c9283bbfc65c9e20c57883424e0902... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [178] 0c0000a600010000000000a603001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa962163669... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffa962163669... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [180] 0c0000a800010000000000a803001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd42e6753d1f... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd42e6753d1f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302598e45ee516ef5fd3de5cc827efde4a3629aecadbf07f4636de1... record new: [265] 020000570302598e45ee516ef5fd3de5cc827efde4a3629aecadbf07f4636de1... server: Original packet: [712] 16030202c3020000570302598e45ee516ef5fd3de5cc827efde4a3629aecadbf... server: Filtered packet: [270] 1603020109020000570302598e45ee516ef5fd3de5cc827efde4a3629aecadbf... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303133ba080c441dcabcae6672b9ab34acecd3894dd8a97706dd4f8... record new: [267] 020000570303133ba080c441dcabcae6672b9ab34acecd3894dd8a97706dd4f8... server: Original packet: [714] 16030302c5020000570303133ba080c441dcabcae6672b9ab34acecd3894dd8a... server: Filtered packet: [272] 160303010b020000570303133ba080c441dcabcae6672b9ab34acecd3894dd8a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [178] 0c0000a600010000000000a603001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff10b78f225e... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff10b78f225e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [180] 0c0000a800010000000000a803001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdca77505f20... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdca77505f20... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030230f1e15377f54494311a718f1f103e4d4e2d3d91ec0733e101af... record new: [208] 02000057030230f1e15377f54494311a718f1f103e4d4e2d3d91ec0733e101af... server: Original packet: [529] 160302020c02000057030230f1e15377f54494311a718f1f103e4d4e2d3d91ec... server: Filtered packet: [213] 16030200d002000057030230f1e15377f54494311a718f1f103e4d4e2d3d91ec... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303c72de17303e69f73e663f265f1a186fb6693af5155a754698823... record new: [210] 020000570303c72de17303e69f73e663f265f1a186fb6693af5155a754698823... server: Original packet: [531] 160303020e020000570303c72de17303e69f73e663f265f1a186fb6693af5155... server: Filtered packet: [215] 16030300d2020000570303c72de17303e69f73e663f265f1a186fb6693af5155... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [121] 0c00006d000100000000006d03001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feffe35d932299... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feffe35d932299... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [123] 0c00006f000100000000006f03001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdddc5949281... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefdddc5949281... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302a382ff090720d6db77dd07f84ba10fe0c086b0cb359f38e33a64... record new: [537] 020000570302a382ff090720d6db77dd07f84ba10fe0c086b0cb359f38e33a64... server: Original packet: [712] 16030202c3020000570302a382ff090720d6db77dd07f84ba10fe0c086b0cb35... server: Filtered packet: [542] 1603020219020000570302a382ff090720d6db77dd07f84ba10fe0c086b0cb35... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303cf580f31f7e743ad2b3fa850b2b3d735908070a6040dac395a2f... record new: [537] 020000570303cf580f31f7e743ad2b3fa850b2b3d735908070a6040dac395a2f... server: Original packet: [714] 16030302c5020000570303cf580f31f7e743ad2b3fa850b2b3d735908070a604... server: Filtered packet: [542] 1603030219020000570303cf580f31f7e743ad2b3fa850b2b3d735908070a604... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb1ceb75c25... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffb1ceb75c25... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd979d19e0ac... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd979d19e0ac... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 0200005703022613cd8163233f12d03f5a711ddb9b8b6e8947fe97c1ee302198... record new: [411] 0200005703022613cd8163233f12d03f5a711ddb9b8b6e8947fe97c1ee302198... server: Original packet: [530] 160302020d0200005703022613cd8163233f12d03f5a711ddb9b8b6e8947fe97... server: Filtered packet: [416] 160302019b0200005703022613cd8163233f12d03f5a711ddb9b8b6e8947fe97... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 0200005703035e12b587a591f4e4cf922395d04983dbde7eefc8659a0901e519... record new: [411] 0200005703035e12b587a591f4e4cf922395d04983dbde7eefc8659a0901e519... server: Original packet: [530] 160303020d0200005703035e12b587a591f4e4cf922395d04983dbde7eefc865... server: Filtered packet: [416] 160303019b0200005703035e12b587a591f4e4cf922395d04983dbde7eefc865... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [120] 0c00006c000200000000006c03001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff66a0c4d903... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff66a0c4d903... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdb0f321723d... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdb0f321723d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030239c3a07d9cf62159fe2d159601d8cb577168886f95b894fdc7c4... record new: [265] 02000057030239c3a07d9cf62159fe2d159601d8cb577168886f95b894fdc7c4... Dropping handshake: 12 record old: [265] 02000057030239c3a07d9cf62159fe2d159601d8cb577168886f95b894fdc7c4... record new: [95] 02000057030239c3a07d9cf62159fe2d159601d8cb577168886f95b894fdc7c4... server: Original packet: [712] 16030202c302000057030239c3a07d9cf62159fe2d159601d8cb577168886f95... server: Filtered packet: [100] 160302005f02000057030239c3a07d9cf62159fe2d159601d8cb577168886f95... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303c98be7810ea0dfaef78f5526cd98c7f0ea5483565cbc408628af... record new: [267] 020000570303c98be7810ea0dfaef78f5526cd98c7f0ea5483565cbc408628af... Dropping handshake: 12 record old: [267] 020000570303c98be7810ea0dfaef78f5526cd98c7f0ea5483565cbc408628af... record new: [95] 020000570303c98be7810ea0dfaef78f5526cd98c7f0ea5483565cbc408628af... server: Original packet: [714] 16030302c5020000570303c98be7810ea0dfaef78f5526cd98c7f0ea5483565c... server: Filtered packet: [100] 160303005f020000570303c98be7810ea0dfaef78f5526cd98c7f0ea5483565c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [178] 0c0000a600010000000000a603001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffaebef28963... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffaebef28963... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [180] 0c0000a800010000000000a803001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd9b24dce7a4... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd9b24dce7a4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703023e6d014018a623734089246aacd5415ecc8d7d8a2eda2b21d505... record new: [208] 0200005703023e6d014018a623734089246aacd5415ecc8d7d8a2eda2b21d505... Dropping handshake: 12 record old: [208] 0200005703023e6d014018a623734089246aacd5415ecc8d7d8a2eda2b21d505... record new: [95] 0200005703023e6d014018a623734089246aacd5415ecc8d7d8a2eda2b21d505... server: Original packet: [529] 160302020c0200005703023e6d014018a623734089246aacd5415ecc8d7d8a2e... server: Filtered packet: [100] 160302005f0200005703023e6d014018a623734089246aacd5415ecc8d7d8a2e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 0200005703031e62ca4628c09712df9866ad642215d60cf1efc8b474fe79bfbf... record new: [211] 0200005703031e62ca4628c09712df9866ad642215d60cf1efc8b474fe79bfbf... Dropping handshake: 12 record old: [211] 0200005703031e62ca4628c09712df9866ad642215d60cf1efc8b474fe79bfbf... record new: [95] 0200005703031e62ca4628c09712df9866ad642215d60cf1efc8b474fe79bfbf... server: Original packet: [532] 160303020f0200005703031e62ca4628c09712df9866ad642215d60cf1efc8b4... server: Filtered packet: [100] 160303005f0200005703031e62ca4628c09712df9866ad642215d60cf1efc8b4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [120] 0c00006c000100000000006c03001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [120] 0c00006c000100000000006c03001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff61a3a5a7ba... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff61a3a5a7ba... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [123] 0c00006f000100000000006f03001d206cf884a9ed3c6d75092c5dece74e77a6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d206cf884a9ed3c6d75092c5dece74e77a6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd985771565e... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd985771565e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (6 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (211 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (13369 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #15023: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #15024: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15025: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15026: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15027: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15028: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15029: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15030: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15031: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15032: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15033: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15034: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15035: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15036: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15037: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15038: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15039: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15040: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15041: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15042: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15043: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15044: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15045: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15046: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15047: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15048: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15049: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15050: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15051: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15052: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15053: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15054: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15055: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15056: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15057: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15058: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15059: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15060: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15061: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15062: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15063: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15064: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15065: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15066: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15067: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15068: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15069: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15070: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15071: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15072: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15073: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15074: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15075: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15076: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15077: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15078: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15079: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15080: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15081: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15082: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15083: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15092: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15093: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15094: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15095: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15096: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15097: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15098: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15099: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15100: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15101: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15102: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15103: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15104: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15105: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15106: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15107: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15108: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15109: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15110: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15111: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15112: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15113: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15114: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15115: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15116: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15117: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15118: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15119: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15120: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15121: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15122: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15123: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15124: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15125: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15126: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15127: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15128: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15129: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15130: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15131: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15132: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15133: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15134: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15135: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15136: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15137: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15138: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15139: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15140: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15141: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15142: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15143: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15144: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15145: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15146: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15147: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15148: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15149: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15150: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15151: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15152: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15153: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15154: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15155: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15156: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15157: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15158: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15159: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15160: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15161: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15162: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15163: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15164: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15165: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15166: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15167: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15168: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15169: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15170: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15171: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15172: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15173: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15174: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15175: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15176: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15177: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15178: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15179: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15180: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15181: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15182: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15183: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15184: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15185: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15186: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15187: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15188: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15189: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15190: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15191: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15192: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15193: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15194: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15195: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15196: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15197: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15198: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15199: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15200: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15201: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15202: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15203: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15204: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15205: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15206: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15207: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15208: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15209: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15210: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15211: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15212: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15213: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15214: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15215: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15216: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15217: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15218: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15219: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15220: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15221: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15222: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15223: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15224: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15225: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15226: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15227: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15228: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15229: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15230: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15231: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15232: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15233: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15234: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15235: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15236: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15237: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15238: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15239: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15240: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15241: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15242: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15243: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15244: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15245: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15246: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15247: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15248: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15249: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15250: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15251: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15252: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15253: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15254: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15255: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15256: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15257: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15258: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15259: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15260: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15261: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15262: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15263: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15264: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15265: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15266: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15267: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15516: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15517: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15518: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15519: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15520: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15521: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15522: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15523: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15524: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15525: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15526: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15527: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15528: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15529: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15530: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15531: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15532: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15533: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15534: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15535: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15536: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15537: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15538: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15539: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15540: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15541: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15542: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15543: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15544: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15545: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15546: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15547: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15548: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15549: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15550: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15551: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15552: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15553: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15554: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15555: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15556: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #15557: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #15558: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #15559: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #15560: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #15561: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #15562: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #15563: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #15564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15592: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15593: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15594: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15595: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15596: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15597: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15598: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15599: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15628: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15629: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15630: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15631: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15632: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15633: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15634: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15635: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15652: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15653: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15654: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15655: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15656: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15657: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15658: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15659: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15676: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15677: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15678: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15679: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15680: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15681: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15682: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15683: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15684: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #15685: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #15686: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15687: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15688: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15689: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15690: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15691: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15692: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15693: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15694: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15695: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15696: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15697: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15698: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15699: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15700: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15701: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15702: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #15703: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #15704: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #15705: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #15706: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #15707: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #15708: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #15709: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #15710: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #15711: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #15712: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #15713: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #15714: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #15715: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #15716: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #15717: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #15718: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #15719: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #15720: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #15721: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #15722: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #15723: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #15724: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #15725: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #15726: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #15727: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #15728: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #15729: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #15730: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #15731: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #15732: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #15733: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #15734: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #15735: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #15736: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #15737: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #15738: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #15739: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #15740: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #15741: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #15742: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #15743: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #15744: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #15745: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #15746: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15747: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15748: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15749: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15750: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15751: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15752: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15753: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15754: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15755: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15756: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15757: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15758: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15759: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15760: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15761: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15762: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15763: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15764: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15765: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15766: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15767: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15768: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15769: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15770: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15771: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15772: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15773: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15774: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15775: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15776: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15777: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15778: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15779: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15780: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15781: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15782: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15783: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15784: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15785: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15786: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15787: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15788: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15789: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15790: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15791: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15792: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15793: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15794: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15795: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15796: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15797: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15798: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15799: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15800: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15801: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15802: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15803: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15804: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15805: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15806: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15807: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15808: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15809: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15810: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15811: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15812: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15813: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15814: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15815: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15816: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15817: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15818: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15819: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15820: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15821: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15822: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15823: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15824: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15825: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15826: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15827: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15828: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15829: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15830: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #15831: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #15832: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #15833: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #15834: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #15835: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #15836: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #15837: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #15838: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #15839: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Sun Aug 6 23:38:19 UTC 2017 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64= NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl fips_normal normal_fips iopr policy" NSS_SSL_RUN="cov auth stapling stress" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= Tests summary: -------------- Passed: 15839 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 0 ~/build/BUILD/nss-3.28.4 + popd + killall selfserv_9755 selfserv_9755: no process found + : ++ grep -c FAILED ./tests_results/security/localhost.1/output.log + TEST_FAILURES=0 + GREP_EXIT_STATUS=1 okay: test suite detected no failures test suite completed + '[' 1 -eq 1 ']' + echo 'okay: test suite detected no failures' + echo 'test suite completed' + exit 0 Processing files: nss-3.28.4-8.el7.i686 Provides: config(nss) = 3.28.4-8.el7 libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.10.2) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.11.9) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.10) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.4) libnss3.so(NSS_3.12.5) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.7) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.13.2) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.15.4) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.19) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.2.1) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.30) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.7.1) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssckbi.so libnssckbi.so(NSS_3.1) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.12.10) libsmime3.so(NSS_3.12.2) libsmime3.so(NSS_3.13) libsmime3.so(NSS_3.15) libsmime3.so(NSS_3.16) libsmime3.so(NSS_3.18) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.2.1) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.4.1) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.7) libsmime3.so(NSS_3.7.2) libsmime3.so(NSS_3.8) libsmime3.so(NSS_3.9) libsmime3.so(NSS_3.9.3) libssl3.so libssl3.so(NSS_3.11.4) libssl3.so(NSS_3.11.8) libssl3.so(NSS_3.12.10) libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.2.1) libssl3.so(NSS_3.20) libssl3.so(NSS_3.21) libssl3.so(NSS_3.22) libssl3.so(NSS_3.23) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.28) libssl3.so(NSS_3.30.0.1) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) nss = 3.28.4-8.el7 nss(x86-32) = 3.28.4-8.el7 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh /usr/sbin/update-alternatives Requires(postun): /bin/sh /usr/sbin/update-alternatives Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libdl.so.2 libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.4) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.3) libnssutil3.so(NSSUTIL_3.12.5) libnssutil3.so(NSSUTIL_3.13) libnssutil3.so(NSSUTIL_3.14) libnssutil3.so(NSSUTIL_3.15) libnssutil3.so(NSSUTIL_3.17.1) libnssutil3.so(NSSUTIL_3.21) libnssutil3.so(NSSUTIL_3.24) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.0) libz.so.1 rtld(GNU_HASH) Processing files: nss-tools-3.28.4-8.el7.i686 Provides: nss-tools = 3.28.4-8.el7 nss-tools(x86-32) = 3.28.4-8.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libdl.so.2 libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.15) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.2) libnss3.so(NSS_3.3) libnss3.so(NSS_3.30) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.7) libnssutil3.so(NSSUTIL_3.15) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.0) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.9.3) libsoftokn3.so libssl3.so libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.20) libssl3.so(NSS_3.22) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) libz.so.1 rtld(GNU_HASH) Processing files: nss-sysinit-3.28.4-8.el7.i686 Provides: libnsssysinit.so nss-sysinit = 3.28.4-8.el7 nss-sysinit(x86-32) = 3.28.4-8.el7 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /bin/sh libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) libdl.so.2 libnspr4.so libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.14) libplc4.so libplds4.so libpthread.so.0 rtld(GNU_HASH) Processing files: nss-devel-3.28.4-8.el7.i686 Provides: nss-devel = 3.28.4-8.el7 nss-devel(x86-32) = 3.28.4-8.el7 nss-static = 3.28.4-8.el7 pkgconfig(nss) = 3.28.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.13.1 pkgconfig(nss-util) >= 3.28.4 Processing files: nss-pkcs11-devel-3.28.4-8.el7.i686 Provides: nss-pkcs11-devel = 3.28.4-8.el7 nss-pkcs11-devel(x86-32) = 3.28.4-8.el7 nss-pkcs11-devel-static = 3.28.4-8.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.28.4-8.el7.i686 Provides: nss-debuginfo = 3.28.4-8.el7 nss-debuginfo(x86-32) = 3.28.4-8.el7 Requires(rpmlib): rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386 Wrote: /builddir/build/RPMS/nss-3.28.4-8.el7.i686.rpm Wrote: /builddir/build/RPMS/nss-tools-3.28.4-8.el7.i686.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.28.4-8.el7.i686.rpm Wrote: /builddir/build/RPMS/nss-devel-3.28.4-8.el7.i686.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.28.4-8.el7.i686.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.28.4-8.el7.i686.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.VYPWrm + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-8.el7.i386 + exit 0 Child return code was: 0